Cyber Security Category Banner Image

PEN-200 - Penetration Testing with Kali Linux (OSCP) - Self-paced

  • Length 90 days access
  • Price  $2805 inc GST
  • Inclusions OSCP exam
Course overview
Book now

Why study this course

PEN-200 is a unique course that combines traditional course materials with hands-on simulations, using a virtual lab environment. This is a foundational penetration testing course. Students learn the latest tools and techniques, and practice them in a virtual lab that includes recently retired OSCP exam machines. This course introduces penetration testing tools and techniques via hands-on experience. PEN-200 trains not only the skills, but also the mindset required to be a successful penetration tester.

Penetration Testing with Kali Linux (PWK), also known as PEN-200, is an online pentesting course designed for security professionals and network administrators who want to take a serious and meaningful step into the world of professional penetration testing. This best-in-class training course introduces students to the latest ethical hacking tools and techniques, including remote, virtual penetration testing labs for practicing the course materials. PWK simulates a full penetration test from start to finish by immersing the student into a target-rich and vulnerable network environment.

Students who complete the course and pass the exam earn the industry-leading OffSec Certified Professional (OSCP) certification.

This self-paced course includes:

  • 17+ hours of video

  • 850-page PDF course guide

  • Over 70 machines, including recently retired OSCP exam machines

  • Active student forums

  • Access to virtual lab environment

  • Closed Captioning is available for this course

  • OSCP exam voucher

About the OSCP exam:

  • The PEN-200 course and online lab prepares you for the OSCP certification

  • 24-hour exam

  • Proctored

Learn more about the exam.

Request Course Information


What you’ll learn

  • Using information gathering techniques to identify and enumerate targets running various operating systems and services

  • Writing basic scripts and tools to aid in the penetration testing process

  • Analysing, correcting, modifying, cross-compiling, and porting public exploit code

  • Conducting remote, local privilege escalation, and client-side attacks

  • Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications

  • Leveraging tunneling techniques to pivot between networks

  • Creative problem solving and lateral thinking skills


OffSec Partner Logo - Gold Channel

OffSec at Lumify Work

Security professionals from top organisations rely on OffSec to train and certify their personnel. Lumify Work is an Official Training Partner for OffSec.


Who is the course for?

  • Infosec professionals transitioning into penetration testing

  • Pentesters seeking an industry-leading certification

  • Security professionals

  • Network administrators

  • Other technology professionals


Course subjects

The course covers the following topics:

  • Penetration Testing: What You Should Know

  • Getting Comfortable with Kali Linux

  • Command Line Fun

  • Practical Tools

  • Bash Scripting

  • Passive Information Gathering

  • Active Information Gathering

  • Vulnerability Scanning

  • Web Application Attacks

  • Introduction to Buffer Overflows

  • Windows Buffer Overflows

  • Linux Buffer Overflows

  • Client-Side Attacks

  • Locating Public Exploits

  • Fixing Exploits

  • File Transfers

  • Antivirus Evasion

  • Privilege Escalation

  • Password Attacks

  • Port Redirection and Tunneling

  • Active Directory Attacks

  • The Metasploit Framework

  • PowerShell Empire

  • Assembling the Pieces: Penetration Test Breakdown

  • Trying Harder: The Labs

View the full syllabus here.


Prerequisites

All students are required to have:

  • Solid understanding of TCP/IP networking

  • Reasonable Windows and Linux administration experience

  • Familiarity with basic Bash and/or Python scripting


THIRD PARTY REGISTRATION

Lumify Work offers certification and training through our partnership with OffSec. This arrangement requires Lumify Work to provide your details to OffSec for course and/or exam registration purposes.



Terms & Conditions

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.


Request Course Information

Select and book a course

Can't find a date you like?

Contact sales