Offensive Security

Enjoy the best in Offensive Security PEN-200 PWK/OSCP Training

We are a premier provider of PEN-200 Offensive Security PWK/OSCP Training. Penetration Testing with Kali Linux is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here. This online ethical hacking course introduces penetration testing tools and techniques via hands-on experience. PWK trains not only the skills, but also the mindset required to be a successful penetration tester.

Want to Excel In OffSec PEN-200 Training to earn your OSCP?

Invest in a secure future with offensive security training from the developers of Kali Linux. Offensive Security certifications are the most well-recognized and respected in the industry. Our courses focus on real-world skills and applicability, preparing you for real-life challenges and offensive security expertise!

Offensive Security PWK/OSCP

OffSec PEN-200 OSCP Course Overview

Penetration Testing with Kali Linux, is a unique penetration course course that combines traditional course materials with hands-on simulations, using a virtual lab environment.

Cybersecurity Training

Competencies Gained

  • Using information gathering techniques to identify and enumerate targets running various operating systems.
  • Writing basic scripts and tools to aid in the penetration testing process
  • Analyzing, correcting, modifying, cross-compiling and porting public exploit code
  • Conducting remote, local privilege escalation and clientside attacks
  • Identifying and exploiting XSS, SQL injection and file inclusion vulnerabilities in web applications
  • Leveraging tunneling techniques to pivot between networks
  • Creative problem solving and lateral thinking skills
Topics Covered

Topics Covered

  • Penetration Testing: What You Should Know
  • Getting Comfortable with Kali Linux
  • Command Line Fun
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Web Application Attacks
  • Introduction to Buffer Overflows
  • Windows Buffer Overflows
  • Linux Buffer Overflows
  • Client-Side Attacks
  • Locating Public Exports
  • Fixing Exploits
  • File Transfers
  • Antivirus Evasion
  • Privilege Escalation
  • Password Attacks
  • Port Redirection and Tunneling
  • Active Directory Attacks
  • The Metasploit Framework
  • PowerShell Empire
  • Assembling The Pieces:Penetration Test Breakdown
  • Trying Harder: The Lab
Security+ Training

Course Prerequisites

All students are required to have:

  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity of Bash scripting with basic Python or Pearl a plus

Toggle Filters
Want to run this course in-house?
None of these dates work for you?
Icon

Training Opportunities

Instructor Led Training Immersive – 5 Day Immersive – $6,495

  • Instructor Led Training with Expert OffSec Certified Instructors 
  • 5 Weeks of Guided Self Study Pre-Work
  • 5 Day Immersive Live Training
  • Six (6) follow on Online Live Mentoring sessions
  • OffSec Learn One PEN-200 Course License
  • 365 Days of Lab Access
  • Two (2) exam attempts
  • 1 Year of unlimited access to all OffSec Fundamental and Curated course content
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + OSWP exam attempt
  • Proving Grounds Practice Labs
  • Downloadable Course material

OR

Instructor Led Training Immersive – 10 Day Immersive – $7,995

  • Instructor Led Training with Expert OffSec Certified Instructors 
  • 5 Weeks of Guided Self Study Pre-Work
  • 10 Day Immersive Live Training
  • Six (6) follow on Online Live Mentoring sessions
  • OffSec Learn One PEN-200 Course License
  • 365 Days of Lab Access
  • Two (2) exam attempts
  • 1 Year of unlimited access to all OffSec Fundamental and Curated course content
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + OSWP exam attempt
  • Proving Grounds Practice Labs
  • Downloadable Course material

OR

Course & Cert Exam Bundle – $1,649

  • One course
  • 90 days of lab access
  • One exam attempt

OR

Asynchronous Learn One Package – $2,599

  • One course
  • 365 days of lab access
  • Two exam attempts
  • Plus exclusive content
  • PEN-103 & 1 KLCP Exam
  • PEN-210 & 1 OSWP Exam
  • PG Practice

OR

Asynchronous Learn Unlimited Package – $5,499

  • ALL courses
  • 365 days of lab access
  • Unlimited exam attempts
  • Plus exclusive content
  • PEN-103 & 1 KLCP Exam
  • PEN-210 & 1 OSWP Exam
  • PG Practice

Client Testimonials

Be wary of companies that pay external vendors to farm and post reviews, many of them are not authentic. Ours come straight from Google, you can’t alter reviews on Google Maps in any way. Don’t take our word for who we are – hear from our clients:

5 Star Reviews

Achieve your Offensive Security Certifications Today!

Whether you are simply seeking a knowledge based IT course, or are working towards passing the exam for your next IT certification, we offer the courses you are looking for as daytime classes, evening classes, boot camps and on-demand. 

We know that the instructor is the key to our students’ success and we have taken over a decade to build one of the best teams in the country.  Our instructors have decades of cumulative real world experience and they bring that to every class they teach!

Offensive Security PWK/OSCP

Looking for Offensive Security PEN-200 OSCP Training?

Please reach out to us with any questions you might have.  And no, we will not relentlessly hound you with sales calls, we promise!  We welcome the opportunity to talk through your individual training needs, or that of your team. We are a no pressure, service oriented company.

Reach out, you’ll be glad you did!