Course Overview

This is a new advanced Penetration testing course that covers both Network & web attacks with more real-life scenarios and hands-on training. the course starts from a basic level but also will go deep with a high complex scenario so you have to put in mind to study and have a good research mindset, the course is not about techniques it focuses mainly on developing your mindset. This training will help you to prepare for the OSCP and many more Certifications .


What you'll learn

  • Learn Active Directory Like A Pro
  • Improve Your Red Team Capabilities
  • Go hands-on and improve your own techniques


Requirements

  • Command-line proficiency on both Windows and Linux
  • Basic understanding of networking and servers
  • Understanding of a programming language like Python recommended





Course Curriculum