• Classroom
  • Online, Instructor-Led
  • Online, Self-Paced
Course Description

Offensive Security experts guide your team in earning the industry-leading OSCP certification with virtual training and mentoring through OffSec Academy. By providing personalized 1:1 attention, this program is the most interactive opportunity for working through the PWK online course.

Penetration Testing: What You Should Know:

  • Getting Comfortable with Kali Linux
  • Command Line Fun
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Web Application Attacks
  • Introduction to Buffer Overflows
  • Windows Buffer Overflows
  • Linux Buffer Overflows
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • File Transfers
  • Antivirus Evasion
  • Privilege Escalation
  • Password Attacks
  • Port Redirection and Tunneling
  • Active Directory Attacks
  • The Metasploit Framework
  • PowerShell Empire
  • Assembling the Pieces: Penetration Test Breakdown
  • Trying Harder: The Lab

Students who complete the 13-week customized course develop a deep understanding of penetration testing tools and methodologies, as well as the Try Harder mindset. Trust OffSec to be your partner in ensuring your organization is ready and able to identify vulnerabilities.

The course includes:

  • Enrollment in the Penetration Testing with Kali Linux (PWK) course
  • 1:1 mentoring sessions
  • 90 days of lab access
  • OSCP certification exam attempt with priority scheduling
  • Small-group virtual instruction and demos
  • Weekly cohort meetings
  • Capture the Flag event with course cohorts

Learning Objectives

  • Using information gathering techniques to identify and enumerate targets running various operating systems and services
  • Writing basic scripts and tools to aid in the penetration testing process
  • Analyzing, correcting, modifying, cross-compiling, and porting public exploit code
  • Conducting remote, local privilege escalation, and client-side attacks
  • Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
  • Leveraging tunneling techniques to pivot between networks
  • Creative problem solving and lateral thinking skills

 

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.