Exclusive Offer On Firebrand City Centre Courses
Only 2 days
Classroom
18/02/2025 (Tuesday)
Overview
This accelerated industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools and techniques via hands-on experience and is self-paced.
Those who complete the course and pass the exam will earn the Offensive Security Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.
In just 2 days, you’ll learn increase OSCP preparedness with OffSec Academy, expert instructor-led streaming sessions . You’ll also learn how to:
- Access to recently retired OSCP exam machines
- Introduction to the latest hacking tools and techniques
At the end of this course, you’ll achieve your PEN-200: Penetration Testing with Kali Linux certification.
Through Firebrand’s Lecture | Lab | Review methodology, you’ll get certified at twice the speed of the traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.
Audience
This course is ideal for:
- Infosec professionals transitioning into penetration testing
- Pentesters seeking one of the best pentesting certifications
- Those interested in pursuing a penetration tester career path
- Security professionals
- Network administrators
- Other technology professionals
Curriculum
Module 1: Penetration Testing with Kali Linux
Module 2: Getting Comfortable with Kali Linux
Module 3: Command Line Fun
Module 4: Practical Tools
Module 5: Bash Scripting
Module 6: Passive Information Gathering
Module 7: Active Information Gathering
Module 8: Vulnerability Scanning
Module 9: Web Application Attacks
Module 10: Introduction to Buffer Overflows
Module 11: Windows Buffer Overflows
Module 12: Linux Buffer Overflows
Module 13: Client-Side Attacks
Module 14: Locating Public Exploits
Module 15: Fixing Exploits
Module 16: File Transfers
Module 17: Antivirus Evasion
Module 18: Privilege Escalation
Module 19: Password Attacks
Module 20: Port Redirection and Tunneling
Module 21: Active Directory Attacks
Module 22: The Metasploit Framework
Module 23: PowerShell Empire
Module 24: Assembling the Pieces: Penetration Test Breakdown
Module 25: Trying Harder: The Labs
Exam Track
At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:
PEN-200: Penetration Testing with Kali Linux exam
- The PEN-200 course and online lab prepares you for the OSCP penetration testing certification 24-hour exam Proctored
Prerequisites
Before attending this accelerated course, you should have:
- Solid understanding of TCP/IP networking
- Reasonable Windows and Linux administration experience
- Familiarity with basic Bash and/or Python scripting
What's Included
Your accelerated course includes:
- Accommodation *
- Meals, unlimited snacks, beverages, tea and coffee *
- On-site exams **
- Exam vouchers **
- Practice tests **
- Certification Guarantee ***
- Courseware
- Up-to 12 hours of instructor-led training each day
- 24-hour lab access
- Digital courseware **
* For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
** Some exceptions apply. Please refer to the Exam Track or speak with our experts.
*** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.
Benefits
Seven reasons why you should sit your course with Firebrand Training
- Two options of training. Choose between residential classroom-based, or online courses
- You'll be certified fast. With us, you’ll be trained in record time
- Our course is all-inclusive. A one-off fee covers all course materials, exams**, accommodation* and meals*. No hidden extras.
- Pass the first time or train again for free. This is our guarantee. We’re confident you’ll pass your course the first time. But if not, come back within a year and only pay for accommodation, exams and incidental costs
- You’ll learn more. A day with a traditional training provider generally runs from 9 am – 5 pm, with a nice long break for lunch. With Firebrand Training you’ll get at least 12 hours/day of quality learning time, with your instructor
- You’ll learn faster. Chances are, you’ll have a different learning style to those around you. We combine visual, auditory and tactile styles to deliver the material in a way that ensures you will learn faster and more easily
- You’ll be studying with the best. We’ve been named in the Training Industry’s “Top 20 IT Training Companies of the Year” every year since 2010. As well as winning many more awards, we’ve trained and certified over 135,000 professionals
*For residential training only. Doesn't apply for online courses
**Some exceptions apply. Please refer to the Exam Track or speak with our experts
Think you are ready for the course? Take a FREE practice test to assess your knowledge! Free Practice Test