OSCP Certification Training
banner

OSCP Certification Training

OSCP certification is considered a high-profile course in cyber security and penetration testing. The OSCP training is imparted by certified training personnel from the Offensive Security Academy.

The OSCP course is the most elite training in information security. It is the Pentesting Course of OSCP Certification in India that has a verified curriculum thoroughly scrutinized and recognized by Offensive Security, New York, USA.

  • 40 Hours Instructor­ led Online Training
  • Authorized Digital Learning Materials
  • Lifetime Free Content Access
  • Flexible Schedule Learn Anytime, Anywhere.
  • Training Completion Certificate
  • 24x7 After Course Support
Request More Information

Program Calendar

  • Available Dates
    Live Virtual Training
    • cal.png02 March, 2024
    • time.png19:00 - 23:00 IST
    • week.pngWeekend
    Live Virtual Training
    • cal.png09 March, 2024
    • time.png19:00 - 23:00 IST
    • week.pngWeekend
    Live Virtual Training
    • cal.png16 March, 2024
    • time.png19:00 - 23:00 IST
    • week.pngWeekend
Do you have any question?

Course Overview

OSCP is the industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course that has included penetration testing methodologies, tools, and techniques involving self-paced hands-on experience. This PEN-200 OSCP certification skill allows individuals with multiple theories and practices to become successful penetration testers in the industry. On completing and passing the exam, candidates receive the badge of an Offensive Security Certified Professional (OSCP).

Learning Objectives

The goal of the PEN-200 is to offer a real-world network simulation representing OSCP learners in a real-industry situation so that their earned skills and thoughtfulness can be repeatedly practiced and improved upon.

Prerequisites

OSCP is the topmost course in cyber security training. Therefore, the aspirants have to possess an in-depth understanding of TCP/IP networking, relevant Windows and Linux administration experience along with familiarity with basic Bash and/or Python scripting.

Benefits

  • Increase OSCP preparedness
  • Training from the experts behind Kali Linux
  • Specialist instructor-led streaming sessions
  • Introduction to the latest hacking tools and techniques

Course Curriculum

  • Topic Covered:

    • Access to the Internal VPN Lab Network
    • The Offensive Security Student Forum
    • Live Support
    • OSCP Exam Attempt
    • Overall Strategies for Approaching the Course
    • Welcome and Course Information Emails
    • Course Materials
    • Course Exercises
    • PWK Labs
    • Obtaining Support
    • About Penetration Testing
    • Legal
    • The MegaCorpone.com and Sandbox.local Domains
    • About the PWK VPN Labs
    • Lab Warning
    • Control Panel
    • Reverts
    • Client Machines
    • Kali Virtual Machine
    • Lab Behavior and Lab Restrictions
    • Reporting
    • Consider the Objective
    • Consider the Audience
    • Consider What to Include
    • Consider the Presentation
    • The PWK Report
    • Note Taking
    • About the OSCP Exam
    • Metasploit Usage - Lab vs Exam
    • Wrapping Up
  • Topic Covered:

    • Booting Up Kali Linux
    • The Kali Menu
    • Kali Documentation
    • The Kali Linux Official Documentation
    • The Kali Linux Support Forum
    • The Kali Linux Tools Site
    • The Kali Linux Bug Tracker
    • The Kali Training Site
    • Exercises
    • Finding Your Way Around Kali
    • The Linux Filesystem
    • Basic Linux Commands
    • Finding Files in Kali Linux
    • Managing Kali Linux Services
    • SSH Service
    • HTTP Service
    • Exercises
    • Searching, Installing, and Removing Tools
    • apt update
    • apt upgrade
    • apt-cache search and apt show
    • apt install
    • apt remove –purge
    • dpkg
    • Wrapping Up
  • Topic Covered:

    • The Bash Environment
    • Environment Variables
    • Tab Completion
    • Bash History Tricks
    • Piping and Redirection
    • Redirecting to a New File
    • Redirecting to an Existing File
    • Redirecting from a File
    • Redirecting STDERR
    • Piping
    • Text Searching and Manipulation
    • grep
    • sed
    • cut
    • awk
    • Practical Example
    • Editing Files from the Command Line
    • nano
    • vi
    • Comparing Files
    • comm
    • diff
    • vimdiff
    • Managing Processes
    • Backgrounding Processes (bg)
    • Jobs Control: jobs and fg
    • Process Control: ps and kil
    • File and Command Monitoring
    • tail
    • watch
    • Downloading Files
    • wget
    • curl
    • axel
    • Customizing the Bash Environment
    • Bash History Customization
    • Alias
    • Persistent Bash Customization
    • Wrapping Up
  • Topic Covered:

