Offensive Security Certified Professional | Arabic

OVERVIEW

This OSCP preparation course is in the  Arabic language. It will get you up and running to take the PEN-200 exam, it focuses on the hands on skills it takes to run the infrastructure operations behind a “Red Team”. This course will cover C2 frameworks such as PowerShell Empire and even the Metasploit framework’s C2 capabilities. In addition this course will cover multiple scenarios that will require students to configure custom drop boxes, reverse VPN tunnels, phishing campaigns, and more.

This course is great for those who are already in IT or Security and are looking to expand their horizons to learn how the back end of an offensive security operation works. Whether you’re a software developer, system administrator, or a newfound penetration tester, this course is for you!

TARGET AUDIENCE

  • Beginner ethical hackers who want to become good penetration testers

PRE-REQUISITES

  • Familiarity with Kali Linux
  • Penetration Testing Fundamentals
  • Intermediate Programming Skills
  • System Administration Fundamentals
  • Computer Networks and Security Basics

WHAT WILL YOU LEARN?

  • Red team operations
  • Command and control
  • Bash scripting
  • Active and passive information gathering
  • Web vulnerability attacks
  • Buffer overflow
  • Client side attacks
  • Privilege escalation
  • Password attacks
  • Port redirections
  • Active Directory attacks
  • Metasploit framework
  • PowerShell empire
  • Actual lab

للحصول على الدورة مجانا إضغط هنا

Leave a Reply

Your email address will not be published. Required fields are marked *