Penetration Testing | OffSec

Blog

Penetration Testing

From the creators of the coveted OSCP certification: everything you need to know about penetration testing, offensive security, OffSec pentesting courses, and more.
Penetration Testing

Apr 1, 2024

9 min read

Importance of report writing for pen testers

Pentesters are well known for their technical skill sets, they simulate cyber attacks on computer systems, networks, or applications in a controlled environment. And, their primary goal is to identify vulnerabilities and weaknesses to assess the security posture of a target system. Much of the work they do is technical in nature, but in order

Read more

Penetration Testing

Navigating the Complexities of Red Team and Blue Team Cybersecurity Collaboration

Learn about how to navigate the complexities of red team and blue team cybersecurity collaboration.

Nov 30, 2023

5 min read

Penetration Testing

See Yourself in Cyber with OffSec: Penetration Testing

As part of the Cybersecurity Awareness Month 2022, we share a complete guide to starting a career as a penetration tester.

Oct 4, 2022

9 min read

Cognitive Bias and Penetration Testing

Penetration Testing

Cognitive Biases and Penetration Testing

Jeremy “Harbinger” Miller shares with us his thoughts on cognitive biases and how they relate to penetration testing.

Dec 8, 2021

9 min read

OSCP Exam Changes

Penetration Testing

OSCP Exam Change

Learn about upcoming changes to the OSCP exam structure. New changes will better reflect the current PWK materials and the skills needed to be a successful information security professional.

Dec 1, 2021

6 min read

Penetration Testing

Introduction of Recently Retired OSCP Exam Machines in PWK Labs

Students can now take advantage of their PWK Labs IT network with the addition of 5 retired OSCP exam machines. Learn more about why we’ve made these changes.

May 26, 2021

3 min read

Penetration Testing

Understanding the Penetration Testing Tools and Scripts You Can Use

In this blog post Offensive Security will explain why you should take the time to understand and learn about your tools before you run them.

Apr 22, 2021

5 min read

The Broader Application of Pentesting Skills

Penetration Testing

The Broader Application of Pentesting Skills

Learn how the fundamental skills taught in Penetration Testing with Kali Linux (PWK) are applicable beyond a career in pentesting.

Mar 9, 2021

4 min read

PEN-300-review-nullg0re

Penetration Testing

EVASION TECHNIQUES AND BREACHING DEFENSES (PEN-300) AND OSEP EXAM REVIEW

What do you need to know before taking Evasion Techniques and Breaching Defenses (PEN-300)? Nullg0re gives us his review on the new course.

Jan 19, 2021

7 min read

ETBD Frequently Asked Questions

Penetration Testing

PEN-300 Frequently Asked Questions

Get official answers to the most common questions about OffSec’s new Evasion Techniques and Breaching Defenses course and the OSEP exam.

Nov 2, 2020

7 min read

Evasion Techniques and Breaching Defenses (PEN-300)

Penetration Testing

New Pentesting Course: PEN-300

Learn about OffSec’s new Evasion Techniques and Breaching Defenses course (PEN-300) and OSEP certification. This course is one of the replacements for CTP.

Oct 27, 2020

3 min read

A Path to Success in the PWK Labs

Penetration Testing

A Path to Success in the PWK Labs

As part of our ongoing efforts to support student success, we’re introducing a new learning path for the PWK labs. Find out more – along with pass rate data.

Oct 15, 2020

4 min read

PWK/OSCP FAQs

Penetration Testing

PWK & OSCP Frequently Asked Questions

Get official answers to the most common questions about Penetration Testing with Kali Linux and the OSCP exam. Learn about requirements, prep, and more.

Feb 17, 2020

10 min read

Showing 1 - 13 of 21 entries