    • Netcat
    • Connecting to a TCP/UDP Port
    • Listening on a TCP/UDP Port
    • Transferring Files with Netcat
    • Remote Administration with Netcat
    • Socat
    • Netcat vs Socat
    • Socat File Transfers
    • Socat Reverse Shells
    • Socat Encrypted Bind Shells
    • PowerShell and Powercat
    • PowerShell File Transfers
    • PowerShell Reverse Shells
    • PowerShell Bind Shells
    • Powercat
    • Powercat File Transfers
    • Powercat Reverse Shells
    • Powercat Bind Shells
    • Powercat Stand-Alone Payloads
    • Wireshark
    • Wireshark Basics
    • Launching Wireshark
    • Capture Filters
    • Display Filters
    • Following TCP Streams
    • Tcpdump
    • Filtering Traffic
    • Advanced Header Filtering
    • Wrapping Up
  • Topic Covered:

    • Intro to Bash Scripting
    • Variables
    • Arguments
    • Reading User Input
    • If, Else, Elif Statements
    • Boolean Logical Operations
    • Loops
    • For Loops
    • While Loops
    • Functions
    • Practical ExamplesPractical Bash Usage – Example 1
    • Practical Bash Us
    • age – Example 2
    • Practical Bash Usage – Example 3
    • Wrapping Up
  • Topic Covered:

    • Taking Notes
    • Website Recon
    • Whois Enumeration
    • Google Hacking
    • Netcraft
    • Recon-ng
    • Open-Source Code
    • Shodan
    • Security Headers Scanner
    • SSL Server Test
    • Pastebin
    • User Information Gathering
    • Email Harvesting
    • Password Dumps
    • Social Media Tools
    • Site-Specific Tools
    • Stack Overflow
    • Information Gathering Frameworks
    • OSINT Framework
    • Maltego
    • Wrapping Up
  • Topic Covered:

    • DNS Enumeration
    • Interacting with a DNS Server
    • Automating Lookups
    • Forward Lookup Brute Force
    • Reverse Lookup Brute Force
    • DNS Zone Transfers
    • Relevant Tools in Kali Linux
    • Port Scanning
    • TCP / UDP Scanning
    • Port Scanning with Nmap
    • Masscan
    • SMB Enumeration
    • Scanning for the NetBIOS Service
    • Nmap SMB NSE Scripts
    • NFS Enumeration
    • Scanning for NFS Shares
    • Nmap NFS NSE Scripts
    • SMTP Enumeration
    • SNMP Enumeration
    • The SNMP MIB Tree
    • Scanning for SNMP
    • Windows SNMP Enumeration Example
    • Wrapping Up
  • Topic Covered:

    • Vulnerability Scanning Overview and Considerations
    • How Vulnerability Scanners Work
    • Manual vs. Automated Scanning
    • Internet Scanning vs Internal Scanning
    • Authenticated vs Unauthenticated Scanning
    • Vulnerability Scanning with Nessus
    • Installing Nessus
    • Defining Targets
    • Configuring Scan Definitions
    • Unauthenticated Scanning With Nessus
    • Authenticated Scanning With Nessus
    • Scanning with Individual Nessus Plugins
    • Vulnerability Scanning with Nmap
    • Wrapping Up
  • Topic Covered:

    • Web Application Assessment Methodology
    • Web Application Enumeration
    • Inspecting URLs
    • Inspecting Page Content
    • Viewing Response Headers
    • Inspecting Sitemaps
    • Locating Administration Consoles
    • Web Application Assessment Tools
    • DIRB
    • Burp Suite
    • Nikto
    • Exploiting Web-based Vulnerabilities
    • Exploiting Admin Consoles
    • Cross-Site Scripting (XSS)
    • Directory Traversal Vulnerabilities
    • File Inclusion Vulnerabilities
    • SQL Injection
    • Extra Miles
    • Exercises
    • Wrapping Up
  • Topic Covered:

    • Introduction to the x Architecture
    • Program Memory
    • CPU Registers
    • Buffer Overflow Walkthrough
    • Sample Vulnerable Code
    • Introducing the Immunity Debugger
    • Navigating Code
    • Overflowing the Buffer
    • Exercises
    • Wrapping Up
  • Topic Covered:

    • Discovering the Vulnerability
    • Fuzzing the HTTP Protocol
    • Win Buffer Overflow Exploitation
    • A Word About DEP, ASLR, and CFG
    • Replicating the Crash
    • Controlling EIP
    • Locating Space for Our Shellcode
    • Checking for Bad Characters
    • Redirecting the Execution Flow
    • Finding a Return Address
    • Generating Shellcode with Metasploit
    • Getting a Shell
    • Improving the Exploit
    • Wrapping Up
  • Topic Covered:

