OSCP: Offensive Security Certified Professional

Get ready for your exam by enrolling in our comprehensive training course. This course includes a full set of instructional videos designed to equip you with in-depth knowledge essential for passing the certification exam with flying colors.
$14.99 / $24.99
Part 1
-
1. Download and Configure Kali Linux8m 9s
-
2. VMWare Workstation 14 - Kioptrix Fix3m 43s
-
3. Kioptrix Level 1 - Enumeration and Exploitation12m 10s
-
4. Kioptrix Level 2 - Enumeration and Exploitation19m 1s
-
5. Kioptrix Level 3 - Enumeration and Exploitation28m 26s
-
6. Kioptrix Level 5 - Enumeration and Exploitation19m 36s
-
7. Tr0ll 1 - Enumeration and Exploitation16m 12s
-
8. Tr0ll 2 - Enumeration and Exploitation33m 4s
-
9. Bonus Lab 1: Security Onion Lab Setup with VirtualBox23m 17s
-
10. Bonus Lab 2: Kali Linux Setup with VirtualBox4m 39s
-
11. Bonus Lab 3: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup5m 4s
-
12. Bonus Lab 4: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis6m 37s
-
13. Bonus Lab 5: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup11m 6s
-
14. Bonus Lab 6: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis11m 47s
-
15. Bonus Lab 7: SLMail Buffer Overflow Development31m 42s
Part 2
-
1. Overview of Lab Commands and Tools9m 44s
-
2. Download and Configure Kali Linux VM on VirtualBox9m 52s
-
3. Download and Configure Window 7 Analysis VM8m 42s
-
4. Download Vulnerable Lab VMs1m
-
5. PwnLab VM Enumeration and Exploitation27m 58s
-
6. Brainpan 1 VM Enumeration and Exploitation39m 46s
-
7. Mr Robot 1 VM Enumeration and Exploiotation20m 57s
-
8. SickOS VM Enumeration and Exploitation8m 23s
-
9. SkyTower 1 VM Enumeration and Exploitation13m 24s
-
10. Introduction to Hackthebox9m 43s
-
11. Active VM Enumeration and Exploitation12m 44s
-
12. Windows 2008 Setup, Enumeration and Exploitation (Metasploitable 3)16m 3s
-
13. Apache Struts Setup and Exploitation5m
-
14. Introduction to Hack.me2m 1s
-
15. Wordpress Enumeration and Exploitation7m 23s
Part 3
-
1. Install and Configure Kali5m 33s
-
2. SQLi Labs Setup7m 43s
-
3. WebGoat 8 Setup2m 44s
-
4. OWASP Juice Shop Setup2m 43s
-
5. bWAPP / bee-box Setup4m 28s
-
6. OWASP A1 Injection Labs Pt 110m
-
7. OWASP A1 Injection Labs Pt 29m 34s
-
8. OWASP A1 Injection Labs Pt 315m 42s
-
9. OWASP A1 Injection Labs Pt 415m 56s
-
10. OWASP A1 Injection Labs Pt 511m 5s
-
11. OWASP A2 Broken Authentication and Session Mgmt12m 17s
-
12. OWASP A3 Sensitive Data Exposure9m 49s
-
13. OWASP A4 XML External Entities (XXE)6m 33s
-
14. OWASP A5 Broken Access Control IDOR and Missing Function Pt 115m 22s
-
15. OWASP A5 Broken Access Control IDOR and Missing Function Pt 25m 13s
-
16. OWASP A6 Security Misconfiguration Pt 111m 42s
-
17. OWASP A6 Security Misconfiguration Pt 28m 35s
-
18. OWASP A7 Cross Site Scripting (XSS) Pt 113m 13s
-
19. OWASP A7 Cross Site Scripting (XSS) Pt 29m 57s
-
20. OWASP A7 Cross Site Scripting (XSS) Pt 34m 45s
-
21. OWASP A8 Insecure Deserialization7m 56s
-
22. OWASP A9 Using Components with Known Vulnerabilities Pt 111m 38s
-
23. OWASP Juice Shop Pentesting Exercise9m 55s