Penetration Testing

PEN-200: Penetration Testing with Kali Linux

PEN-200 (PWK) is our foundational pentesting course where students learn and practice the latest techniques. Earn your penetration testing certification (OSCP).

OSCP Foundational

PEN-210: Foundational Wireless Network Attacks

Learn Foundational Wireless Network Attacks (PEN-210) to advance your skills in network security red-teaming. Earn your Wireless Security Certification (OSWP).

OSWP Foundational

PEN-300: Advanced Evasion Techniques and Breaching Defenses

Our PEN-300 teaches advanced techniques including bypassing security mechanisms and evading defenses. Earn your Advanced Penetration Testing Certification (OSEP).

OSEP Advanced

Web Application Security

WEB-200: Foundational Web Application Assessments with Kali Linux

Learn the foundations of web application assessments. WEB-200 is OffSec’s Foundational Web Application Assessments with Kali Linux. Exploit common web vulnerabilities, learn how to exfiltrate sensitive data from target web applications, and earn your OffSec Web Assessor (OSWA) certification.

OSWA Foundational

WEB-300: Advanced Web Attacks and Exploitation

Learn to exploit and secure web apps using white box pentesting methods. Take our WEB-300 course and earn your Web Application Security Certification (OSWE).

OSWE Advanced

Security Operations

SOC-200: Foundational Security Operations and Defensive Analysis

Learn the foundations of cybersecurity defense with our SOC-200 Security Operations and Defensive Analysis course and earn your SOC Analyst Certification (OSDA).

OSDA Foundational

Exploit Development

EXP-301: Windows User Mode Exploit Development

EXP-301 teaches how to bypass common security mitigations with exploits created from scratch. Take our exploit development course and earn your OSED certification.

OSED Advanced

EXP-312: Advanced macOS Control Bypasses

Advanced macOS Control Bypasses (EXP-312) is OffSec’s first foray into macOS security. It’s an offensive logical exploit development course on macOS, focusing on local privilege escalation and bypassing the operating system’s defenses. Earn your OffSec macOS Researcher (OSMR) certification.

OSMR Advanced

EXP-401: Advanced Windows Exploitation

EXP-401 is the most difficult course offered by OffSec. Tackle advanced topics such as DEP and ASLR evasion, heap spraying, function pointer overwrites, and more. Earn your OffSec Exploitation Expert (OSEE) certification.

OSEE Expert