    • About DEP, ASLR, and Canaries
    • Replicating the Crash
    • Controlling EIP
    • Locating Space for Our Shellcode
    • Checking for Bad Characters
    • Finding a Return Address
    • Getting a Shell
    • Wrapping Up
  • Topic Covered:

    • Know Your Target
    • Passive Client Information Gathering
    • Active Client Information Gathering
    • Leveraging HTML Applications
    • Exploring HTML Applications
    • HTA Attack in Action
    • Exploiting Microsoft Office
    • Installing Microsoft Office
    • Microsoft Word Macro
    • Object Linking and Embedding
    • Evading Protected View
    • Wrapping Up
  • Topic Covered:

    • A Word of Caution
    • Searching for Exploits
    • Online Exploit Resources
    • Offline Exploit Resources
    • Putting It All Together
    • Wrapping Up
  • Topic Covered:

    • Fixing Memory Corruption Exploits
    • Overview and Considerations
    • Importing and Examining the Exploit
    • Cross-Compiling Exploit Code
    • Changing the Socket Information
    • Changing the Return Address
    • Changing the Payload
    • Changing the Overflow Buffer
    • Fixing Web Exploits
    • Considerations and Overview
    • Selecting the Vulnerability
    • Changing Connectivity Information
    • Troubleshooting the “index out of range” Error
    • Wrapping Up
  • Topic Covered:

    • Considerations and Preparations
    • Dangers of Transferring Attack Tools
    • Installing Pure-FTPd
    • The Non-Interactive Shell
    • Transferring Files with Windows Hosts
    • Non-Interactive FTP Download
    • Windows Downloads Using Scripting Languages
    • Windows Downloads with exe2hex and PowerShell
    • Windows Uploads Using Windows Scripting Languages
    • Uploading Files with TFTP
    • Wrapping Up
  • Topic Covered:

    • What is Antivirus Software
    • Methods of Detecting Malicious Code
    • Signature-Based Detection
    • Heuristic and Behavioral-Based Detection
    • Bypassing Antivirus Detection
    • On-Disk Evasion
    • In-Memory Evasion
    • AV Evasion: Practical Example
    • Wrapping Up
  • Topic Covered:

    • Information Gathering
    • Manual Enumeration
    • Automated Enumeration
    • Windows Privilege Escalation Examples
    • Understanding Windows Privileges and Integrity Levels
    • Introduction to User Account Control (UAC)
    • User Account Control (UAC) Bypass: fodhelper.exe Case Study
    • Insecure File Permissions: Serviio Case Study
    • Leveraging Unquoted Service Paths
    • Windows Kernel Vulnerabilities: USBPcap Case Study
    • Linux Privilege Escalation Examples
    • Understanding Linux Privileges
    • Insecure File Permissions: Cron Case Study
    • Insecure File Permissions: /etc/passwd Case Study
    • Kernel Vulnerabilities: CVE-7-2 Case Study
    • Wrapping Up
  • Topic Covered:

    • Wordlists
    • Standard Wordlists
    • Brute Force Wordlists
    • Common Network Service Attack Methods
    • HTTP htaccess Attack with Medusa
    • Remote Desktop Protocol Attack with Crowbar
    • SSH Attack with THC-Hydra
    • HTTP POST Attack with THC-Hydra
    • Leveraging Password Hashes
    • Retrieving Password Hashes
    • Passing the Hash in Windows
    • Password Cracking
    • Wrapping Up
  • Topic Covered:

    • Port Forwarding
    • RINETD
    • SSH Tunneling
    • SSH Local Port Forwarding
    • SSH Remote Port Forwarding
    • SSH Dynamic Port Forwarding
    • PLINK.exe
    • NETSH
    • HTTPTunnel-ing Through Deep Packet Inspection
    • Wrapping Up
  • Topic Covered:

    • Active Directory Theory
    • Active Directory Enumeration
    • Traditional Approach
    • A Modern Approach
    • Resolving Nested Groups
    • Currently Logged on Users
    • Enumeration Through Service Principal Names
    • Active Directory Authentication
    • NTLM Authentication
    • Kerberos Authentication
    • Cached Credential Storage and Retrieva
    • Service Account Attacks
    • Low and Slow Password Guessing
    • Active Directory Lateral Movement
    • Pass the Hash
    • Overpass the Hash
    • Pass the Ticket
    • Distributed Component Object Model
    • Active Directory Persistence
    • Golden Tickets
    • Domain Controller Synchronization
    • Wrapping Up
  • Topic Covered:

