PEN-103 course icon

PEN-103: Kali Linux Reinvented

KLCP Certification

This course covers everything you need to know to be able to effectively use and deploy Kali Linux. This course will discuss basic Linux usage for beginners, Debian package management and usage, Kali installation, configuration, security, and advanced Kali usage including how Kali fits within the enterprise and Kali’s role in various phases of a security assessment. This course supports the Kali Linux Certified Professional (KLCP) certification.


Course Info

Benefits

Who is this course for?

Prerequisites

New to penetration testing and network security? Set yourself up for success by subscribing to Learn Fundamentals . Adopt basic cybersecurity-adjacent concepts, cultivate the mindset necessary for a successful cybersecurity career, and provide the prerequisites for OffSec’s advanced courses. Subscribe today !

Only available with an Annual Subscription

Intro
content
Learn<br/> Fundamentals

Learn
Fundamentals

$799 /year

Access to all fundamental content for one year to prepare for our advanced courses.

Best
value
Learn<br/> One

Learn
One

$2599 /year

One year of lab access to one OffSec course plus two exam attempts.

All
access
Learn<br/> Unlimited

Learn
Unlimited

$5799 /year

Unlimited OffSec Learning Library access plus unlimited exam attempts for one year.

Financing is now available through Climb Credit with as little as 0% APR and up to 36 monthly payments, excluding Learn Unlimited. State exclusions may apply. Learn more.

Once started, 90 day lab access cannot be paused


Access PEN-103 for free

By signing up for PG Play, students get free access to PEN- 103, and when the time comes, you can purchase a KLCP Exam attempt.

Get started for free