Offensive Security - PWK OSCP V2 2020

Offensive Security - PWK OSCP V2 2020

Register & Get access to index
ApEQJB1.png

The official OSCP certification course. All-new for 2020.


Penetration Testing with Kali Linux is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here.

This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PWK trains not only the skills, but also the mindset required to be a successful penetration tester.

WHAT’S NEW IN PWK FOR 2020?
New
  • Modules
    • Active Directory Attacks
    • PowerShell Empire
    • Introduction to Buffer Overflows
    • Bash Scripting
  • Labs: 3 dedicated student virtual machines (Windows 10 client, Active Directory domain controller, Debian client), more shared lab machines
  • New target network to facilitate a hands-on walkthrough demonstrating a complete penetration testing exercise
  • Extra mile exercises
Updated
  • All existing modules were updated, most notably:
    • Passive Information Gathering
    • Win32 Buffer Overflows
    • Privilege Escalation
    • Client-Side Attacks
    • Web Application Attacks
    • Port Redirection and Tunneling
    • The Metasploit Framework
  • Updates to existing machines’ OS and attack vectors

COURSE DETAILS
WHO IS THIS COURSE FOR?
This course is designed for information security professionals who want to take a serious and meaningful step into the world of professional penetration testing. This includes:
  • Pentesters seeking an industry-leading certification
  • Security professionals
  • Network administrators
  • Other technology professionals

COURSE SYLLABUS
PWK is a unique course that combines traditional course materials with hands-on simulations, using a virtual lab environment. The course covers the following topics.
  • Penetration Testing: What You Should Know
  • Getting Comfortable with Kali Linux
  • Command Line Fun
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Web Application Attacks
  • Introduction to Buffer Overflows
  • Windows Buffer Overflows
  • Linux Buffer Overflows
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • File Transfers
  • Antivirus Evasion
  • Privilege Escalation
  • Password Attacks
  • Port Redirection and Tunneling
  • Active Directory Attacks
  • The Metasploit Framework
  • PowerShell Empire
  • Assembling the Pieces: Penetration Test Breakdown
  • Trying Harder: The Labs
COURSE PREREQUISITES
All students are required to have:
  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity of Bash scripting with basic Python or Perl a plus

WHAT COMPETENCIES WILL YOU GAIN?
  • Using information gathering techniques to identify and enumerate targets running various operating systems and services
  • Writing basic scripts and tools to aid in the penetration testing process
  • Analyzing, correcting, modifying, cross-compiling, and porting public exploit code
  • Conducting remote, local privilege escalation, and client-side attacks
  • Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
  • Leveraging tunneling techniques to pivot between networks
  • Creative problem solving and lateral thinking skills

SUPPORTING YOUR ONLINE JOURNEY
  • 17+ hours of video
  • 850-page PDF course guide
  • Over 70 machines
  • Active student forums
  • Access to virtual lab environment
Author
TUTProfessor
Downloads
374
Views
3,499
First release
Last update
Rating
4.00 star(s) 2 ratings

More resources from TUTProfessor

Latest reviews

Excellent.
goo