Explore our infosec courses and certifications

Security Essentials

  • sec-100 Course Details

    SEC-100: CyberCore – Security Essentials

    SEC-100: CyberCore – Security Essentials

    Equip learners with the essential knowledge and develop hands-on skills needed to launch a successful career in cybersecurity. Earn the OffSec CyberCore (OSCC) certification.

    Learn more
  • SEC-100: CyberCore – Security Essentials

    Equip learners with the essential knowledge and develop hands-on skills needed to launch a successful career in cybersecurity. Earn the OffSec CyberCore (OSCC) certification.

Penetration Testing

  • pen-103 Course Details

    PEN-103: Kali Linux Revealed

    PEN-103: Kali Linux Revealed

    Learn basic Linux usage for beginners, Debian package management and usage, Kali installation, configuration, security, and advanced Kali usage in phases of a security assessment. Upon passing the exam you will earn your Kali Linux Certified Professional (KLCP) certification.

    Learn more
  • PEN-103: Kali Linux Revealed

    Learn basic Linux usage for beginners, Debian package management and usage, Kali installation, configuration, security, and advanced Kali usage in phases of a security assessment. Upon passing the exam you will earn your Kali Linux Certified Professional (KLCP) certification.

  • pen-200 Course Details

    PEN-200: Penetration Testing with Kali Linux

    PEN-200: Penetration Testing with Kali Linux

    The foundational pentesting course where students learn and practice the latest techniques on Kali Linux. Earn your OffSec Certified Professional (OSCP) certification.

    Learn more
  • PEN-200: Penetration Testing with Kali Linux

    The foundational pentesting course where students learn and practice the latest techniques on Kali Linux. Earn your OffSec Certified Professional (OSCP) certification.

  • pen-210 Course Details

    PEN-210: Foundational Wireless Network Attacks

    PEN-210: Foundational Wireless Network Attacks

    Learn Foundational Wireless Network Attacks to advance your skills in network security red-teaming. Earn your OffSec Wireless Security Professional (OSWP) certification.

    Learn more
  • PEN-210: Foundational Wireless Network Attacks

    Learn Foundational Wireless Network Attacks to advance your skills in network security red-teaming. Earn your OffSec Wireless Security Professional (OSWP) certification.

  • pen-300 Course Details

    PEN-300: Advanced Evasion Techniques and Breaching Defenses

    PEN-300: Advanced Evasion Techniques and Breaching Defenses

    Learn advanced techniques including bypassing security mechanisms and evading defenses. Earn your OffSec Experienced Penetration Tester (OSEP) certification.

    Learn more
  • PEN-300: Advanced Evasion Techniques and Breaching Defenses

    Learn advanced techniques including bypassing security mechanisms and evading defenses. Earn your OffSec Experienced Penetration Tester (OSEP) certification.

Web Application Security

  • web-200 Course Details

    WEB-200: Foundational Web Application Assessments with Kali Linux

    WEB-200: Foundational Web Application Assessments with Kali Linux

    Learn the foundations of web application assessments. Exploit common web vulnerabilities, learn how to exfiltrate sensitive data from target web applications, and earn your OffSec Web Assessor (OSWA) certification.

    Learn more
  • WEB-200: Foundational Web Application Assessments with Kali Linux

    Learn the foundations of web application assessments. Exploit common web vulnerabilities, learn how to exfiltrate sensitive data from target web applications, and earn your OffSec Web Assessor (OSWA) certification.

  • web-300 Course Details

    WEB-300: Advanced Web Attacks and Exploitation

    WEB-300: Advanced Web Attacks and Exploitation

    Learn to exploit and secure web apps using white box pentesting methods. Upon passing the exam you will earn your OffSec Web Expert (OSWE) certification.

    Learn more
  • WEB-300: Advanced Web Attacks and Exploitation

    Learn to exploit and secure web apps using white box pentesting methods. Upon passing the exam you will earn your OffSec Web Expert (OSWE) certification.

Security Operations

  • soc-200 Course Details

    SOC-200: Foundational Security Operations and Defensive Analysis

    SOC-200: Foundational Security Operations and Defensive Analysis

    Learn the foundations of cybersecurity defense with our Security Operations and Defensive Analysis course. Pass the exam and earn your OffSec Defense Analyst (OSDA) certification.

    Learn more
  • SOC-200: Foundational Security Operations and Defensive Analysis

    Learn the foundations of cybersecurity defense with our Security Operations and Defensive Analysis course. Pass the exam and earn your OffSec Defense Analyst (OSDA) certification.

Exploit Development

  • exp-301 Course Details

    EXP-301: Windows User Mode Exploit Development

    EXP-301: Windows User Mode Exploit Development

    Learn to bypass common security mitigations with exploits created from scratch. Earn your OffSec Exploit Developer (OSED) certification.

    Learn more
  • EXP-301: Windows User Mode Exploit Development

    Learn to bypass common security mitigations with exploits created from scratch. Earn your OffSec Exploit Developer (OSED) certification.

  • exp-312 Course Details

    EXP-312: Advanced macOS Control Bypasses

    EXP-312: Advanced macOS Control Bypasses

    In this offensive logical exploit development course on macOS, you will focus on local privilege escalation and bypassing the operating system’s defenses. Earn your OffSec macOS Researcher (OSMR) certification.

    Learn more
  • EXP-312: Advanced macOS Control Bypasses

    In this offensive logical exploit development course on macOS, you will focus on local privilege escalation and bypassing the operating system’s defenses. Earn your OffSec macOS Researcher (OSMR) certification.

  • exp-401 Course Details

    EXP-401: Advanced Windows Exploitation

    EXP-401: Advanced Windows Exploitation

    The most difficult course offered by OffSec, learn to tackle advanced topics such as DEP and ASLR evasion, heap spraying, function pointer overwrites, and more. Earn your OffSec Exploitation Expert (OSEE) certification.

    Learn more
  • EXP-401: Advanced Windows Exploitation

    The most difficult course offered by OffSec, learn to tackle advanced topics such as DEP and ASLR evasion, heap spraying, function pointer overwrites, and more. Earn your OffSec Exploitation Expert (OSEE) certification.

Start your journey today

Most
popular

Course & Cert
Exam Bundle

Course & Cert<br/>Exam Bundle

$1649

One-time payment

Best
value

Learn
One

Learn <br/>One

$2599/year

Billed Annually*

All
access

Learn
Unlimited

Learn <br/>Unlimited

$5799/year

Billed Annually

Course Designation System

Course Level:

  • 200 - Foundational Curriculum
  • 300 - Advanced Curriuclum
  • 400 - Expert Curriculum

OS Designation:

  • 0 - Multiple OS
  • 1 - Windows
  • 2 - macOS
  • 3 - Linux

Designation Example:

  • PEN = Track
  • 2 - Tier/Difficulty
  • 0 - Course (Sequential Numbering)
  • 1 - Operating System