<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>
EC-Council Accredited Training Center

The LPT (Master) Training Program: Advanced Penetration Testing Course

Courseware & Cyber Range

Get LPT (Master) Training »

Licensed Penetration Tester (Master) Certification

Global Exam

Become A LPT (Master) »

The Advanced Penetration Testing Course by EC-Council was created as the progression after the ECSA (Practical) to prepare those that want to challenge the Licensed Penetration Tester (Master) certification and be recognized as elite penetration testing professionals. Our training has been designed by the best in the industry and meant to push you to develop the kind of skill that you’ve been waiting to acquire.

LPT (Master) training is not comfortable (and the exam is even worse!), but filled with intense stress meant to illicit the best from you. Those who prevail will have developed an instinctual and intellectual response to real world penetration testing challenges.

We want to bring out the best in you. Our aim is to push you to your limit while making you solve complex problems that actual penetration testers solve daily in the real world. For four punishing and long days, you will have to perform various tasks until it becomes second nature. This is the foundation of the program.

This program is radically different from the ECSA. In the ECSA course, you are provided guidance on what machines to attack and an initial starting point. In the Advanced Penetration Testing Course, you are presented with minimal network information along with a Scope of Work (SOW). The course was created to provide you with advanced concepts that will help when it comes to attempting the LPT (Master) Certification exam.

In this course you will learn professional security and penetration testing skills. The course is designed to show advanced concepts like scanning against defenses, pivoting between networks, deploying proxy chains, and using web shells. The last module of the course includes an SOW for each of the various networks we have created for the course. This, combined with the composition of various ranges, mimics a professional penetration test. Time is limited and you will be required to identify the attack surface followed by the weaknesses of the machines that are on the network.

In summary, only those who possess the burning desire to succeed will make it.

5.0
Course Rating

View All Reviews »

100+
Students Enrolled and Counting…

Full List of Alumni »

Why become a LPT (Master)?

Identify and bypass
perimeter protections

Course Syllabus »

Identify
SQL injection, Cross site scripting (XSS), LFI, RFI vulnerabilities

Exploit vulnerabilities in Operating systems such as
Windows, Linux

Perform privilege escalation to Demonstrate
'Out-of-the-box' and 'lateral'
thinking

Demonstrate the Mastery of Advanced Pen Testing Concepts and Techniques Including:

LPT (Master) Exam

Courseware & Cyber Range

Duration

Duration

40 hours - 2 classes per week

Eligibility

Eligibility

ECSA.

Course Fees

Course Fees

Online Training

Rs.53,100/-
+ GST

What You Will Get?

40 Hours
in-depth training by best faculties from cyber security industry

Courseware
and Cyber range

Eligibility to get
LPT (Master) Exam Voucher
after completion

Course Benefits:

The LPT (Master) is a fully online, remotely proctored, practical exam, It is categorized into three practical exams of six-hour duration each, which will test your perseverance and focus by forcing you to outdo yourself with each new challenge. The exam requires the candidates to demonstrate a methodical approach to test and validate security defenses. The LPT (Master) exam is developed with close collaboration with SMEs and practitioners around the world after a thorough job role, job task, and skills-gap analysis.

LPT (Master) certified professionals can:

  1. Demonstrate a repeatable and measurable approach to Penetration Testing
  2. Perform advanced techniques and attacks to identify SQL injection, Cross site scripting (XSS), LFI, RFI vulnerabilities in web applications
  3. Get access to proprietary EC-Council Penetration Testing methodologies
  4. Exploit vulnerabilities in Operating systems such as Windows, Linux
  5. Perform privilege escalation to gain root access to a system Demonstrate 'Out-of-the-box' and 'lateral' thinking
  6. Identify and bypass perimeter protections
  7. Perl, Python and Ruby scripting for the penetration tester
  8. Advanced post exploitation and persistence
  9. Extending Metasploit with custom modules and exploits
  10. Pivoting from external into internal networks
  11. Avoiding the most common mistakes when drafting a professional penetration testing report

Your Course Path

LPT Course Path

Course Details

The Advanced Penetration Testing course from EC-Council is built on the backbone of the EC-Council’s Advanced Penetration Testing Cyber Range (ECCAPT) and this was designed by experts who each have more than 25 years of professional security testing across the globe.

