OSCP

PEN-200 is a unique course that combines traditional course materials with hands-on simulations, using a virtual lab environment. The course covers the following topics.

1.Getting Comfortable with Kali Linux
2.Command Line Fun
3.Practical Tools
4.Bash Scripting
5.Passive Information Gathering
6.Active Information Gathering
7.Vulnerability Scanning
8.Web Application Attacks
9.Introduction to Buffer Overflows
10.Windows Buffer Overflows
11.Linux Buffer Overflows
12.Client-Side Attacks
13.Locating Public Exploits
14.Fixing Exploits
15.File Transfers
16.Antivirus Evasion
17.Privilege Escalation
18.Password Attacks
19.Port Redirection and Tunneling
20.Active Directory Attacks
21.The Metasploit Framework
22.Powershell Empire
23.Assembling The Pieces: Penetration Test Breakdown

Last updated