Provided by Offensive Security
Certification
OSCP
Qualification level
OSCP
Location
Online
Study type
Online
Duration
Includes 30-day lab access + certification exam
Price
$800.00 USD

About the course

Offensive Security Certified Professional (OSCP)

Most recognized penetration testing certification in the industry

  • Earn after passing the 24-hour performance based exam
  • Pre-requisite Course: Penetration Testing with Kali Linux (PWK)
  • Certification proves you have a clear and practical understanding of the penetration testing process and life-cycle
  • Virtual network containing targets of varying configurations and operating systems
  • An OSCP is able to identify vulnerabilities and execute attacks in a controlled and focused manner

Real World Exams

The OSCP examination consists of a virtual network containing targets of varying configurations and operating systems. At the start of the exam, the student receives the exam and connectivity instructions for an isolated exam network that they have no prior knowledge or exposure to.

The successful examinee will demonstrate their ability to research the network (information gathering), identify any vulnerabilities and successfully execute attacks. This often includes modifying exploit code with the goal to compromise the systems and gain administrative access.

The candidate is expected to submit a comprehensive penetration test report, containing in-depth notes and screenshots detailing their findings. Points are awarded for each compromised host, based on their difficulty and level of access obtained.

Real World Benefits

An OSCP, by definition, is able to identify existing vulnerabilities and execute organized attacks in a controlled and focused manner, write simple Bash or Python scripts, modify existing exploit code to their advantage, perform network pivoting and data ex-filtration, and compromise poorly written PHP web applications.

The twenty-four-hour examination also demonstrates that OSCPs have a certain degree of persistence and determination. Perhaps more importantly, an OSCP has demonstrated their ability to think “outside the box” and “laterally.”

The only way to take the OSCP certification exam is to first complete the Penetration Testing with Kali Linux training course, where students learn to identify and exploit a wide array of operating systems in our vast online VPN lab network.

OSCP HOLDERS CAN

  1. Use multiple information gathering techniques to identify and enumerate targets running various operating systems and services.
  2. Write basic scripts and tools to aid in the penetration testing process.
  3. Analyze, correct, modify, cross-compile, and port public exploit code.
  4. Successfully conduct both remote and client side attacks.
  5. Identify and exploit XSS, SQL injection, and file inclusion vulnerabilities in web applications.
  6. Deploy tunneling techniques to bypass firewalls.
  7. Demonstrate creative problem solving and lateral thinking

What are the prerequisites for Penetration Testing with Kali Linux?

Penetration Testing with Kali Linux is a foundational course, but still requires students to have certain knowledge prior to attending the online class. A solid understanding of TCP/IP, networking, and reasonable Linux skills are required. Familiarity with Bash scripting along with basic Perl or Python is considered a plus.

 

Contact the course provider: