Offensive Security releases major update to its Penetration Testing with Kali Linux training course

Offensive Security announced a major update to its flagship Penetration Testing with Kali Linux (PWK) training course.

Penetration Testing with Kali Linux

A new, expanded curriculum

The new course doubles the amount of content available to train students the skills and mindset required to be a successful security professional and prepare for the Offensive Security Certified Professional (OSCP) certification. Students also gain access to several more extensive virtual lab environments to practice skills learned through the course.

“Faced with a complex and ever-expanding threat landscape, it is more important than ever for today’s security professionals to maintain an adversarial mindset and curious nature,” said Ning Wang, CEO, Offensive Security.

“Attackers continually employ new techniques to break into networks, and defenders must thus perpetually be updating their own skill sets to identify new threat vectors. This significant update to PWK is the result of our team’s commitment to providing exceptional, practical, hands-on training that equips today’s security professionals with the skills and ‘try harder’ mindset they need for success.”

Penetration Testing with Kali Linux: What’s new?

Overhauled virtual lab environments: featuring three different Active Directory deployments and more sophisticated targets, the re-vamped lab features up to twenty-seven new machines along with numerous updates to existing machines.

Increased focus on Microsoft Active Directory: The flexibility and complexity that Active Directory brings into a network also creates a vast attack surface, making it critical to have a robust understanding of this technology. PWK introduces students to fundamental Active Directory concepts which provide the basis for attacks discussed in the course.

Improved PowerShell coverage: Used by administrators to manage Active Directory, PowerShell can also be used to attack it and is therefore an essential tool for any information security professional.

Increased emphasis on privilege escalation: Escalating privileges on a compromised network host is an increasingly important part of every security assessment. The PWK update adds additional coverage on local information-gathering techniques and presents several privilege escalation examples on Linux and Windows including UAC bypass.

Brand new web attacks content: A deeper dive into traditional web attack vectors, including exploiting admin consoles, XSS, directory traversal vulnerabilities, SQL injections and more.

Brand new client-side attacks: Learn more about HTA attacks, Microsoft Word macros, object linking and DDE embedding.

Who should take this course?

Designed for information security professionals who want to take a serious and meaningful step into the world of professional ethical hacking, PWK is a unique course that combines traditional course materials with hands-on simulations using a virtual lab environment.

Like all Offensive Security courses, PWK is significantly more intense than most other training options. The 24-hour exam is famously challenging, and the hands-on lab environment gives students the practical experience they need for success in security, making OSCP a more meaningful certification than many of those offered today. Other new additions to the course curriculum include buffer overflows, updates to the vulnerability scanning section, an increased focus on web applications, and updates to Metasploit, client-side attacks, and antivirus.

What’s new video

Don't miss