OffSec News | OffSec

Blog

OffSec News

All of the latest news and updates from OffSec – new courses, subscriptions, partnerships, sponsorships, and much more!
Offensive Security partners with Spectrum Equity
OffSec News

Sep 4, 2018

2 min read

A New Partnership

It’s been a busy few months for us here, and for good reason. Today we are proud to announce our new partners at Offensive Security – Spectrum Equity.

Read more
exploit-database-deep-look

OffSec News

A Decade of Exploit Database Data

Managing the Exploit Database is one of those ongoing tasks that ends up taking a significant amount of time and often, we don’t take the time to step back and look at the trends as they occur over time. Have there been more exploits over the years? Perhaps fewer? Is there a shift in platforms being targeted? Has the bar for exploits indeed been raised with the increase in more secure operating system protections?

May 2, 2016

1 min read

Exploit-DB Update

OffSec News

What’s New with Exploit Database?

New Features in the Exploit Database Over the past 6 years, we have been maintaining and updating the Exploit Database on a daily basis, which now boasts over 35,000 exploits. While we constantly work on improving our back-end and entry quality. Over the years there haven’t really been any updates to the front-end, which has

May 13, 2015

3 min read

Offsec say, you must Try Harder

OffSec News

Offensive Security Say – Try Harder!

Offsec students go through hell. They endure levels of stress and frustration beyond what is considered normal, and we at Offsec appreciate this. So much in fact, that we’ve dedicated the following song to anyone who’s taken an Offsec course, and tried harder!

Jan 19, 2015

3 min read

Happy Holidays from Offensive Security

OffSec News

Happy Holidays from Offsec

We at Offensive Security would like to thank all of our students, customers, and friends for a wonderful 2014. Its been a busy but productive year, with major upgrades to Kali Linux, the release of Kali NetHunter, the public launch of the hosted virtual labs, the first ever Kali Linux Dojo, upgrades to our student labs, lots of interesting R&D, a bunch of 0-days and a number of other accomplishments. We enjoyed the journey with all of you and here is to a fun and productive 2015! We wanted to thank you with this video we produced for all y’all.

Dec 22, 2014

1 min read

Exploit Database now on Github

OffSec News

Exploit Database Hosted on GitHub

We have recently completed some renovations on the Exploit Database backend systems and moved the EDB exploit repository to Github. This means that it’s now easier than ever to copy, clone or fork the whole repository. The previous SVN CVS has been retired.

Jan 7, 2014

1 min read

Modern Warfare Students vs Trainers 0x2

OffSec News

Announcing the OSEE Certification

Since the inception of our Advanced Windows Exploitation (AWE) course, our students (who are always searching for more pain) have been asking for an accompanying certification exam. We are very pleased to announce the launch of the Offensive Security Exploit Expert (OSEE) certification.

Jan 16, 2012

2 min read

r1-release-offsec-blog

OffSec News

BlackHat, BackTrack and EDB Updates

Updates from BlackHat, BackTrack Exploit-Database, Social-engineer.org and more!

Aug 7, 2010

1 min read

hsiyf2-offsec

OffSec News

Hacking Challenge #2 – HSIYF for Charity

HFC Cyber Hacking Challenge – How strong is your Fu for charity?

May 26, 2010

2 min read

Information Security Training and Ethical Hacking Courses

OffSec News

Free Information Security Training By Offensive Security

We are finally ready to present the free information security training – Metasploit Unleashed (MSFU) – Mastering the Framework.

Sep 21, 2009

2 min read

Showing 66 - 75 of 75 entries