Tag

offensive security

Certifications, Learning Material, Reviews, Training Labs

Offensive Security Experienced Penetration Tester (OSEP) ReviewFeatured

Introduction

The Offensive Security Experienced Penetration Tester is an ethical hacking certification offered by Offensive Security that teaches penetration testing techniques with an emphasis on evading security mechanisms , phishing, and attacking Active Directory environments in order to perform advanced penetration tests against mature organizations with an established security function.

It comes with the Evasion Techniques and Breaching Defenses video and PDF course and it’s one of the major advanced certifications in the penetration testing world. In this article I take the time to talk about my personal experience with this course, the learning material and platforms I used to prepare etc.

Read more
Certifications, Learning Material, Reviews

Offensive Security Wireless Professional (OSWP) Review

Introduction

The Offensive Security Wireless Professional is an ethical hacking certification offered by Offensive Security that teaches wireless penetration testing techniques, specifically for WEP, WPA, and WPA2.

It comes with the Offensive Security Wireless Attacks video and PDF course, which aims to prepare students for the exam. In this article, I take the time to talk about my experience with this certification, the pros and cons of the course, thoughts after taking and passing the exam, etc.

Read more
Certifications, Learning Material, Reviews, Training Labs

My OSCP JourneyFeatured

Introduction

The Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.

It comes with the Penetration Testing with Kali video and PDF course and it’s one of the major certifications in the penetration testing world. In this article I take the time to talk about the journey that brought me to achieving this certification, all of the steps I followed, the learning material and platforms I used to prepare etc.

Read more
Reviews, Training Labs

TryHackMe – Offensive Pentesting Learning Path Review

Introduction

Offensive Pentesting is one of the learning paths available on the TryHackMe platform. It is primarily designed for students preparing for the Offensive Security Certified Professional certification exam.

It contains both rooms that step the students through the various exploitation steps as well as rooms that aim to simulate a black box penetration test.

Read more
Reviews, Training Labs

Offensive Security Proving Grounds (Practice) Review

Introduction

I decided to subscribe to the Proving Grounds platform after failing my first OSCP exam attempt and after completing the virtual hacking labs platform, I was very intrigued by the fact that the machines in this platform were developed by Offensive Security and therefore I was sure the quality of the machines would live up to expectations.

Proving Grounds is a platform that allows you to practice your penetration testing skills in a HTB-like environment, you connect to the lab via OpenVPN and you have a control panel that allows you revert/stop/start machines and submit flags to achieve points and climb the leaderboard.

Read more