• Classroom
  • Online, Instructor-Led
  • Online, Self-Paced
Course Description

Penetration Testing with Kali Linux (PEN-200) is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here. This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the coveted Offensive Security Certified Professional (OSCP) certification.

Learning Objectives

Using information gathering techniques to identify and enumerate targets running various operating systems and services Writing basic scripts and tools to aid in the penetration testing process Analyzing, correcting, modifying, cross-compiling, and porting public exploit code Conducting remote, local privilege escalation, and client-side attacks Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications Leveraging tunneling techniques to pivot between networks Creative problem solving and lateral thinking skills

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Exploitation Analysis
  • Vulnerability Assessment and Management

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.