CYBERSECURITY NEWS

Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK)

This course will provide students with the latest ethical hacking tools and techniques to become effective penetration testers. Students will learn to conduct a penetration test from start to finish and practice techniques safely and legally. This course will offer hands-on experience within a target-rich, diverse, and vulnerable network environment.

Upon course completion, students will be able to perform the following:
• Use information gathering techniques to identify and enumerate targets running various operating systems and services
• Write basic scripts and tools to aid in the penetration testing process
• Analyze, correcting, modifying, cross-compiling, and porting public exploit code
• Conducting both remote and client-side attacks
• Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
• Deploying tunneling techniques to bypass firewalls
• Receive an OSCP certification