Prepare For LPT Not CPENT

Zullu Natal
5 min readJust now

--

Hola guys, after almost a year I am writing a blog again and it took nearly 20 days to write this blog, so show your love.

I am also making a channel where I will share everything you need to know

OPTIMAL HACKER — https://www.youtube.com/@optimalhacker

Linkedin — https://www.linkedin.com/in/zullunatal/

Now this blog will be too detailed to ensure all of you get your LPT, not just CPENT certification. “SO LET’s START”

I will take 2 scenarios

1st — You have full access to the EC-Council Material i.e. iLabs and Videos.

2nd — You only have a voucher, no material in your hand right now and you don't know where to start maybe in a sale you just bought the voucher alone. “No issues I am here”

Some basic things you need to know.

OT Range “SUCKS” — Almost “NEVER” Working.

If it's the same for you, talk to your Procter he/she will talk to the technical team and might help you.

There is a total of 5 ranges -

  1. Ad ( Active Directory ) Task 1 — Task 11
  2. Binary Analysis and IOT( Internet Of Things ) Task 12 — Task 25
  3. CTF ( Capture the flag ) Task 26 — Task 30
  4. OT ( Operational technologies ) Task 31 — Task 40
  5. Pivoting and Double Pivoting Task 41 — Task 48

Yes, I only got 48 questions usually everyone gets 51 but that is not an issue.

You will have 2 options to choose from for the examination.

  1. 12Hr — 12Hr (2 Slot Exam)
  2. 24Hr (Single Slot)

I went ahead with the 1st option. “WHY” Let me tell you — I booked my 1st slot on the 1st day itself (you only have 28 days to take the exam) took screenshots of every question and tried to solve as much as possible and after 15 days something booked the 2nd slot, with full preparation.

Yessssss, the questions will be the same. “OK ENOUGH OF THIS”

Now for all the guys who have full access, just focus on iLabs and make sure you are writing every step in a notebook, your custom notes will make sure you pass.

Check my YouTube channel, hopefully by the you are reading the videos are out.

Telegram, if you are not using it “SORRY” you missing almost everything.

Now the “MOST IMPORTANT” part of the blog starts here, for my lovely people who don't have any material to start with.

  1. Create a Telegram Account — Search “CPENT” and join every fking group, and there will be “1” specific group that has every lecture video and Ilab videos that you need. “Sorry” can’t be shared or it might get deleted.
  2. Now on Google, you won't find anything good, but there are ways. Use duckduckgo and search for CPENT and focus on medium blogs from Chinese writers and GitHub. “LIFE SAVER HINT” — At the end, I might share all the links also.
  3. Solve some “TRYHACKME” Labs relevant to the ranges, like “BLUE”, “DirtyCOW”, “OVERLAYFS”, “BINARYHEAVEN”, “REVERSE”, “ARCHITECTURE”, “OBSCURE” and more related ones.
  4. Tools you need to know “ANYHOW” or you will “FAIL” for sure. “Wireshark”, “NMAP”, “HYDRA”, “METASPLOIT”, “RDPDESKTOP”, “XFREERDP”, “GDB”, “PWNKIT”, “BINWALK”, “FIRMADYNE”, “WPSCAN”, “TCPDUMP”, “JOHNTHERIPPER”, “IMPACKET(VERY IMPORTANT)” and “NMAP STANDALONE” and maybe more.
  5. Make sure your UNIX machine is ready before the exam, as you have to use your own machine.
  6. Download and install “Attify OS” for the IOT task. Drive link provided.
  7. Now some topics and commands you should know, I am giving you a very big hint here….
  • nmap -A -Pn <IP>
  • nmap -A -Pn — script=vuln <IP>
  • hydra -L <username wordlist> -P <password wordlist> <IP> <service you want to attack>
  • msfconsole
  • Learn what is 16th Byte NETBIOS and its role.
  • Learn what is Port Forwarding
  • sshuttle
  • nbtstat -A <IP> (windows terminal command on the target machine)
  • net view \\IP (windows terminal command on the target machine)
  • Get-FileHash .\filename -Algorithm <MD5/SHA1/SHA256/SHA512> (Will only work in POWERSHELL).
  • gdb bash => b main => run/r => info registers
  • md5sum <filename>
  • wget HTTP://<IP>:<Port>/<filename>
  • find / -name <filename>
  • binwalk -e -signature -term <filename>
  • john — wordlists=<password wordlist> <filename>
  • tcpdump -i any -s 0 -w <file.pcap> port 502
  • impacket-atexec administrator:\Pa\$\$w0rd123@127.0.0.1 “nbtstat /A <IP>” [“MOST IMPORTANT COMMAND IF YOU WANT TO CLEAR PIVOTING RANGE”]
  • cat ssh_host_ecdsa_key

Get your CERT and tag me on social media, if this blog helped you even a bit.

Don't forget to show your LOVE……. “Eat Like Panda, Learn Like Ant’s”

If you are someone who can give me a referral, please reach out, at the time of uploading this blog I am serving NOTICE PERIOD.

That’s all for today see you some other day. “Peace Out”

CV” | “Linkedin” | “GitHub” | “Instagram

--

--

Zullu Natal
Zullu Natal

Written by Zullu Natal

Learning to be safe 🙂, cybersecurity researcher.

No responses yet