132

Evasion Techniques and Breaching Defenses (PEN-300)

 3 years ago
source link: https://www.offensive-security.com/pen300-osep/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Course Overview

Evasion Techniques and Breaching Defenses (PEN-300) is an advanced penetration testing course. It builds on the knowledge and techniques taught in Penetration Testing with Kali Linux, teaching students to perform advanced penetration tests against mature organizations with an established security function.

As a general rule, it will not specifically deal with the act of evading a blue team but rather focus on bypassing security mechanisms that are designed to block attacks. This course is one of the replacements for the Cracking the Perimeter (CTP) course — retired October 15, 2020.

Students will learn how to:

  • Bypass defenses
  • Perform advanced attacks while avoiding detection
  • Compromise systems configured with security in mind

Those who complete the course and pass the 48-hour exam earn the Offensive Security Experienced Penetration Tester (OSEP) certification. The OSEP is one of three certifications making up the new OSCE³ certification, along with the OSWE for web application security and the OSED for exploit development (coming in 2021).

Find out more: Certification Process | Course Details (who should take the course, syllabus, prerequisites) | Course Pricing

48hr-osep

48-hour exam

ETBD Expert Pentester

Learn advanced pentesting

etbd-online-labs

Practice in a virtual lab

Offensive Security Experienced Penetration Tester (OSEP)

Become an OSEP

Certification Process

The Offensive Security Experienced Penetration Tester certification (OSEP) is an advanced penetration testing cert. We recommend starting with PEN-200 and developing your foundational pentesting skills first. Once students have completed the PEN-300 course material and practiced their skills in the labs, they’re ready to take the certification exam.

The 48-hour exam consists of a hands-on penetration test in our isolated VPN network. Students will receive the exam and connectivity instructions for an isolated network for which they have no prior knowledge or exposure. The network will simulate a corporate network in which they must attempt to compromise targets.

This exam is proctored.

Learn more about the OSEP exam.

REAL-WORLD BENEFITS

A passing exam grade will confer the Offensive Security Experienced Penetration Tester certificate. Certified OSEPs have the skills and expertise necessary to conduct penetration tests against hardened systems. They’ve proven their ability to identify more impactful intrusion opportunities and execute advanced, organized attacks in a controlled and focused manner.

etbd-register

Register at least 10 days prior to desired start date.

etbd-virtual-lab-connection

Establish connection to the virtual lab.

etbd-materials

Progress through course materials and practice your skills.

etbd-schedule-exam

Schedule certification exam within 120 days of course completion.

Offensive Security Experienced Penetration Tester (OSEP)

Successfully complete 48-hour exam and earn your OSEP.

Course Details

WHO IS THIS COURSE FOR?

Evasion Techniques and Breaching Defenses is an advanced course designed for OSCP-level penetration testers who want to develop their skills against hardened systems.

COURSE SYLLABUS

This course is the next step for penetration testers who have completed the OSCP. View the syllabus. Topics covered include:

  • Operating System and Programming Theory
  • Client Side Code Execution With Office
  • Client Side Code Execution With Jscript
  • Process Injection and Migration
  • Introduction to Antivirus Evasion
  • Advanced Antivirus Evasion
  • Application Whitelisting
  • Bypassing Network Filters
  • Linux Post-Exploitation
  • Kiosk Breakouts
  • Windows Credentials
  • Windows Lateral Movement
  • Linux Lateral Movement
  • Microsoft SQL Attacks
  • Active Directory Exploitation
  • Combining the Pieces
  • Trying Harder: The Labs
COURSE PREREQUISITES

We strongly suggest that students taking PEN-300 have either taken PWK and passed the OSCP certification, or have equivalent knowledge and skills in the following areas:

  • Working familiarity with Kali Linux and Linux command line
  • Solid ability in enumerating targets to identify vulnerabilities
  • Basic scripting abilities in Bash, Python, and PowerShell
  • Identifying and exploiting vulnerabilities like SQL injection, file inclusion, and local privilege escalation
  • Foundational understanding of Active Directory and knowledge of basic AD attacks
  • Familiarity with C# programming is a plus
WHAT COMPETENCIES WILL YOU GAIN?
  • Preparation for more advanced field work
  • Knowledge of breaching network perimeter defenses through client-side attacks, evading antivirus and allow-listing technologies
  • How to customize advanced attacks and chain them together
SUPPORTING YOUR ONLINE JOURNEY
  • 19+ hours of video
  • 700-page PDF course guide
  • Active student forums
  • Access to virtual lab environment

Course Pricing

All prices in US dollars. Register for PEN-300 or contact our training consultants if you’re purchasing for a team or organization.

Packages

PEN-300 course + 60 days lab access + OSEP exam certification fee $1299 PEN-300 course + 90 days lab access + OSEP exam certification fee $1499

Retakes

OSEP certification exam retake fee $200

Lab Extensions

PEN-300 lab access – extension of 30 days $359 PEN-300 lab access – extension of 60 days $599 PEN-300 lab access – extension of 90 days $799

ARE YOU READY?

REGISTER FOR PEN-300


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK