LearnFundamentals

The world's top organizations use OffSec

Build cyber workforce resilience with our unmatched skills development and hands-on learning platform and library.

A bunch of colorful confetti are flying in the air on a white background.

Explore our Infosec courses and certifications

Penetration Testing | Web Application Security | Security Operations | Exploit Development

An advertisement for offsec partner oficial and deep security

Penetration Testing

PEN-200: Penetration Testing with Kali Linux

PEN-200 (PWK) is a foundational penetration testing course. Students learn the latest tools and techniques and practice them in a virtual laboratory that includes recently retired OSCP exam machines. Earn your OffSec Certified Professional (OSCP) certification.

PEN-210: Foundational Wireless Network Attacks

Foundational Wireless Network Attacks (PEN-210) is a course that benefits those seeking to gain more network security network-team skills. In PEN-210, students acquire skills necessary to audit and protect wireless devices such as 802.11 networks. Earn your OffSec Wireless Professional (OSWP) certification.

PEN-300: Advanced Evasion Techniques and Breaching Defenses

Boost your penetration testing skills. PEN-300 teaches advanced pentesting techniques, including bypassing security mechanisms and evading defenses. Earn your OffSec Experienced Penetration Tester (OSEP) certification.


Web Application Security

WEB-200: Foundational Web Application Assessments with Kali Linux

It is a fundamental course of web application evaluations with Kali Linux. In WEB-200 students learn how to discover and exploit common vulnerabilities and how to extract sensitive data from target web applications. Earn your OffSec Web Assessor (OSWA) certification.

WEB-300: Advanced Web Attacks and Exploitation

Specialize in web application security with the updated version of WEB-300. You'll find everything from XSS attacks to advanced SQL injections and server-side request forgery. Learn how to exploit and protect web applications using white box pentesting methods. Earn your OffSec Web Expert (OSWE) certification.


Security Operations

SOC-200: Foundational Security Operations and Defensive Analysis

Learn the fundamentals of cybersecurity defense. With SOC-200 you will gain hands-on experience with a SIEM, identifying and evaluating a variety of live end-to-end attacks against several different network architectures. Earn your OffSec Defense Analyst (OSDA) certification.


Exploit Development

EXP-301: Windows User Mode Exploit Development

Learn exploit development techniques. EXP-301 provides substantial assembler and low-level programming knowledge, teaching how to bypass common security mitigations with exploits created from scratch. Earn your OffSec Exploit Developer (OSED) certification.

EXP-312: Advanced macOS Control Bypasses

Advanced macOS Control Bypasses (EXP-312) is OffSec's first foray into macOS security. This is a course in developing offensive logic exploits on macOS, focusing on local privilege escalation and bypassing operating system defenses. Earn your OffSec macOS Researcher (OSMR) certification.

EXP-401: Advanced Windows Exploitation

EXP-401 is the most difficult course OffSec offers. It addresses advanced topics such as DEP and ASLR evasion, heap spraying, function pointer overwrites, and more. Earn your OffSec Exploitation Expert (OSEE) certification.

Learn Fundamentals

Learn Fundamentals provides the prerequisites for advanced OffSec courses. It is designed to help students understand basic concepts related to cybersecurity, develop critical thinking, and encourage specific ways of approaching problems for a successful career. Get access to the growing learning library of introductory and essential level content and start developing the mindset and knowledge for more advanced topics.

  • Network Penetration Testing Essentials (PEN-100)
  • Web Application Assessment Essentials (WEB-100)
  • Exploit Development Essentials (EXP-100)
  • Security Operations Essentials (SOC-100)
  • Introduction to Cloud Security (CLD-100)
  • Introduction to Secure Software Development (SSD-100)
Contact us
A hexagon with a lot of icons on it

Share by: