OffSec Courses

PEN-200: Penetration Testing with Kali Linux (OSCP Certification)

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment.

Upcoming Course Dates

View all course dates

There are currently no dates scheduled for this course, or in the city selected.
Try viewing all dates & locations or else contact us for more information.

 

Overview

OffSec Learning partner logo

The industry-leading Penetration Testing Certification – OffSec’s PWK/PEN-200 (OSCP)  course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment. 

90 Day Subscription
is also available for $2,650 + GST. Simply select your subscription option during checkout. 

Why complete the OSCP Certification?

OSCP is the only certificate that matters if you want a career in Penetration Testing. It is highly desirable for employers as it demonstrates practical skills and help develop an adversarial mindset. The OSCP exam is notoriously difficult, which is why it is so highly regarded within the industry. Establish your credibility with peers and kick start your penetration testing career with OSCP today!

 

Looking for a 5-day bootcamp option? Visit our bootcamp | PEN-200 page here. 

Learning Outcomes

Participants who complete the course and pass the exam will earn the OffSec Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.

“We build it into our KPI that all our Offensive Security Consultants need to obtain an OSCP certification within their first 2 years. It is critical that they validate their skill set, and having a certification to bench mark against allows us to better manage our team.” 

Managing Consultant |  Security Consulting Company

Who Should Attend

The PEN-200: Penetration Testing with Kali Linux (OSCP Certification) course is designed for:

  • Pentesters seeking one of the best pentesting certifications
  • Infosec professional transitioning into penetration testing
  • Those interested in pursuing a penetration tester career path
  • Security professionals
  • Network administrators
  • Other technology professionals looking to upskill with more technical security skill set

Prerequisites:

All participants are required to have:

  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity with basic Bash and/or Python scripting

If you are completely new to penetration testing, we recommend you start on the Learn Fundamentals subscription first (coming soon). Adopt basic cybersecurity-adjacent concepts and cultivate the mindset necessary for a successful cyber security career.

Course Contents

PEN-200 is a unique course that combines traditional course materials with hands-on simulations, using a virtual lab environment. The course covers the following topics:

 

  • Penetration Testing with Kali Linux: General Course Introduction
  • Introduction to Cybersecurity
  • Effective Learning Strategies
  • Report Writing for Penetration Testers
  • Information Gathering
  • Vulnerability Scanning
  • Introduction to Web Applications
  • Common Web Application Attacks
  • SQL Injection Attacks
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • Antivirus Evasion
  • Password Attacks
  • Windows Privilege Escalation
  • Linux Privilege Escalation
  • Advanced Tunneling
  • The Metasploit Framework
  • Active Directory Introduction and Enumeration
  • Attacking Active Directory Authentication
  • Lateral Movement in Active Directory
  • Assembling the Pieces
  • Trying Harder: The Labs
  • ALC admin staff were extremely helpful and responsive to emails. The trainer is extremely experienced and represents ALC and the cyber security industry extremely well.
    I will be back to do another course with ALC in future.

    ALC Live Virtual Training

Testimonial

ALC Training

Read More

Fees

12 Month Subscription Price: $3,850 + GST

Included: 2 exam attempts

90 Day Subscription Price: $2,650 + GST

Included: 1 exam attempt

Note: this is a self-paced training course. For our classroom bootcamps and supported learning options please view our other Offsec offerings.

 

EXAM INFORMATION

About the exam:


Exam Retakes & Lab Extensions:

For those that need more time, or need to retake the exam.

  • OSCP exam retake: $390 + GST
  • PEN-200 lab access extension for 30 days: $550 + GST