OCSP PIC

Live Offensive Security Certified Professional (OCSP) Training

*The Workshop Includes all LAB Licenses

Date: 7- 12 May 2023
N. of Hours: 24 hours
Time: Everyday from 12pm – 04pm EST Time
Mode: Live Online Training
Language: English
Instructor: Certified OSCP Trainer


Course Overview

We are proud to announce a comprehensive live OSCP (Offensive Security Certified Professional) training course at Infosec4TC, a leading cybersecurity training platform. This hands-on course will be conducted by a certified OSCP instructor and will cover all aspects of the certification practically. The course also includes a TryHackMe license, providing you with the tools and resources necessary to practice and hone your skills throughout the training. This intensive 6-day course is designed to equip you with the knowledge and skills needed to pass the OSCP exam on your first attempt.

Prerequisites

  • Basic knowledge of networking concepts (TCP/IP, OSI model, etc.).
  • Familiarity with Linux and Windows operating systems.
  • Understanding of basic programming/scripting languages (e.g., Python, Bash, PowerShell).

Upon completion of this course, participants will be able to:

 

  1. Understand the OSCP exam objectives and methodologies.
  2. Demonstrate proficiency in various penetration testing techniques.
  3. Identify, exploit, and document vulnerabilities in target systems.
  4. Perform network pivoting and post-exploitation techniques.
  5. Develop custom scripts and tools for penetration testing.
  6. Employ effective strategies for maintaining access to compromised systems.
  7. Develop comprehensive penetration testing reports.
  8. Gain hands-on experience and be well-prepared to pass the OSCP exam on the first attempt.


Course Modules:

 

  • Introduction to OSCP and Penetration Testing
  • Reconnaissance and Information Gathering
  • Scanning and Enumeration
  • Vulnerability Assessment
  • Exploitation Techniques
  • Post-Exploitation and Maintaining Access
  • Web Application Exploitation
  • Network Pivoting and Lateral Movement
  • Buffer Overflows and Exploit Development
  • Wireless Attacks
  • Active Directory Attacks
  • Reporting and Documentation

The event is finished.

Submit a Comment

Your email address will not be published. Required fields are marked *

Chat WhatsApp
+971525115498