The Offensive Security Certified Professional (OSCP) course is a hands-on, performance-based certification designed for information security professionals seeking to demonstrate practical knowledge in penetration testing and ethical hacking. This rigorous program, developed by Offensive Security, equips learners with real-world techniques for identifying, exploiting, and mitigating vulnerabilities across various systems and networks.
Key Features of Course Divine:
Module 1: Introduction to Penetration Testing Overview of penetration testing methodology Setting up the Kali Linux environment Understanding the OSCP exam and lab environment Passive vs. active information gathering Legal and ethical considerations.
Module 2: Information Gathering & Scanning DNS enumeration Network scanning with Nap Service and version detection Banner grabbing and OS fingerprinting Identifying live hosts and open ports.
Module 3: Vulnerability Analysis Manual and automated vulnerability scanning
Using tools like Niko, Nap scripts, and OpenVAS Interpreting scan results for potential exploits Customizing scans for stealth and accuracy.
Module 4: Exploitation Basics Introduction to Metasploit Manual exploitation techniques Exploiting known vulnerabilities (RCE, LFI, file upload)
Post-exploitation basics and shell access.
Common misconfigurations in web and system services
Module 5: Web Application Attacks Introduction to OWASP Top 10 vulnerabilities
SQL injection, XSS, CSRF, command injection File inclusion vulnerabilities (LFI/RFI)
Web shell uploading and command execution Using Burp Suite for web attack testing.
Module 6: Buffer Overflow Attacks Understanding memory and stack structure
Writing basic buffer overflow exploits Using tools like Immunity Debugger, GDB, and Mona Crafting shellcode with MSF venom ASLR and DEP bypass basics.
Module 7: Privilege Escalation Windows privilege escalation (manual & script-based) Linux privilege escalation (SUIDs, kernel exploits, croon jobs) Enumeration tools (Win PEAS, Linnea’s, Linux Exploit Suggested) Exploiting misconfigurations and weak permissions.
Module 8: Password Attacks Brute-force and dictionary attacks using Hydra and Medusa Cracking password hashes with John the Ripper and Haschak Extracting and analyzing hashes from Linux and Windows Credential reuse and lateral movement.
Module 9: Port Redirection, Tunneling & Pivoting Using SSH, Netcam, and Chisel for port forwarding Tunneling techniques with Proxy chains and SOCKS
Pivoting through compromised machines Creating proxy tunnels for multi-layered networks.
Module 10: Reporting & Exam Preparation Writing professional penetration test reports Documenting vulnerabilities, exploitation steps, and mitigation Time management and lab practice strategy OSCP exam structure and tips Mock tests and walkthroughs of sample labs.
Who is this program for?
Mobile: 9100348679
Email: coursedivine@gmail.com
You cannot copy content of this page