OSCP - Pentesting with Kali Linux (PWK)

For a Dutch version of this text click here.

In this unique official live training course you'll be prepared by the Offensive Security trainers for the hands-on 24-hour OSCP pentest exam, combined with the additional lab access. TSTC is the only training institute in Europe where you can attend this live training course. 

As an OSCP you've demonstrated your ability to be presented with an unknown network, enumerate the targets within their scope, exploit them, and clearly document their results in a penetration test report.

 

In 2020, the OSCP / PWK training received a major update. If you want to know what has changed and what's new, look here.

Penetration Testing with Kali (PWK) is an advanced pen testing course designed for network administrators and security professionals who want to take a serious and meaningful step into the world of professional penetration testing. This unique penetration testing training course introduces students to the latest ethical hacking tools and techniques, including remote, virtual penetration testing labs for practicing the course materials. Penetration Testing with Kali Linux simulates a full penetration test from start to finish, by injecting the student into a target-rich, diverse, and vulnerable network environment.

An OSCP, by definition, is able to identify existing vulnerabilities and execute organized attacks in a controlled and focused manner, write simple Bash or Python scripts, modify existing exploit code to their advantage, perform network pivoting and data ex-filtration, and compromise poorly written PHP web applications.

Our live OSCP training course includes:

  • Two trainers from the Offensive Security team; depending on the size of the group a third trainer may be required.
  • Five days of hands-on training, with each days training running from 9:00 AM to 5:00 PM.
  • Trainers will remain after class for as long as students have questions.
  • Each delegate will receive a hard copy of the course manual.
  • A capture the flag evening event

After training each delegate will receive the following:

  • Digital copy of the course lab guide 
  • Downloadable copy of the course videos.
  • 30 days access to the Offensive Security virtual labs.
  • An opportunity to attempt the OSCP exam (online).
  • Access to private student forums.
  • This training may also be submitted to ISC2 for 40 CPE Group A credits.

Exam / Certification

This training course is the official preparation for the 24-hour hands-on OSCP exam. By passing this exam you'll receive the highly acknowledged 'Offensive Security Certified Professional' certification. 

After this training you'll be capable to:

  • Using information gathering techniques to identify and enumerate targets running various operating systems and services
  • Writing basic scripts and tools to aid in the penetration testing process
  • Analyzing, correcting, modifying, cross-compiling, and porting public exploit code
  • Conducting remote, local privilege escalation, and client-side attacks
  • Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
  • Leveraging tunneling techniques to pivot between networks
  • Creative problem solving and lateral thinking skills

Who should do this OSCP training?

Security Professionals, Penetration Testers, Ethical Hackers, Network Administrators and every experienced IT specialist that wants to be challenged and is searching for an out-of-the-box view at their IT security.

Prerequisites

Because of the steep learning curve of this training course, knowledge or experience on CEH level is advised. A solid understanding of TCP/IP, networking, and reasonable Linux skills are required. Familiarity with Bash scripting along with basic Perl or Python is considered a plus. You'll receive some links to learn the basics on this topics if necessary to prepare yourself for the classroom training. 

Duration

5 days plus a Capture The Flag (CTF) evening and 30 days additional lab access

Global Content

  • Penetration Testing: What You Should Know
  • Getting Comfortable with Kali Linux
  • Command Line Fun
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Web Application Attacks
  • Introduction to Buffer Overflows
  • Windows Buffer Overflows
  • Linux Buffer Overflows
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • File Transfers
  • Antivirus Evasion
  • Privilege Escalation
  • Password Attacks
  • Port Redirection and Tunneling
  • Active Directory Attacks
  • The Metasploit Framework
  • PowerShell Empire
  • Assembling the Pieces - Penetration Test Breakdown
  • Try Harder: The Labs
  • Capture the Flag evening

Rooster komende maanden:

Startdatum Locatie
Q3/Q4 2021 (TBD) Veenendaal (The Netherlands) Inschrijven

Cursisten over deze cursus:

Geen testimonials gevonden.

rhino cloud cloud

Scherpste prijs in slechts 2 stappen

Meer informatie en/of de actuele prijs van deze training opvragen is zo geregeld. We houden hierbij rekening met eventuele lopende acties, subsidies of relatiekortingen.

1 van 2 Stap 2
2 van 2

Inschrijven

Facturatiegegevens

Gegevens Cursist

* Verplicht