PEN-200
1645062789541.png


PEN-200 (PWK) is our foundational penetration testing course. Students learn the latest tools and techniques, and practice them in a virtual lab that includes recently retired OSCP exam machines. Earn your Offensive Security Certified Professional (OSCP) certification.

Similar resources

PEN-300 LeakedSquid
EVASION TECHNIQUES AND BREACHING DEFENSES
0.00 star(s) 0 ratings
Downloads
16
Updated
200$ Client Leak | Good-Ghost-Client K
2.75 star(s) 4 ratings
Downloads
727
Updated
200+ Nord VPN Accounts Z
0.00 star(s) 0 ratings
Downloads
99
Updated
BlackSpigot General Chat
Rules Help Users
    0 @ 0xGodComplex: no
    Top