OSCP

Offered By:
Encryptic Security

About This Course:


OSCP

  • Penetration Testing With Kali Linux : General Course Introduction
  • Introduction to Cybersecurity
  • Effective Learning Strategies
  • ReportWriting for Penetration Testers
  • Information Gathering
  • Vulnerability Scanning
  • Introduction to Web Applications
  • Common Web Application Attacks
  • SQL Injection Attacks
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • Antivirus Evasion
  • Password Attacks
  • Windows Privilege Escalation
  • Linux Privilege Escalation
  • Port Redirection and SSH Tunneling
  • Advanced Tunneling
  • The Metasploit Framework
  • Active Directory Introduction and Enumeration
  • Attacking Active Directory Authentication
  • Lateral Movement in Active Directory
  • Assembling the Pieces
  • Trying Harder: The Labs