About | Buying Options | Course info | Testimonials | Details | Pricing
About PWK(PEN-200)
Penetration Testing with Kali Linux (PEN-200) is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here.
This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester.
Students who complete the course and pass the exam earn the coveted Offensive Security Certified Professional (OSCP) certification.
OffSec Academy
- 90 days of lab access
- One exam attempt
- 1:1 mentoring
- Small group instruction
Benefits
- Introduction into the latest hacking tools and techniques
- Training from the experts behind Kali Linux
- Learn the “Try Harder” method and mindset
- Earn the industry-leading OSCP certification
About the exam
- The PEN-200 course and online lab prepares you for
the OSCP certification - 24-hour exam
- Proctored
- Learn more about the exam
Who is the course for?
- Infosec professionals transitioning into penetration testing
- Pentesters seeking an industry-leading certification
- Security professionals
- Network administrators
- Other technology professionals
Course prerequisites
All students are required to have:
- Solid understanding of TCP/IP networking
- Reasonable Windows and Linux administration experience
- Familiarity with basic Bash and/or Python scripting
Student Review
"How I became an Offensive Security Certified Professional" by Ryan Hanson.
Course Syllabus
PEN-200 is a unique course that combines traditional course materials with hands-on simulations, using a virtual lab environment. The course covers the following topics. View the full syllabus.
- Penetration Testing: What You Should Know
- Getting Comfortable with Kali Linux
- Command Line Fun
- Practical Tools
- Bash Scripting
- Passive Information Gathering
- Active Information Gathering
- Vulnerability Scanning
- Web Application Attacks
- Introduction to Buffer Overflows
- Windows Buffer Overflows
- Linux Buffer Overflows
- Client-Side Attacks
- Locating Public Exploits
- Fixing Exploits
- File Transfers
- Antivirus Evasion
- Privilege Escalation
- Password Attacks
- Port Redirection and Tunneling
- Active Directory Attacks
- The Metasploit Framework
- PowerShell Empire
- Assembling the Pieces: Penetration Test Breakdown
- Trying Harder: The Labs
What competencies will you gain?
- Using information gathering techniques to identify and enumerate targets running various operating systems and services
- Writing basic scripts and tools to aid in the penetration testing process
- Analyzing, correcting, modifying, cross-compiling, and porting public exploit code
- Conducting remote, local privilege escalation, and client-side attacks
- Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
- Leveraging tunneling techniques to pivot between networks
- Creative problem solving and lateral thinking skills
Supporting your Online Journey
- 17+ hours of video
- 850-page PDF course guide
- Over 70 machines
- Active student forums
- Access to virtual lab environment
Course Pricing
All prices in US dollars.
Packages |
|
---|---|
PEN-200 course + 30 days lab access + OSCP exam certification fee | $999 |
PEN-200 course + 60 days lab access + OSCP exam certification fee | $1199 |
PEN-200 course + 90 days lab access + OSCP exam certification fee | $1349 |
PEN-200 course + 365 days lab access + 2 OSCP exam attempts | $2148 |
Register for PEN-200 or contact our training consultants if you’re purchasing for a team or organization.
Retakes |
|
---|---|
OSCP Certification Exam Retake Fee | $150 |
Lab Extensions |
|
---|---|
PEN-200 lab access – extension of 30 days | $359 |
PEN-200 lab access – extension of 60 days | $599 |
PEN-200 lab access – extension of 90 days | $799 |
Upgrades |
|
---|---|
Students with an active PWK lab account can upgrade to PWK365 for the price difference between the initial course package up until April 24, 2021. |
|
Upgrade from PEN-200 30 days to PWK365 | $1149 |
Upgrade from PEN-200 60 days to PWK365 | $949 |
Upgrade from PEN-200 90 days to PWK365 | $799 |
Upgrade PEN-200 course materials to the latest version | $199 |
Upgrade from PWB v.3.0 to latest version of PEN-200 | $400 |
Upgrade from PWB v.2.0 to latest version of PEN-200 | $500 |
If you wish to upgrade your course, you can request a personalized purchase link by submitting a request.