  1. 100% Hands-on
  2. 180 Machines
  3. Over 250 GB RAM
  4. 4000+ GB Storage
  5. 5 to 8 Subnets in every range
  6. 15+ Windows & Linux OS Flavors
Module 01: Introduction to Vulnerability Assessment and Penetration Testing Day 1 & 2

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Get In Touch



Related Course


Enroll Now »

LPT (Master) Exam

Eligibility

Eligibility

  • Be an ECSA member in good standing (Your USD100 application fee will be waived)
  • Or, Attend the Advanced Penetration Testing course
  • Or, possess a minimum of 2 years of Penetration Testing work experience in Penetration Testing
    (You will need to pay USD100 as a non-refundable application fee)
  • Or, possess any other industry equivalent certifications such as OSCP or GPEN cert
    (You will need to pay USD100 as a non-refundable application fee)
Course Fees

Global Exam Fees

Exam Voucher

Rs.59,000/-
+ GST

What You Will Get?

Exam Voucher
only

LPT (Master) Certificate
of completion after examination and alumni status

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensics and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

LPT

5.0
Course Rating
Based On
100 Students Rating

Date: 25.10.2019
Course: LPT

One of the finest institutes for industrial training in Kolkata. Got an opportunity to learn Ethical Hacking from amazing teachers. Special thanks to Mr. Samyajit Mukherjee for introducing and guiding me through this course.

Date: 22.10.2019
Course: LPT

One of the best institutions for learning ethical hacking in west bengal Saumyajit nody mukharjee a very helpful person, helps during the time of admission and during many times.

(Student of WBUT)
Date: 19.07.2019
Course: LPT

Trainers are very friendly and co-operative. Environment is healthy and the course is project based so it is very interesting to learn Topics covered are relevant to our works.

>
<

FAQs

What is the Exam structure?

LPT Exam

Who can take the LPT (Master) exam?
  • Be an ECSA member in good standing (Your USD100 application fee will be waived)
  • Or, Attend the Advanced Penetration Testing course
  • Or, possess a minimum of 2 years of Penetration Testing work experience in Penetration Testing
    (You will need to pay USD100 as a non-refundable application fee)
  • Or, possess any other industry equivalent certifications such as OSCP or GPEN cert
    (You will need to pay USD100 as a non-refundable application fee)
For whom the course is recommended?
  • Penetration Testers
  • Network Administrators
  • IT Auditors
  • Information Security Engineers
  • Security Consultants

Enroll Now

Fields marked with * are mandatory.

The LPT (Master) Training Program: APT

Course Fees

Rs.53,100/-
+ GST

Batches
Weekday Batches:
Reg. Date
Start Date
End Date
11
May, 2022
13
May, 2022
22
Jul, 2022
25
May, 2022
27
May, 2022
05
Aug, 2022
29
May, 2022
31
May, 2022
09
Aug, 2022
Weekend Batches:
Reg. Date
Start Date
End Date
05
May, 2022
07
May, 2022
16
Jul, 2022
19
May, 2022
21
May, 2022
30
Jul, 2022
Pay Now
LPT (Master) Certification Global Exam

Course Fees

Rs.59,000/-
+ GST

Batches
Weekday Batches:
Reg. Date
Start Date
End Date
10
Mar, 2021
12
Mar, 2021
21
May, 2021
24
Mar, 2021
26
Mar, 2021
04
Jun, 2021
29
Mar, 2021
31
Mar, 2021
09
Jun, 2021
Weekend Batches:
Reg. Date
Start Date
End Date
04
Mar, 2021
06
Mar, 2021
09
May, 2021
18
Mar, 2021
20
Mar, 2021
23
May, 2021
Pay Now

Member of:

NASSCOM
Data Security Council of India