2024 Global Infosec Award Winner

OffSec Wins Seven Global InfoSec Awards during RSA Conference 2024

Read blog
E-book & Guide
Thursday, December 1st 2022

Free Ebook: OSCP & PEN-200 Prep

Read the free ebook and get prepared for the OSCP exam with expert tips and deep dive through your PEN-200 experience.

Featured Article

Cybersecurity is a continuously evolving field. It’s common to encounter unfamiliar environments during a pentest while also being expected to deliver results within a limited time frame. For aspiring and experienced pentesters, it’s important to have both the knowledge and disposition needed to adapt and overcome these challenges.

PEN-200 is a hands-on, self-study, and learn-by-doing course for pentesting that aims to teach learners the necessary mindset, skills, and tools needed to advance their careers. 

Critical thinking, continuous learning, and identifying interconnected problems that cannot be caught by any scanner stand as the foundations of the skills necessary to be a successful pentester taught in the PEN-200 course. 

The preparation for the OSCP exam requires commitment and an open mindset to learning new things and constantly finding ways to improve your methodology and practical skills.

Pentesting fundamentals

  • Build Your Skills
  • The Adversarial Mindset 
  • Learn from Failure Exam Prep 
  • Resources
  • And much more!

PEN- 200 modules include:

  • Linux basics
  • Network scripting
  • Troubleshooting
  • Intro to Active Directory
  • Cryptography
  • Bash Scripting basics

Challenge Labs are designed to help you work through particular penetration testing problems.

You'll encounter progressively more difficult and more varied sets of machines with greater complexity and dependencies.

In the final challenges, you'll have to compromise a large and rich network.

Tips & Tricks from the experts

How we teach hacking 

On one hand, we’re trying to teach technical information like what it means to attack web applications. On the other, there is this whole concept of mindset, adversarial thinking, and how we’re going about the process.
Watch the video

Learn from failure

  • Set a timer for some arbitrary amount of time, say for three hours. Your goal is to attack a chosen machine and compromise it within the allotted time.
  • If you are able to compromise the target, then you have succeeded. Pick a more difficult machine or reduce the time period and try again. At some point, some combination of target and time period will inevitably cause you to fail.
  • When you do, write down what you have learned during the process, and particularly what your failed attempts might tell you about the machine.
  • Your failure contributes to your global progress and makes you a better cybersecurity professional.

Remember to Pause

  • Stop and take a break
  • A 15-minute break every hour or so can: improve memory, increase productivity, reduce stress, and reignite your creativity.

Resources

Walkthroughs

Learn from walkthroughs of course Modules & Proving Grounds machines: offs.ec/youtube 

twitch.tv/offsecofficial

Course & Exam resources

First PEN-200 Module
OSCP Exam with AD

Join the OffSec Community on Discord

discord.com/invite/offsec