Penetration Testing | OffSec

Blog

Penetration Testing

From the creators of the coveted OSCP certification: everything you need to know about penetration testing, offensive security, OffSec pentesting courses, and more.
PWK: 2020 UPDATE
Penetration Testing

Feb 11, 2020

6 min read

PWK: All New for 2020

Penetration Testing with Kali Linux (PWK) has gotten a massive overhaul for 2020. Find out what’s new in Offensive Security’s foundational pentesting course.

Read more
synology-improbability-mr-me

Penetration Testing

The Synology Improbability

Recently, my manager purchased a Synology NAS device for me to do some backups. Since quite a few people I know use this particular NAS (including myself now), I decided to do a quick audit on it before integrating it into my lab environment. In this blog post, I will cover two different vulnerabilities patched by Synology.

Jan 16, 2018

10 min read

wpa-enterprise-kali-wifi

Penetration Testing

Hacking WPA Enterprise with Kali Linux

Admittedly, somewhat of a click-bait blog post title – but bear with us, it’s for a good reason. Lots of work goes on behind the scenes of Kali Linux, tools get updated every day and interesting new features are added constantly. Most of these tool updates and feature additions go unannounced, and are then discovered by inquisitive users – however this time, we had to make an exception.

Nov 21, 2016

3 min read

what-it-means-oscp-2

Penetration Testing

What it means to be an OSCP reloaded

In our recent blog post  “What it means to be an OSCP” we asked OSCPs to share their experience of what it means to have earned this certification and we received many tales of hardship and reward. Mike Benich sent in an entry that we felt very much captured the essence of the Offensive Security mentality; that the path to OSCP is challenging, stressful, and demanding, but the results leave you with much more than technological expertise.

Mar 22, 2016

3 min read

what-is-oscp-post-v8

Penetration Testing

What it means to be an OSCP

When a student earns an Offensive Security certification such as the OSCP, it is a testament to the personal investment they have made as part of a commitment to excellence. Like getting a degree from a university, no matter what happens in your life from that point forward, the fact is your earned that certification and it is yours to keep. Saying this, there are some hard truths behind the path to OSCP.

Jan 4, 2016

3 min read

Penetration Testing With Kali

Penetration Testing

Penetration Testing with Kali Linux – Online Course Update

Over a year ago, when we first sat down and began on what would become Kali Linux, we realized that with all the major changes, we would also need to update our flagship course, Penetration Testing with BackTrack (PWB), to be inline with Kali Linux. With the release of Kali, we ensured that we mentioned the impact this would have on PWB and that an update to the course was in the works.

Dec 19, 2013

3 min read

wifuv3wall

Penetration Testing

Offensive Security Wireless Attacks Updated

At long last, our highly rated Wireless Attacks Course (Wi-Fu) has been updated to version 3! This is a major revision of the course with a complete restructure and redesign of the course content with a far broader range of attack techniques.

Dec 7, 2011

2 min read

BackTrack

Penetration Testing

PWB V.3.0 Available March 21st, 2010

Pentesting with BackTrack (PWB) version 3 available

Feb 26, 2010

2 min read

Showing 14 - 21 of 21 entries