• Classroom
  • Online, Instructor-Led
  • Online, Self-Paced
Course Description

Penetration Testing with Kali Linux (PEN-200) is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here. This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the coveted Offensive Security Certified Professional (OSCP) certification.

Learning Objectives

Using information gathering techniques to identify and enumerate targets running various operating systems and services Writing basic scripts and tools to aid in the penetration testing process Analyzing, correcting, modifying, cross-compiling, and porting public exploit code Conducting remote, local privilege escalation, and client-side attacks Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications Leveraging tunneling techniques to pivot between networks Creative problem solving and lateral thinking skills

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.