

To register for the OSCP exam, use the link we provide in your welcome pack after purchasing PWK. If you’re an existing student and you attempt to purchase via the online registration process, you will be directed to use the purchase link – don’t lose it! If you are already a student, and you would like to purchase another course or more lab time, please use the purchase link you received when you made your first purchase with OffSec. Students who are considering registering as part of a group, business, or organization, as well as managers purchasing for a team, should contact us. Individuals and those with voucher codes can register for PWK online. How to register for PWK and the OSCP exam We list the dates and locations for live courses on the PWK course page when they are available, so check there first if you’re looking for live training. The official PWK course is only available from OffSec. If you would like to take PWK at Black Hat USA, you must register via the Black Hat website. We offer PWK online, with occasional live courses worldwide. wireless security skills in Offensive Security Wireless Attacks (WiFu).web application security skills in Advanced Web Attacks and Exploitation (AWAE), or.penetration testing skills with exploit development in Cracking the Perimeter (CTP),.Once you’ve earned your OSCP, consider improving your: The PWK course prepares you to take the OSCP certification exam. Basic Python or Perl knowledge is a plus. Students considering PWK should have some prior experience with TCP/IP networking, Linux, and Bash scripting. This is the foundational course at OffSec we recommend all students new to our trainings start here. PWK is a penetration testing (or ethical hacking) training course designed for information security professionals. Jump to: What is PWK and OSCP? | The 2020 Update | Preparing for PWK | Taking the OSCP Exam | Career Prospects for OSCP Holders | Networking and Community Find the answers to the most frequently asked PWK and OSCP questions here, or review our FAQ page for more information about payments, vouchers, registration, proctoring, and more.

We get a lot of questions about Penetration Testing with Kali Linux (PWK) and the associated Offensive Security Certified Professional (OSCP) exam. Security Operations for Beginners (SOC-100).Exploit Development Prerequisites (EXP-100).
