Offensive Security (OffSec Academy)

Offensive Security experts guide you in earning the industry-leading OSCP certification with virtual training and mentoring through OffSec Academy. By providing personalized 1:1 attention.

Trainings designed from the same minds behind Kali Linux. Offensive Security prepares you for an increasingly critical field: information security. Our courses focus on real-world penetration testing techniques and methods, preparing you to tackle real-life challenges. Our certifications prove to employers that you have the in-demand skills they need.

Students will develop a deep understanding of penetration testing tools and methodologies, as well as the Try Harder mindset. Trust OffSec to be your partner in ensuring your organization is ready and able to identify vulnerabilities.

Curriculum

Penetration Testing with Kali Linux

Offensive Security Wireless Attacks

Evasion Techniques and Breaching Defenses

Advanced Web Attacks and Exploitation

Windows User Mode Exploit Development

Advanced Windows Exploitation

Register your interest