Indian School of Ethical Hacking is the only OffSec Authorised Partner in Eastern India.
The OffSec Certified OSCP - OffSec Course (PEN-200) sets the industry standard by immersing learners in the world of ethical hacking. Dive into penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment.
Completing this course and passing the exam will earn you the prestigious OffSec Certified Professional (OSCP) certification. This certification is highly respected, requiring holders to demonstrate their ability to successfully attack and penetrate various live machines in a secure lab environment.
The OSCP is renowned for its technical depth, making it stand out among other ethical hacking certifications. It's one of the select few that demands practical evidence of your penetration testing skills.
Welcome to PEN 200: Penetration Testing with Kali Linux, exclusively offered by the Indian School of Ethical Hacking (ISOEH), the only OffSec authorized partner in Eastern India. This rigorous course is designed to transform beginners into proficient penetration testers through a detailed exploration of the ethical hacking landscape using Kali Linux, the premier tool for cybersecurity experts.
PEN 200 initiates such an in-depth journey where you will familiarize yourself with the course structure and our unique approach to learning. We prepare you from day one with the mindset and strategies essential for success in penetration testing. The course then progresses into specialized modules where hands-on skills are developed. Offensive Security Certified Professional (OSCP, also known as OffSec Certified Professional) is an Ethical Hacking global certification that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.
In this course, you will learn about Kali Linux Basics, Command Line and Bash Scripting, essential tools, Information Gathering, Vulnerability Scanning, Web Application Attacks, Client-Side Attacks, Finding and Fixing Public Exploits, File Transfers, Anti-Virus Bypass, Privilege Escalation, Password Attacks, Port Redirection and Tunnelling, Active Directory Attacks, Metasploit Framework, PowerShell Empire, Assembling the Pieces. You will be familiar with the term “Reconnaissance”. Let me introduce you to this word in a nutshell. Identifying the potential target within the environment is a critical part of the operations as the reconnaissance and network mapping process will provide insights about how big the network is or the number of the systems within the environment and then hunt for the vulnerable systems after being identified and evaluated. You will get to know about Password Spray attacks, Kerberoast attacks, AS-REProast attacks, Pass-The-Hash attacks (PTH) and many more. The more interesting topic is Active Directory (AD), which is a directory service for Windows domain networks environment created by Microsoft that contains critical information about the users, systems, or objects within the organization. This directory service has become a potential target going after by malicious threat actors during offensive operations. Port forwarding can be defined as the implementation of Network Address Translation to send requests to communicate from one IP address and port number to another when you are located outside the network. It transmits the traffic from the outside network to the local network.
Tunnelling can be defined as a protocol that lets secure passage of data from one network to another by allowing the communication of a private network to be sent across a public network, by making use of encapsulation. Tunnelling has proven to be highly beneficial as it lets an organization create their Virtual Private Network with the help of the public network and provides huge cost benefits for users on both ends.
Throughout this course, you will learn about how to find and exploit Linux vulnerabilities and misconfigurations to gain a root shell, web application assessment methodology, vulnerability scanning and many more exciting things with Practical guidance that will help you to grow as a cyber security professional in the Tech industry in 2024 and beyond.
Elevate Your
OSCP Preparedness
Gain exclusive access to recently retired
OSCP exam machines Practice
and refine your penetration testing techniques
Stay Ahead with the
Latest Tools
Learn from the Best and
Develop Your Adversarial Mindset
46 Hours – 2 classes per week
Rs.2,20,000/-
Inclusive of all taxes and including exam and training fee and one mock OSCP exam
Rs.2,50,000/-
Rs.2,20,000/-
Inclusive of all taxes and including exam and training fee and one mock OSCP exam
46 Hours
of in-depth training by the best cyber security experts
Industry-Designed Study Materials
OSCP
Certificate of Completion after examination and alumni status
Fields marked with * are mandatory.
Profiles that count for OSCP Certified Individuals include:
The average salary of an OSCP-certified IT employee in India is Rs 18 lakhs annually.
7 days doubt clearing session.
Yes, you can appear for a mock OSCP exam.