OSCP Penetration Testing Certification

Penetration Testing with Kali Linux (PEN-200) is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here. This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester. Students who complete the course and pass the exam earn the coveted Offensive Security Certified Professional (OSCP) certification.
 

Course Objectives

After completing this course, students will be able to :
  • Using multiple information gathering techniques to identify and enumerate targets running various operating systems and services.
  • Ability to write basic scripts and tools to aid in the penetration testing process
  • How to analyze, correct, modify, cross-compile, and port public exploit code.
  • Ability to successfully conduct both remote and client side attacks.
  • Ability to identify and exploit XSS, SQL injection, and file inclusion vulnerabilities in web applications – Expertise in deploying tunneling techniques to bypass firewalls
 

Target Audience

  • IT Professionals
  • System Administrator
  • Network Engineer
  • SOC Analyst
  • Pentesters
 

Course Pre-requisite

  • Penetration Testing with Kali Linux is a foundational course, but still requires students to have certain knowledge prior to attending the online class.
  • A solid understanding of TCP/IP , networking, and reasonable Linux skills are required.
  • Familiarity with Bash scripting along with basic Perlor Python is considered a plus.

Course Summary

Course Fee

৳ 30,000

Training Method

Offline/Online

Total Modules

25

Course Duration

40 Hours

Total Session

20

Class Duration

2 Hours

Details Course Outlines

Module-01

Getting Comfortable with Kali Linux

Module-02

Finding Your Way Around Kali

Module-03

Managing Kali Linux Services

Module-04

Searching, Installing, and Removing Tools

Module-05

Command Line Fun

Module-06

Text Searching and Manipulation

Module-07

Editing Files from the Command Line

Module-08

Managing Processes

Module-09

Customizing the Bash Environment

Module-10

Packet Capturing

Module-11

Bash Scripting

Module-12

Passive Information Gathering

Module-13

Active Information Gathering

Module-14

Vulnerability Scanning

Module-15

Web Application Attacks

Module-16

Introduction to Buffer Overflows

Module-17

Client-Side Attacks

Module-18

Antivirus Evasion

Module-19

Privilege Escalation

Module-20

Wordlists

Module-21

Port Redirection and Tunneling

Module-22

Active Directory Attacks

Module-23

The Metasploit Framework

Module-24

PowerShell Empire

Module-25

Assembling the Pieces: Penetration Test Breakdown