Gracias por enviar su consulta! Uno de los miembros de nuestro equipo se pondrá en contacto con usted en breve.
Gracias por enviar su reserva! Uno de los miembros de nuestro equipo se pondrá en contacto con usted en breve.
Programa del Curso
Introduction to Offensive Security and OSCP
- Overview of the OSCP exam and certification process
- Lab environment and Kali Linux toolkit
- Ethical hacking principles and legal considerations
Information Gathering and Target Enumeration
- Reconnaissance techniques and tools
- Active and passive scanning with Nmap, Netcat
- Service enumeration (HTTP, SMB, FTP, etc.)
Vulnerability Analysis
- Manual and automated vulnerability discovery
- Using searchsploit, CVE databases, and scanners
- Identifying false positives and risk assessment
Exploitation Techniques
- Exploiting services and common misconfigurations
- Buffer overflows and custom exploit development
- Metasploit Framework usage and manual exploits
Privilege Escalation and Post-Exploitation
- Linux and Windows privilege escalation techniques
- Persistence mechanisms and credential harvesting
- File transfers, pivoting, and port forwarding
OSCP Practice Labs
- Target walkthroughs aligned with OSCP-style boxes
- Enumeration strategy and attack chain development
- Time management and problem-solving tips
Reporting and Review
- Writing a professional penetration testing report
- Documenting findings and mitigation steps
- Final review and readiness checklist
Summary and Next Steps
Requerimientos
- Understanding of networking and TCP/IP
- Basic Linux system administration skills
- Familiarity with cybersecurity fundamentals
Audience
- Cybersecurity engineers
- Penetration testers
- Red team members preparing for OSCP certification
28 Horas