Penetration Testing Training with Kali Linux

Penetration Testing with Kali (PWK) is a self-paced, online course that introduces students to the latest ethical hacking tools and techniques. In addition to a traditional course guide and video-based lectures, each student receives access to a virtual penetration testing lab where techniques learned within the course can be practiced in a safe and legal environment. You will learn to conduct a penetration test from start to finish through hands-on experience within a target-rich, diverse, and vulnerable network environment. Upon successful completion of the course and certification exam, you will officially become an Offensive Security Certified Professional (OSCP), which is among the most respected and sought-after designation within the information security space.

Course Overview & Syllabus

  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Buffer Overflows
  • Win32 Buffer Overflow Exploitation
  • Linux Buffer Overflow Exploitation
  • Working with Exploits
  • File Transfers
  • Privilege Escalation
  • Client Side Attacks
  • Web Application Attacks
  • Password Attacks
  • Port Redirection and Tunneling
  • The Metasploit Framework
  • Bypassing Antivirus Software
  • Assembling the Pieces: Penetration Test Breakdown