117

PEN-200

 4 years ago
source link: https://www.offensive-security.com/pwk-oscp/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Course Overview

Penetration Testing with Kali Linux (PEN-200) is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here.

This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the coveted Offensive Security Certified Professional (OSCP) certification.

To learn more about the modules updated in 2020 and get answers to frequently asked questions, see the announcement blog post.

Timer

24-hour exam

Hacker

Learn foundational pentesting

Labs

Practice in a virtual lab

Offensive Security Certified Professional (OSCP)

Become an OSCP

Certification Process

The OSCP is a foundational penetration testing certification, intended for those seeking a step up in their skills and career. PEN-200 and time in the practice labs prepare you for the certification exam.

The 24-hour exam is a hands-on penetration test in our isolated VPN network. You’ll receive the instructions for an isolated network for which you have no prior knowledge or exposure. Earn points for each compromised host, based on their difficulty and level of access obtained.

You must submit a comprehensive penetration test report as part of your exam. Reports should contain in-depth notes and screenshots detailing your findings. This exam is proctored.

Learn more about the OSCP exam.

Real-world Benefits

A passing exam grade will declare you an Offensive Security Certified Professional (OSCP). The OSCP certification is well-known, respected, and required for many cybersecurity jobs.

Certified OSCPs are able to identify existing vulnerabilities and execute organized attacks in a controlled and focused manner. They can leverage or modify existing exploit code to their advantage, perform network pivoting and data exfiltration, and compromise systems due to poor configurations. An OSCP has also demonstrated persistence and determination, showing they can think outside the box while managing both time and resources.

Cart

Register at least 10 days prior to desired start date.

Labs

Establish connection to the virtual lab.

Progress through course materials and practice your skills.

Schedule certification exam within 120 days of course completion.

Successfully complete 24-hour exam and earn your OSCP.

Course Details

Who is this course for?

This course is designed for information security professionals who want to take a serious and meaningful step into the world of professional penetration testing. This includes:

  • Pentesters seeking an industry-leading certification
  • Security professionals
  • Network administrators
  • Other technology professionals
Course Syllabus

PEN-200 is a unique course that combines traditional course materials with hands-on simulations, using a virtual lab environment. The course covers the following topics. View the full syllabus.

  • Penetration Testing: What You Should Know
  • Getting Comfortable with Kali Linux
  • Command Line Fun
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Web Application Attacks
  • Introduction to Buffer Overflows
  • Windows Buffer Overflows
  • Linux Buffer Overflows
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • File Transfers
  • Antivirus Evasion
  • Privilege Escalation
  • Password Attacks
  • Port Redirection and Tunneling
  • Active Directory Attacks
  • The Metasploit Framework
  • PowerShell Empire
  • Assembling the Pieces: Penetration Test Breakdown
  • Trying Harder: The Labs
Course Prerequisites

All students are required to have:

  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity of Bash scripting with basic Python or Perl a plus
What competencies will you gain?
  • Using information gathering techniques to identify and enumerate targets running various operating systems and services
  • Writing basic scripts and tools to aid in the penetration testing process
  • Analyzing, correcting, modifying, cross-compiling, and porting public exploit code
  • Conducting remote, local privilege escalation, and client-side attacks
  • Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
  • Leveraging tunneling techniques to pivot between networks
  • Creative problem solving and lateral thinking skills
Supporting your Online Journey
  • 17+ hours of video
  • 850-page PDF course guide
  • Over 70 machines
  • Active student forums
  • Access to virtual lab environment
Course Reviews

OSCP/OSCE/OSWP Review

My Philosophical Approach to OSCP

OSCP Review

How I became an Offensive Security Certified Professional

Course Pricing

All prices in US dollars. Register for PEN-200 or contact our training consultants if you’re purchasing for a team or organization.

Packages

PEN-200 course + 30 days lab access + OSCP exam certification fee $999 PEN-200 course + 60 days lab access + OSCP exam certification fee $1199 PEN-200 course + 90 days lab access + OSCP exam certification fee $1349

Retakes

OSCP Certification Exam Retake Fee $150

Lab Extensions

PEN-200 lab access – extension of 30 days $359 PEN-200 lab access – extension of 60 days $599 PEN-200 lab access – extension of 90 days $799

Upgrades

Upgrade PEN-200 course materials to the latest version $199 Upgrade from PWB v.3.0 to latest version of PEN-200 $400 Upgrade from PWB v.2.0 to latest version of PEN-200 $500

Live Classes

QA – JUNE 7 TO 11 2021

Location: London, England, UK

Sign Up

QA – NOVEMBER 8 TO 12 2021

Location: London, England, UK

Sign Up

Are You Ready?

Register for PEN-200


Recommend

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK