The RED Teaming Workshop for OSCP Exam

$1000

Learn ethical hacking to a highly advanced level and get qualified for the OSCP exam

*The Workshop Includes all LAB Licenses

Duration: 15 weeks (two session per week)
N. of Hours: 60 hours
Date: 14 January 2023 – 29 April 2023

Course Overview

Read Teaming, Ethical Hacking (EH) and Penetration Testing are the most important and needed roles in the Cybersecurity world. Ethical hacking and Red Teaming without a doubt help the companies to be more secure as they play the same way malicious hackers Act and they always find loopholes inside of their systems, by doing so they help the companies be more secure against any possible cyber-attacks, all the other Cybersecurity fields are important however without the offensive Cybersecurity fields the companies are easily hackable.

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools and techniques via hands-on experience and is self-paced. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills, this course will introduce red teaming technique to successfully conduct red teaming activity

Prerequisites

No Prerequisites needed we will start from the beginning and take you to advanced level

 

Content overview

  • Penetration Testing: What You Should Know
  • Getting Comfortable with Kali Linux
  • Command Line Fun
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • Web Application Attacks
  • Introduction to Buffer Overflows
  • Windows Buffer Overflows
  • Linux Buffer Overflows
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • File Transfers
  • Antivirus Evasion
  • Privilege Escalation
  • Password Attacks
  • Port Redirection and Tunnelling
  • Active Directory Attacks
  • The Metasploit Framework
  • PowerShell Empire
  • Assembling the Pieces: Penetration Test Breakdown
  • Trying Harder: The Labs

 

Students Feedback

 

Congratulations to our candidates who get hired...

 

 

How students got their First Cyber Security Jobs?

Your Instructor

Mohamed Atef

Mohamed Atef

Cyber Security Consultant / Certified Instructor with more than 20 years of experience implementing and managing Cyber Security project such as:

  • ISMS Implementation
  • CS Standards / Compliance
  • Security Operation Center
  • BCP/DRP
  • Penetration Testing
  • CS Enterprise Technical Solutions

3 Books published
14 best sellers online courses

Professional Experience

 

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

Chat WhatsApp
+971525115498