Offensive Security - PEN-200: Penetration Testing with Kali Linux

Duration

Duration:

Only 2 Days

Method

Method:

Classroom / Online / Hybrid

Next date

Next date:

24/6/2024 (Monday)

Overview

This accelerated industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools and techniques via hands-on experience and is self-paced.

Those who complete the course and pass the exam will earn the Offensive Security Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.

In just 2 days, you’ll learn increase OSCP preparedness with OffSec Academy, expert instructor-led streaming sessions . You’ll also learn how to:

  • Access to recently retired OSCP exam machines
  • Introduction to the latest hacking tools and techniques

At the end of this course, you’ll achieve your PEN-200: Penetration Testing with Kali Linux certification.

Through Firebrand’s Lecture | Lab | Review methodology, you’ll get certified at twice the speed of the traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

Audience

This course is ideal for:

  • Infosec professionals transitioning into penetration testing
  • Pentesters seeking one of the best pentesting certifications
  • Those interested in pursuing a penetration tester career path
  • Security professionals
  • Network administrators
  • Other technology professionals

Benefits

Seven reasons why you should sit your course with Firebrand Training

  1. Two options of training. Choose between residential classroom-based, or online courses
  2. You'll be certified fast. With us, you’ll be trained in record time
  3. Our course is all-inclusive. A one-off fee covers all course materials, exams**, accommodation* and meals*. No hidden extras.
  4. Pass the first time or train again for free. This is our guarantee. We’re confident you’ll pass your course the first time. But if not, come back within a year and only pay for accommodation, exams and incidental costs
  5. You’ll learn more. A day with a traditional training provider generally runs from 9 am – 5 pm, with a nice long break for lunch. With Firebrand Training you’ll get at least 12 hours/day of quality learning time, with your instructor
  6. You’ll learn faster. Chances are, you’ll have a different learning style to those around you. We combine visual, auditory and tactile styles to deliver the material in a way that ensures you will learn faster and more easily
  7. You’ll be studying with the best. We’ve been named in the Training Industry’s “Top 20 IT Training Companies of the Year” every year since 2010. As well as winning many more awards, we’ve trained and certified over 135,000 professionals
  • * For residential training only. Doesn't apply for online courses
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts

Curriculum

Module 1: Penetration Testing with Kali Linux

Module 2: Getting Comfortable with Kali Linux

Module 3: Command Line Fun

Module 4: Practical Tools

Module 5: Bash Scripting

Module 6: Passive Information Gathering

Module 7: Active Information Gathering

Module 8: Vulnerability Scanning

Module 9: Web Application Attacks

Module 10: Introduction to Buffer Overflows

Module 11: Windows Buffer Overflows

Module 12: Linux Buffer Overflows

Module 13: Client-Side Attacks

Module 14: Locating Public Exploits

Module 15: Fixing Exploits

Module 16: File Transfers

Module 17: Antivirus Evasion

Module 18: Privilege Escalation

Module 19: Password Attacks

Module 20: Port Redirection and Tunneling

Module 21: Active Directory Attacks

Module 22: The Metasploit Framework

Module 23: PowerShell Empire

Module 24: Assembling the Pieces: Penetration Test Breakdown

Module 25: Trying Harder: The Labs

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

PEN-200: Penetration Testing with Kali Linux exam

  • The PEN-200 course and online lab prepares you for the OSCP penetration testing certification 24-hour exam Proctored

What's Included

Your accelerated course includes:

  • Accommodation *
  • Meals, unlimited snacks, beverages, tea and coffee *
  • On-site exams **
  • Exam vouchers **
  • Practice tests **
  • Certification Guarantee ***
  • Courseware
  • Up-to 12 hours of instructor-led training each day
  • 24-hour lab access
  • Digital courseware **
  • * For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts
  • *** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.

Prerequisites

Before attending this accelerated course, you should have:

  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity with basic Bash and/or Python scripting

Unsure whether you meet the prerequisites? Don’t worry. Your training consultant will discuss your background with you to understand if this course is right for you.

Reviews

Here's the Firebrand Training review section. Since 2001 we've trained exactly 134,561 students and asked them all to review our Accelerated Learning. Currently, 96.41% have said Firebrand exceeded their expectations.

Read reviews from recent accelerated courses below or visit Firebrand Stories for written and video interviews from our alumni.


"I had a great time. The instructor is very knowledgeable and his training is on point. Two exams in 2 days is a lot. But he makes it doable."
Juan van Gom, Ministry of Defense Netherlands. (19/1/2024 (Friday) to 21/1/2024 (Sunday))

"It was a tough but interesting 5 days. Learnt new skills and have a better understanding of the tools that can be used by a Business Analyst. Met new people from different companies with different expertise."
Neil Wyborn. (8/1/2024 (Monday) to 12/1/2024 (Friday))

"Great residential place of study. Great tuition with a great Trainer. Great facilities to learn. Looking forward to the next residential!! Looking forward to applying knowledge gained!"
SL, Macmillan Support Cancer. (8/1/2024 (Monday) to 12/1/2024 (Friday))

"Very organised and clear. Enjoyed the teaching. Excellent standard."
MH, Orange cyber defense. (30/10/2023 (Monday) to 1/11/2023 (Wednesday))

"Detailed and thorough training in a great environment."
Anonymous, SYP. (8/1/2024 (Monday) to 12/1/2024 (Friday))

Course Dates

Start

Finish

Status

Location

Book now

19/2/2024 (Monday)

20/2/2024 (Tuesday)

Finished - Leave feedback

-

 

24/6/2024 (Monday)

25/6/2024 (Tuesday)

Wait list

Nationwide

 

5/8/2024 (Monday)

6/8/2024 (Tuesday)

Limited availability

Nationwide

 

16/9/2024 (Monday)

17/9/2024 (Tuesday)

Open

Nationwide

 

28/10/2024 (Monday)

29/10/2024 (Tuesday)

Open

Nationwide

 

9/12/2024 (Monday)

10/12/2024 (Tuesday)

Open

Nationwide

 

Latest Reviews from our students