Invest in your future self with two new course offerings from Offensive Security

Earn the Offensive Security Defence Analyst (OSDA) certification with SOC-200 or the Offensive Security Web Assessor (OSWA) certification with WEB-200 and prepare yourself for an increasingly critical field: information security. Offensive Security certifications prove to employers that you have the in-demand skills they need.

Penetration testing

PENETRATION TESTING WITH KALI LINUX

PEN-200

PEN-200 (PWK) is our foundational penetration testing course. Students learn the latest tools and techniques and practice them in a virtual lab that includes recently retired OSCP exam machines. Earn your Offensive Security Certified Professional (OSCP) certification.

OFFENSIVE SECURITY WIRELESS ATTACKS

PEN-210

PEN-210 trains students to audit, compromise, and secure wireless devices. Get greater insight into the wireless security field with topics like packet interaction and complex WPA attack techniques. Earn your Offensive Security Wireless Professional (OSWP) certification. Available only through a Learn subscription.

EVASION TECHNIQUES AND BREACHING DEFENSES

PEN-300

Take your penetration testing skills to the next level. PEN-300 teaches advanced pentesting techniques, including bypassing security mechanisms and evading defences. Earn your Offensive Security Experienced Penetration Tester (OSEP) certification

Web applications

WEB ATTACKS WITH KALI LINUX

WEB-200 

Learn the foundations of web application assessments. WEB-200 is Offensive Security’s new course, Web Attacks with Kali Linux. Discover and exploit common web vulnerabilities, learn how to exfiltrate sensitive data from target web applications and earn your Offensive Security Web Assessor (OSWA) certification. Available only through a Learn subscription.

ADVANCED WEB ATTACKS AND EXPLOITATION

WEB-300

Specialize in web application security with our updated version of WEB-300. From XSS attacks to advanced SQL injections and server side request forgery, learn how to exploit and secure web apps using white box pentesting methods. Earn your Offensive Security Web Expert (OSWE) certification.

Exploit development

WINDOWS USER MODE EXPLOIT DEVELOPMENT

EXP-301

Learn exploit development techniques. EXP-301 teaches how to bypass common security mitigations with exploits created from scratch. Earn your Offensive Security Exploit Developer (OSED) certification.

MACOS CONTROL BYPASSES

EXP-312

macOS Control Bypasses (EXP-312) is Offensive-Security's first foray into macOS security. It's an offensive logical exploit development course on macOS, focusing on local privilege escalation and bypassing the operating system's defences. Earn your Offensive Security macOS Researcher (OSMR) certification. Available only through a Learn subscription.

ADVANCED WINDOWS EXPLOITATION

EXP-401

EXP-401 is the most difficult course offered by Offensive Security. Tackle advanced topics such as DEP and ASLR evasion, heap spraying, function pointer overwrites, and more. Earn your Offensive Security Exploitation Expert (OSEE) certification. EXP-401 is currently only taught in a live class environment QAOFFSECAW

Labs

WHAT ARE THE PROVING GROUNDS?

The Offensive Security Proving Grounds (PG) are a modern network for practicing penetration testing skills on exploitable, real-world vectors. They’re based on the course labs featured in the pentesting course for the OSCP

Your team members will develop and hone their penetration testing skills against situations and surfaces they would encounter on a real pen test, within the most robust enterprise network simulation available. In addition to in-network exploit

points, use cases also include social engineering, phishing emails, man-in-the middle attacks, social tools and other common vulnerabilities present in today’s real-world networks.

REALISM

  • Allows for interesting pivots and expanding possibilities
  • Recreates corporate environments
  • Practice different techniques relevant to a specific OS
  • Difficulty ranges from easy to expert

DYNAMIC UPDATES

  • Our labs grow as we discover new exploits
  • We use our Exploit Database and pen test assessments to ensure the Proving Grounds stay updated
  • Users are exposed to scenarios they’d encounter in the real world
Proving Ground Individual 1 Month

Browse our courses