Offensive Security PEN200 / OSCP

Aktionenbedienfeld

Offensive Security PEN200 / OSCP

5 Tage On-Site, hands-on OSCP Training auf Deutsch, inklusive 90 Tagen Lab-Zugang und Prüfungsversuch

Von Exploit Labs GmbH

Zeit und Ort

Datum und Uhrzeit

Mo., 26. Juni 2023 09:00 - Fr., 30. Juni 2023 15:00 CEST

Veranstaltungsort

Eschborn Schwalbacher Straße 54 Exploit Labs GmbH 65760 Eschborn Germany

Zu diesem Event

  • 4 Tage 6 Stunden
  • Mobile E-Tickets

PEN-200 (Penetration Testing with Kali Linux)

The Gold Standard in Penetration Testing Learning

Exploit Labs' PEN-200 bootcamp, as a authorized learning partner, is designed to help students prepare for the infamously difficult Offensive Security Certified Professional (OSCP) certification exam and get to the next level in penetration testing. You will learn how to detect and exploit vulnerabilities, investigate Cybersecurity Threats and learn how to use your tools with the exercises from the lab and the assistance of our qualified instructors to take the OSCP exam with pure confidence.

About Exploit Labs OSCP Bootcamp

This unique instructor-led course introduces learners to the latest and more advanced penetration testing methodologies, tools, and techniques through hands-on experience. The labs provided with the PEN-200 simulate a full penetration test from start to finish by immersing learners in a target-rich and vulnerable network environment. This foundational-level course is ideal for security and technology professionals seeking to take a meaningful step into the world of professional penetration testing or seasoned pentesters looking to sharpen their skills and earn one of the most coveted certifications.

Updated for the latest release. The bootcamp teaches the current materials from the 2023 version of the PEN-200, covering updated topics like Active Directory and Web Application Attacks.

Onsite and Instructor-Led Training for a Personalized Learning Experience

Exploit Labs' PEN-200 bootcamp is offered as instructor-led training to provide participants with a more personalized and interactive learning experience. Onsite training allows learners to ask questions and receive immediate feedback, which can be beneficial in reinforcing understanding and deepening knowledge of the course content. The Instructors tailor their teaching approach to the individual learning styles of each participant, making the training more effective and efficient, allowing the students to maintain a high learning pace and to ultimately focus on the practical challenges in the lab. Additionally, onsite training provides learners with the opportunity to network and collaborate with peers in the same field, creating valuable connections and relationships.

Our instructors are vetted and certified by Offensive Security for teaching the PEN-200 materials. Each instructor brings years of practical experience and is able to provide tips and guidance for students attempting the OSCP exam.

Earn the Offensive Security Certified Professional (OSCP) Certification

Learners who complete the PEN-200 course and the associated exam earn the Offensive Security Certified Professional (OSCP) certification, one of the most coveted pentesting certifications in the industry. The OSCP certification validates the holder's ability to identify vulnerabilities, exploit them, and write reports detailing findings and remediation strategies.

What you will receive

• 5 days packed with content and hands-on labs

• 90 days of Lab Access for the PEN-200 Labs

• 1 Exam attempt

• Lab access will be unlocked 4 weeks in advance

Who should attend

The PEN-200 bootcamp is designed for security and technology professionals who want to take a meaningful step into the world of professional penetration testing, as well as seasoned pentesters seeking to sharpen their skills and earn the highly-regarded OSCP certification.

Course syllabus

• Day 1 - Information Gathering and Enumeration

• Day 2 - Web Application Attacks

• Day 3 - Windows and Linux Privilege Escalation

• Day 4 - Active Directory Attacks & Pivoting

• Day 5 - Exam Preparation

You will receive access to the offensive security labs 30 days before the training, so you will be able to learn and experience the labs. The 5-day bootcamp will then bring your skills to the next level and prepare you for the exam.

Course requirements

Students are expected to have a basic understanding of TCP/IP networking and a familiarity with Linux command-line basics. Prior experience with penetration testing is helpful but not required.

Should you decide to use the web-based solution, a computer with the following specs is recommended as absolute minimum:

• 4 cores

• 8 gb Ram

• 50 gb HDD

• Modern web browser supporting HTML5

In case you want to bring your own VM, we recommend at least the following specs:

• 8 cores

• 16gb RAM

• 250 gb SSD

• VirtualBox or VMWare Player pre-installed

Should have any questions regarding the technical prerequisites, feel free to contact us at training@exploitlabs.de

FAQs

Why should students choose the instructor-led training over a self-paced online course for the PEN-200 bootcamp?

The challenging part when preparing independently for the OSCP exam is a huge lack of support when encountering hard challenges and obstacles while working on the labs. It can be demotivating at times when the student is unable to penetrate a Machine or Network, and there is no systematic approach given to complete these exercises. However, this shows the benefits of instructor-led training over self-paced online courses, which include immediate feedback, structured learning, a sense of accountability and community. The live sessions help students better understand the material and stay motivated, leading to greater success when preparing for the challenging OSCP exam.

How can I contact the instructors or the organizer?

Please email all your questions to training@exploitlabs.de

What are the hardware requirements for attending the course?

The training materials and labs are made available through offensive Security LMS platform. Labs can be accessed through the web browser. Alternatively, a OpenVPN connection package can be downloaded to access lab VMs from the student’s own kali VM.

How to prepare for the OSCP Bootcamp?

Make sure that your laptop meets the required standards for the course. Additionally, try to spend as much time as possible in the labs ahead of the Bootcamp to make sure that you are well prepared and that our instructors can help you with all your questions and queries.

Über den Veranstalter

Veranstaltet von
Exploit Labs GmbH