Provided by Offensive Security
Certification
Certificate of Completion
Qualification level
Certificate of Completion
Location
Online
Study type
Online
Duration
Includes 30-day lab access + certification exam
Price
$800.00 USD

About the course

Penetration Testing with Kali Linux (PWK)

Penetration Testing with Kali Linux is a foundational security course, but still requires students to have certain knowledge prior to attending the online training class. A solid understanding of TCP/IP, networking, and reasonable Linux skills are required. Familiarity with Bash scripting along with basic Perl or Python is considered a plus. This advanced penetration testing course is not for the faint of heart; it requires practice, testing, and the ability to want to learn in a manner that will grow your career in the information security field and overcome any learning plateau. Offensive Security challenges you to rise above the rest, dive into the fine arts of advanced penetration testing, and to Try Harder™.

  • Online, self-paced course with remote penetration testing labs
  • Introduces the latest hacking tools and techniques
  • Designed for network administrators and security professionals
  • Become an Offensive Security Certified Professional (OSCP) after passing the 24-hour performance-based exam
  • OSCP is recognized as the preferred penetration testing certification

How Does the Online Security Training Work?

We begin a new PWK course every Sunday with seats filling up rapidly, so we recommend that students begin their registration at least 10 days prior to their desired start date. The VPN lab access begins on your course start date and is a continuous block of time.

The online penetration testing labs are accessed via a VPN connection, so all students must have a high-speed Internet connection. In order to ensure a quality lab experience, you will be required to conduct a VPN connectivity test prior to making payment.

On your assigned course start date, you’ll be provided access to download all your course materials, including the 8-hour Offensive Security PWK course video series in HTML/Flash format and the 350-page PWK lab guide. You will also receive instructions on how to connect to our virtual penetration testing labs.

Connect to the Labs

When your course begins, you are provided with VPN access to our vast pen testing labs and are given access to a dedicated Windows virtual machine. You will use this access to complete various exercises and practice concepts from the PWK course.

As you progress through the PWK course materials, you will practice the tools and techniques directly on various targets within our online virtual labs. You will then make use of your new-found skills and techniques to help you conduct a penetration test of the entire virtual lab environment.

Successfully exploiting all of the lab systems requires a great deal of research, tenacity, and the willingness to Try Harder. However, you are not on your own; our student administrators are readily available to provide you with live supportand the occasional nudge to help push you in the right direction when you’re out of options.

The OSCP Certification

The Offensive Security Certified Professional (OSCP) is the companion certification for Penetration Testing with Kali Linux. The OSCP exam challenges you to prove you have a clear and practical understanding of the penetration testing process and life-cycle.

Once you have completed the course and practiced your skills in our labs, you’re ready to take on the arduous 24-hour OSCP pen testing certification exam – a real-world, hands-on penetration test that takes place in our isolated VPN exam network.

You will have 90 days from the end of your lab time to schedule and take this most unique and challenging of ethical hacking certification exams. The OSCP certification is very challenging and not for the faint-of-heart. However, earning it is incredibly rewarding and proves to yourself and others that you have proven, practical penetration testing skills.

Penetration Testing with Kali Lab Overview

You will initially connect via VPN into the Student Network and hack your way into additional networks as the course progresses. Once you have completed the course videos, you will have the basic skills required to penetrate most of the vulnerable computers in our lab. Certain machines will require additional research and a great deal of determination in order to compromise them.

Please note that all the machines in your lab range are vulnerable to some type of attack/exploit. There are also several vulnerable machines within this range that act as routers, which lead to additional vulnerable networks.  As you progress through the PWK labs, you will discover various hints to machines throughout the lab environment. These hints will show the different relationships present between the machines that will help with specific attack vectors.

Target Machines:

The lab network contains a large number of machines which range in difficulty. One of the most important skills you will need to learn as a penetration tester is to scan a number of machines and try to find the lowest hanging fruit. The IP addresses of the systems in the lab are not in any specific sequence and you should not start at the lowest target IP address and work your way through the in numerical order. You may not be able to fully compromise a particular network without first moving into another.

Contact the course provider: