DAY 0 OSCP – Pentesting with Kali Live one week training review

When you start studying for your OSCP you have two big choices. Doing it by yourself with an online course or doing a live course. This is a review of the Live Course.  Im writing this one because when I was deciding if I needed the Live course I was only able to find  one review and is of a guy that ended up working in offensive security.

Im taking the course because Ive seen very smart people failing. Im not talking about failing the exam, I think that is part of the learning process. Ive seen very smart people quit the OSCP process altogether. I sincerely want to build enough base knowledge to be able to the labs (30 days 8 hours each day) and passing my OSCP after that.

Below you can see an image with your two options:

By clicking in Enroll now you see:

OSCP - Pentesting with Kali Linux (PWK)


In this unique official live training course you'll be prepared by the Offensive Security trainers for the hands-on 24-hour OSCP pentest exam, combined with the additional lab access. TSTC is the only training institute in Europe where you can attend this live training course. 

As an OSCP you've demonstrated your ability to be presented with an unknown network, enumerate the targets within their scope, exploit them, and clearly document their results in a penetration test report.

Penetration Testing with Kali (PWK) is an advanced pen testing course designed for network administrators and security professionals who want to take a serious and meaningful step into the world of professional penetration testing. This unique penetration testing training course introduces students to the latest ethical hacking tools and techniques, including remote, virtual penetration testing labs for practicing the course materials. Penetration Testing with Kali Linux simulates a full penetration test from start to finish, by injecting the student into a target-rich, diverse, and vulnerable network environment.

An OSCP, by definition, is able to identify existing vulnerabilities and execute organized attacks in a controlled and focused manner, write simple Bash or Python scripts, modify existing exploit code to their advantage, perform network pivoting and data ex-filtration, and compromise poorly written PHP web applications.

Our live OSCP training course includes:

Two trainers from the Offensive Security team; depending on the size of the group a third trainer may be required.
Five days of hands-on training, with each days training running from 9:00 AM to 5:00 PM.
Trainers will remain after class for as long as students have questions.
Each delegate will receive a hard copy of the course manual.
A capture the flag evening event
After training each delegate will receive the following:

Digital copy of the course lab guide 
Downloadable copy of the course videos.
30 days access to the Offensive Security virtual labs.
An opportunity to attempt the OSCP exam (online).
Access to private student forums.
This training may also be submitted to ISC2 for 40 CPE Group A credits.
Exam / Certification
This training course is the official preparation for the 24-hour hands-on OSCP exam. By passing this exam you'll receive the highly acknowledged 'Offensive Security Certified Professional' certification. 

After this training you'll be capable to:
Use multiple information gathering techniques to identify and enumerate targets running various operating systems and services.
Write basic scripts and tools to aid in the penetration testing process.
Analyze, correct, modify, cross-compile, and port public exploit code.
Successfully conduct both remote and client side attacks.
Identify and exploit XSS, SQL injection, and file inclusion vulnerabilities in web applications.
Deploy tunneling techniques to bypass firewalls.
Demonstrate creative problem solving and lateral thinking
Who should do this OSCP training?
Security Professionals, Penetration Testers, Ethical Hackers, Network Administrators and every experienced IT specialist that wants to be challenged and is searching for an out-of-the-box view at their IT security.

Prerequisites
Because of the steep learning curve of this training course, knowledge or experience on CEH level is advised. A solid understanding of TCP/IP, networking, and reasonable Linux skills are required. Familiarity with Bash scripting along with basic Perl or Python is considered a plus. You'll receive some links to learn the basics on this topics if necessary to prepare yourself for the classroom training. 

Duration
5 days plus a Capture The Flag (CTF) evening and 30 days additional lab access

Global Content
Penetration Testing: What You Should Know
Getting Comfortable with Kali Linux
The Essential Tools
Passive Information Gathering
Active Information Gathering
Buffer Overflows
Win32 Buffer Overflow Exploitation
Linux Buffer Overflow Exploitation
Working with Exploits
File Transfers
Privilege Escalation
Client Side Attacks
Web Application Attacks
Password Attacks
Port Redirection and Tunneling
The Metasploit Framework
Bypassing Antivirus Software
Assembling the Pieces: Penetration Test Breakdown
Capture the Flag evening


Rooster komende maanden:
Startdatum	
11 - 15 November 2019	

Locatie
Veenendaal (The Netherlands)

When I asked for information I got

OSCP - Pentesting with Kali Linux (PWK)
 

This year (11-15 November) we’ll host our fifth European live OSCP - Pentesting with Kali Linux (PWK) training presented by Offensive Security (company behind Kali Linux) themselves.

Two Offensive Security trainers will prepare the students in five days (+ one capture the flag evening) for the 24 hours hands-on exam, of course combined with access to their unique virtual lab environment.

Lead Trainer will be Jim O’Gorman, President of Offensive Security https://www.linkedin.com/in/jogorman and author of: https://www.nostarch.com/metasploit.htm
  
Our live training includes: 

Two trainers from the Offensive Security team; depending on the size of the group a third trainer may be required.
Five days of hands-on training, with each days training running from 9:00 AM to 5:00 PM.
Trainers will remain after class for as long as students have questions.
Each delegate will receive a hard copy of the course manual.
A capture the flag event on the evening of the second last day (not mandatory).
 

After training each delegate will receive the following: 

Digital copy of the course lab guide in PDF format.
Downloadable copy of the course videos.
30 days in our virtual labs.
An opportunity to attempt the course certification challenge exam (online).
Access to our private student forums.
This training may also be submitted to ISC2 for 40 CPE Group A credits.
 
The cost are € 5.495,- per participant including the 24 hour OSCP exam, hard copy and digital study material (VAT not included).

As you can see is expensive but is according to the industry standards. Tomorrow is my first day and I will be documenting my perception of the course.

Im super excited 🙂

 

Day 1 –>

https://mexicanpentester.com/2019/11/11/oscp-pentesting-with-kali-live-one-week-training-review-day-1/