img
img

Course Details!

Description

Offensive Security Certified Professional (OSCP) is a certification program that focuses on hands-on offensive information security skills. It consists of two parts: a nearly 24-hour pen testing exam, and a documentation report due 24 hours after it. OSCP is a very hands-on exam.
Before you can take the OSCP exam, you are required to take the Penetration Testing with Kali (PWK) course. Taking the course is mandatory for you to become eligible to take the OSCP. In addition to the knowledge you gain from the course, it opens doors to several career opportunities in information security.

What Will I Learn?

  • What will you learn?
  • Use multiple information gathering techniques to identify and enumerate targets running various operating systems and services.
  • Write basic scripts and tools to aid in the penetration testing process.
  • Analyze, correct, modify, cross-compile, and port public exploit code.
  • Successfully conduct both remote and client-side attacks.
  • Identify and exploit XSS, SQL injection, and file inclusion vulnerabilities in web applications.
  • Deploy tunneling techniques to bypass firewalls.

Information Gathering Techniques

  • At the end of this module, the student should be able to gather public information using various resources such as Google, Netcraft and Whois for a specific organization.
  • Students should be able to come up with new and useful “Google hacks” on their own.
  • Building a basic company - organizational profile using publicly available information.

Open Services Information Gathering

  • At the end of this module, the student should be able to use tools present in BackTrack to enumerate the basic external network infrastructure, as well as various services such as DNS, SNMP, SMTP and SMB.
  • Students should be able to write their own basic tools in Bash and Python.
  • Students should be able to automate and script various enumeration tools.
  • Basic proficiency in the use of Maltego.

Port Scanning

  • At the end of this module, the student should be able run intelligent TCP and UDP port scans using tools available in BackTrack.
  • The student should be able to identify and avoid common port scanning pitfalls.
  • The student should be able to use Nmap wrappers to log scanned data to MySQL.
  • Basic use of the Nmap NSE scripting engine.

ARP Spoofing

  • At the end of this module, the student should be able to understand and recreate ARP spoofing attacks by manually editing ARP packets with a HEX editor.
  • Proficiency in the use of Ettercap, and various modules such as DNS and SSL Spoofing.
  • Basic proficiency in writing custom Ettercap filters.

Buffer Overflow Exploitation

  • At the end of this module, the student should be able to comfortably use the BackTrack Linux Distribution to find, analyse and Exploit simple Buffer Overflow vulnerabilities.
  • Practical use of Windows and Linux debuggers (Immunity Debugger, GDB, and EDB) for purposes of exploitation.
  • Understand the mechanisms behind shellcode operation.

Working With Exploits

  • At the end of this module, the student should be able to locate and fix exploits for both Windows and Linux compilation environments.
  • The student should be able to use the MinGW cross compiler on BackTrack to generate PE executables.
  • The student should be able to intelligently replace shellcode in an existing exploit.

Transferring Files

  • At the end of this module, the student should be able use several file transfer methods, such as FTP, TFTP, DEBUG, and VBS scripting in order to initiate file transfers to a victim machine.
  • The student should understand the dangers of a non-interactive shell.
  • The student should understand the practical limitations of each transfer method, as well as pros and cons for each.

Exploit Frameworks

  • At the end of this module, the student should be able to port simple exploits to MSF format for use in a real environment.
  • The student should be able to use and execute exploits, auxiliary modules client side attacks, etc. Using the MSF, as well as create binary payloads and handle them appropriately.
  • Proficiency with the Meterpreter payload and its various rich features, such as file transfers, keylogging, process migration, etc.

Client Side Attacks

  • Understand the concepts behind client side attacks, and how they relate to the network infrastructure.
  • Recreate the MS07-017 vulnerability and end up with a working exploit on Windows XP.
  • Use existing client side exploits in order to compromise lab victim machines, as well as execute client side attacks via the Metasploit Framework.
  • Advanced cross compiling of Windows DLL’s on BackTrack.

Comments