    • Metasploit User Interfaces and Setup
    • Getting Familiar with MSF Syntax
    • Metasploit Database Access
    • Auxiliary Modules
    • Exploit Modules
    • SyncBreeze Enterprise
    • Metasploit Payloads
    • Staged vs Non-Staged Payloads
    • Meterpreter Payloads
    • Experimenting with Meterpreter
    • Executable Payloads
    • Metasploit Exploit Multi Handler
    • Client-Side Attacks
    • Advanced Features and Transports
    • Building Our Own MSF Module
    • Post-Exploitation with Metasploit
    • Core Post-Exploitation Features
    • Migrating Processes
    • Post-Exploitation Modules
    • Pivoting with the Metasploit Framework
    • Metasploit Automation
    • Wrapping Up
  • Topic Covered:

    • Installation, Setup, and Usage
    • PowerShell Empire Syntax
    • Listeners and Stagers
    • The Empire Agent
    • PowerShell Modules
    • Situational Awareness
    • Credentials and Privilege Escalation
    • Lateral Movement
    • Switching Between Empire and Metasploit
    • Wrapping Up
  • Topic Covered:

    • Public Network Enumeration
    • Targeting the Web Application
    • Web Application Enumeration
    • SQL Injection Exploitation
    • Cracking the Password
    • Enumerating the Admin Interface
    • Obtaining a Shell
    • Post-Exploitation Enumeration
    • Creating a Stable Pivot Point
    • Targeting the Database
    • Enumeration
    • Attempting to Exploit the Database
    • Deeper Enumeration of the Web Application Server
    • More Thorough Post Exploitation
    • Privilege Escalation
    • Searching for DB Credentials
    • Targeting the Database Again
    • Exploitation
    • Post-Exploitation Enumeration
    • Creating a Stable Reverse Tunnel
    • Targeting Poultry
    • Enumeration
    • Exploitation (Or Just Logging In)
    • Post-Exploitation Enumeration
    • Unquoted Search Path Exploitation
    • Post-Exploitation Enumeration
    • Internal Network Enumeration
    • Reviewing the Results
    • Targeting the Jenkins Server
    • Application Enumeration
    • Exploiting Jenkins
    • Post Exploitation Enumeration
    • Privilege Escalation
    • Post Exploitation Enumeration
    • Targeting the Domain Controller
    • Exploiting the Domain Controller
    • Wrapping Up
  • Topic Covered:

    • Real Life Simulations
    • Machine Dependencies
    • Cloned Lab Machines
    • Unlocking Networks
    • Routing
    • Machine Ordering & Attack Vectors
    • Firewall / Routers / NAT
    • Passwords
DOWNLOAD SYLLABUS
lorem
Call us At

+91 8447121833

Available 24x7 for your queries
call
Request More Information

FAQs

You can enroll for this classroom training online. Payments can be made using any of the following options and receipt of the same will be issued to the candidate automatically via email. 1. Online ,By deposit the mildain bank account 2. Pay by cash team training center location
Highly qualified and certified instructors with 20+ years of experience deliver more than 200+ classroom training.
Contact us using the form on the right of any page on the mildaintrainings website, or select the Live Chat link. Our customer service representatives will be able to give you more details.
You will never miss a lecture at Mildaintrainigs! You can choose either of the two options: View the recorded session of the class available in your LMS. You can attend the missed session, in any other live batch.
We have a limited number of participants in a live session to maintain the Quality Standards. So, unfortunately, participation in a live class without enrollment is not possible. However, you can go through the sample class recording and it would give you a clear insight about how are the classes conducted, quality of instructors and the level of interaction in a class.
Yes, you can cancel your enrollment if necessary prior to 3rd session i.e first two sessions will be for your evaluation. We will refund the full amount without deducting any fee for more details check our Refund Policy
Yes, the access to the course material will be available for lifetime once you have enrolled into the course.

Training Features

experiential.png
Experiential Workshops

Top-rated instructors imparting in-depth training, hands-on exercises with high energy workshop

icon
Certificate Exam Application Assistance

The training program includes several lab assignments, developed as per real industry scenarios.

icon
Certificate Exam Success Formula

Training begins taking a fresh approach from basic, unique modules, flexible, and enjoyable.

icon
Certificate Journey Support

Basic to intermediate and eventually advanced practicing full hands-on lab exercises till you master.

icon
Free Refresh Course

Refresh training for experts for mastering and enhancing the skills on the subjects with fresh course modules.

icon
Exclusive Post-Training Sessions

Includes evaluation, feedback, and tips to handle critical issues in live setup after you are placed in a job.

Mildain's Master Certificate

Earn your certificate

This certificate proves that you have taken a big leap in mastering the domain comprehensively.

Differentiate yourself with a Masters Certificate

Now you are equipped with real-industry knowledge, required skills, and hands-on experience to stay ahead of the competition.

Share your achievement

Post the certificate on LinkedIn and job sites to boost your profile. Notify your friends and colleagues by sharing it on Twitter and Facebook.

certificate.jpg
whatsapp arrow
Loading...
Corporate // load third party scripts onload