Offensive Security

OSCP | OSWP

Competencies

Offensive Security Certified Professional (OSCP)

  • Using information gathering techniques to identify and enumerate targets running various operating systems and services

  • Writing basic scripts and tools to aid in the penetration testing process

  • Analyzing, correcting, modifying, cross-compiling, and porting public exploit code

  • Conducting remote, local privilege escalation, and client-side attacks

  • Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications

  • Leveraging tunneling techniques to pivot between networks

  • Creative problem solving and lateral thinking skills

Offensive Security Wireless Professional (OSWP)

  • Greater insight into wireless offensive security and expanded awareness of the need for real-world security solutions

  • Using various wireless reconnaissance tools

  • Implementing attacks against WPA Personal and Enterprise encrypted networks

  • Understanding how to implement different rogue access point attacks

  • Implementing attacks against Wireless Protected Setup (WPS) networks

  • Using various tools to crack authentication hashes

  • Implementing attacks against Captive Portals