On This Page

Penetration Testing With Kali Linux

Offensive Security
 | 
July 30-August 2



Overview

Are you ready to Try Harder?

Penetration Testing with Kali Linux (PWK) is the industry standard for practical, hands-on, information security training. Created and taught by the creators of Kali Linux, this course is designed to provide the knowledge that you need for a career in penetration testing. Guiding you from the basics of automation of standard security tasks all the way to discovering, fuzzing and writing your own buffer overflow, this course provides you with not just more "tool usage" instruction. Instead, it details the underlying concepts of what you need to know to for a successful career in penetration testing.

Topics covered in this course include:
  • Automating your environment with scripting
  • Attack surface identification through passive and active information gathering
  • Identifying and writing your first Windows exploit
  • Safe identification, modification, and use of public exploits
  • Data exfiltration and advanced tunneling techniques
  • Client side and privilege escalation attacks
  • Introduction to web application attacks
  • Use of Metasploit in a penetration test

Who Should Take this Course

This is a highly technical course, created for true security professionals. Students with entry level hacking certifications that are in need of modern, practical, real-world penetration testing experience are ideal candidates for this course. Students with limited knowledge that are hungry to succeed and ready to put in extra effort may also find the course perfect.

Student Requirements

  • Students need to be comfortable in Linux. We'll be using Kali during the entire course as the attacking platform. Navigating through directories, executing scripts and tools and writing basic bash scripts are skills expected from all students.
  • A solid understanding of TCP/IP and various network services (DNS, DHCP, etc).
  • Knowledge of a scripting language (Perl, Python, Ruby) is recommended, but not required.
  • A solid understanding of information security verbiage and concepts is required.
  • A desire for moderate pain and suffering. This is not a joke, we make you work.

What Students Should Bring

  • Students are required to bring their own laptops with a minimum 8 GB RAM installed.
  • VMware Workstation / Fusion installed.
  • At least 60 GB HD free
  • Wired Network Support
  • USB 2 or higher support
  • A reasonable sized display is highly recommended

What Students Will Be Provided With

Students will be provided with virtual machines for use in class. Additionally, the Penetration Testing with Kali Linux lab guide will be provided. An in-class "Hint System" will provide electronic distribution of all scripts, POCs, and so on.

***PLEASE NOTE***
Black Hat does not include the online course materials, exam, lab.

Trainers

Jim O'Gorman leads Offensive Security's penetration testing team and manages related consulting services. Jim is also an Offensive Security instructor, Kali Developer, and is a co-author of the "Metasploit: The Penetration Tester's Guide". He has been online from the days Gopher sites outnumbered websites and started working professionally in the field 18 years ago.