The Penetration Testing with Kali Linux course and the Offensive Security Certified Professional (OSCP) certification was created to not only teach, but also prove someone has the core skills required to do a penetration test.

View More

How I became an Offensive Security Certified Professional

Arrow

Penetration Testing with Kali Linux

Upon starting PWK you are supplied with a lengthy lab guide and videos to teach offensive security techniques that you will use in the lab portion of the course.

Penetration Testing process and techniques:

1. Information gathering and enumeration

2. Discovering security holes and vulnerabilities

3. Exploiting vulnerabilities

4. Privilege escalation and maintaining access

- Bytecode Security

Put yourself in an offensive mindset

3 challenge machines

Pain

Humble

Sufferance

Offensive Security Certified Professional Exam

The OSCP exam is where all your hard work is put to the test. Just like the labs, the exam is hands on. It consists of a single network of 5 machines. Each machine has a point value assigned to it, some machines are worth more than others. The total number of points possible is 100, you need at least 70 points to pass.

Location R31/ 32, 2nd floor, Jandu Tower, Vikas marg, Shakarpur, New Delhi 110090 Support 24 x 7 Mobile: + (91) - 951 380 5401 Landline: (011)- 4504 0849 Email : training@craw.in

Contact Us

Flight Path