The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools and techniques via hands-on experience and is self-paced. Students who complete the course and pass the exam will earn the Offensive Security Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.
Course Benefits
- Increase OSCP preparedness with OffSec Academy, expert instructor-led streaming sessions
- Access to recently retired OSCP exam machines
- Introduction to the latest hacking tools and techniques
- Training from the experts behind Kali Linux
- Learn the “Try Harder” method and mindset
AUDIENCE
- Infosec professionals transitioning into penetration testing
- Pentesters seeking one of the best pentesting certifications
- Those interested in pursuing a penetration tester career path
- Security professionals
- Network administrators
- Other technology professionals
PREREQUISITES
All students are required to have:
- Solid understanding of TCP/IP networking
- Reasonable Windows and Linux administration experience
- Familiarity with basic Bash and/or Python scripting
What Competencies you will gain by attending this training:
- Learn how to become a penetration tester by using information-gathering techniques to identify and enumerate targets running various operating systems and services
- Writing basic scripts and tools to aid in the penetration testing process
- Analyzing, correcting, modifying, cross-compiling, and porting public exploit code
- Conducting remote, local privilege escalation, and client-side attacks
- Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
- Leveraging tunneling techniques to pivot between networks
- Creative problem-solving and lateral thinking skill
- Module 01: Penetration Testing: What You Should Know
- Module 02: Getting Comfortable with Kali Linux
- Module 03: Command Line Fun
- Module 04: Practical Tools
- Module 05: Bash Scripting
- Module 06: Passive Information Gathering
- Module 07: Active Information Gathering
- Module 08: Vulnerability Scanning
- Module 09: Web Application Attacks
- Module 10: Introduction to Buffer Overflows
- Module 11: Windows Buffer Overflows
- Module 12: Linux Buffer Overflows
- Module 13: Client-Side Attacks
- Module 14: Locating Public Exploits
- Module 15: Fixing Exploits
- Module 16: File Transfers
- Module 17: Antivirus Evasion
- Module 18: Privilege Escalation
- Module 19: Password Attacks
- Module 20: Port Redirection and Tunneling
- Module 21: Active Directory Attacks
- Module 22: The Metasploit Framework
- Module 23: PowerShell Empire
- Module 24: Assembling the Pieces: Penetration Test Breakdown
- Module 25: Trying Harder: The Labs
-