reddit hackernews mail facebook facebook linkedin

Offensive Security Certified Professional

The famous Offensive Security Certified Professional aka OSCP is the certification of the Penetration Testing with Kali Linux course aka PWK  provided by Offensive Security.

Offensive Security

Offensive Security is one the most active organization on the Internet about offsec. In addition to providing pentest and attack simulation services to their customers, they also bring a lot of great solution to the community.

Currently 6 online/live/in-house courses are available (pentest, wireless security, windows exploiation, web attacks…) who go with 5 different well known certifications. An incredible online virtual lab composed of intentionally vulnerable machine (ubuntu, XP, webapps, mail service, ftp vulns and so on…) has been created to enhance you security knowledge. Offensive Security is also editor of awesome projects such as Kali Linux, Metasploit and Google Hacking Database, the most used tools by pentesters.

The quality of all of these solutions is well recognized by the community and many companies and actually everyone who have to deals with offsec :)

PWK

Depending of your current level, the Penetration Testing with Kali can teach you alot. Many different side of offsec are covered here in a 370 page book and about 150 videos, excerpt:

  • Google hacking
  • DNS enumeration
  • Port scanning
  • Password attacks
  • Antivirus avoidance
  • Web application attacks
  • Privilege escalation

You progress in a virtual network where about 50 machine are configured. All of them can be fully compromised via multiple vulnerabilities who could lead to administrator access. Some extra machine are only reachable from an already compromised machine. A very large range of vulnerabilities/attacks are implemented, for instance:

  • SQL injection
  • Buffer overflow
  • Local file inclusion
  • Weak password
  • SMB null session
  • Wrong service permission
  • Remote code execution
  • XSS

OSCP

A certification is probably the best way to prove that you have the capabilities of performing penetration tests. During the Offensive Security Certified Professional you have access to the virtual lab to train your hacking skills. After completing the PWK course, you could pass the final exam, you have 24 hour to gain root access to 5 vulnerable machines. Finally you again have 24 hour to write the final report containing your findings, code, screenshot and other proof of concept. According to Offensive Security staff, points are awarded for each compromised host, based on their difficulty and level of access obtained.

External resources