top of page
OffSec OSCP PEN-200 Penetration Testing with Kali Linux OSCP

OffSec OSCP PEN-200 Pen Testing with Kali Linux OSCP

 

This course offers a comprehensive understanding of advanced penetration testing, laying the groundwork for students to excel in the Penetration Testing with Kali Linux (PWK) course provided by Offensive Security. Additionally, it equips students with the necessary skills for the Offensive Security Certified Professional (OSCP) exam, typically pursued after completing the PWK course. Before enrolling in this course, students should possess familiarity with the Linux command line, basic networking terminology, and rudimentary Bash/Python scripting.

What you'll learn:

- Setup a penetration testing environment using Kali Linux
- Utilize tools such as netdiscover, Nmap, Dirb, Nikto, etc., for system enumeration and scanning
- Conduct practical ethical hacking and offensive penetration testing
- Exploit vulnerabilities outlined in the OWASP Top 10 Web Application Attacks (e.g., SQL Injection, XSS, LFI & RFI, Command Injection)
- Perform remote system exploitation
- Navigate through Burp Suite, OWASP ZAP, and OpenVAS VA scanner
- Exploit Linux vulnerabilities (e.g., SAMBA exploit, IRC, disc) using Netcat and Metasploit
- Exploit Windows 10 using Empire Powershell (Creating Payload using MS Word & Excel with Empire)
- Attack and defend Active Directory environments
- Thorough walkthroughs of exploiting intentionally vulnerable machines, closely resembling real-world scenarios

Who this course is for:

- Individuals aspiring for careers in Information Security, Information Security professionals, Cyber Security professionals, Cyber Security enthusiasts, and IT Security personnel
- Beginners in Cyber Security aiming for OSCP Certification and aspiring Ethical Hackers

Course Components:

Offensive Security Certified Professional (OSCP) Course

PDF Guides:

- KaliLinux: Assuring Security by PenetrationTesting
- Hacking With Kali Linux: Step-by-Step Guide to Hacking and Penetration Testing with Kali Linux
- Kali Linux 2: Assuring Security by Penetration Testing
- Kali Linux Basics for Hackers: Getting Started with Networking, Scripting, and Security in Kali
- Kali Linux: An Ethical Hacker's Cookbook
- Mastering Kali Linux for Web Penetration Testing
- Tor and the Dark Art of Anonymity (deep web, Kali Linux, hacking, bitcoins): Defeat NSA Spying

OffSec OSCP PEN-200 Pen Testing with Kali Linux OSCP

$1,295.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page