OffSec Live - PEN200 PDF - 06142022
OffSec Live - PEN200 PDF - 06142022
OffSec Live - PEN200 PDF - 06142022
(as of 6/14/2022)
OffSec Live: PEN-200 is our scheduled and open streaming offering that includes a learning
journey designed to facilitate learning, improve engagement and ultimately increase
Offensive Security Certified Professional (OSCP) certification preparedness and
achievement designed for OffSec students currently enrolled in PEN-200.*
OffSec Live’s weekly Twitch streaming is open to the public, and no additional fees will be
charged to active OffSec PEN-200 subscription holders. Currently enrolled OffSec PEN-200,
Learn One and Learn Unlimited subscription holders will also be provided access to an
overall PEN-200 learning journey, recorded Twitch streaming sessions, specialized
demonstration lab exercises, and an OffSec Live Discord channel. Those who do not have a
current OffSec PEN-200, Learn One PEN-200 or Learn Unlimited PEN-200 subscription will
have access to the weekly OffSec Live Twitch streaming sessions.
For additional questions, please see our OffSec Live: PEN-200 FAQs here.
*OffSec Live: PEN-200 will most benefit Learn One PEN-200 and/or Learn Unlimited PEN-200
subscribers due to the 25-week learning journey duration.
1
Getting Ready
To prepare for PEN-200, please see quick reference guidance that will help you get started
with the OffSec Training Library (OTL) platform and improve your learning experience.
*All currently enrolled PEN-200 students will have access to the OffSec Live: PEN-200 Discord
channel.
2
Preparing for OffSec Live: PEN-200 - weekly sessions guidance:
*Weekly OffSec Live: PEN-200 Office Hours will cover materials reviewed up to that point in
the learning journey. Any questions regarding content beyond that point in the learning
journey will be reserved for other OffSec student support channels.
Please follow the recommended approach above + the Learning Journey below to most
effectively prepare for the OSCP exam.
Please note that PG Play & Practice is not a substitute for the PEN200 lab environment.
Successful completion of PEN200 requires active and consistent engagement in the course
PEN-200 lab environment. Those students who successfully complete all topic exercises
and more than 50 PEN200 lab machines have a significantly higher OSCP pass rate than
those who do not do so.
3
OffSec Live- PEN-200 Learning Journey:
Learning 10
time (Hours)
Lab None
exercises to
complete
4
Week 2 : Learning 1) Understand some practical tools that are found in every pentester's
Practical Objectives toolkit.
Tools 2) Understand packet structures and learn how to sniff traffic.
3) Identify the difference between reverse and bind shells.
Learning 10
time (Hours)
Lab None
exercises to
complete
5
Week 3: Learning 1) Learn the importance of Passive Information Gathering.
Passive Objectives 2) Practical examples that show the impact of online presence.
Information
Gathering Learning 10
time (Hours)
6
Week 4: Learning 1) Understand some common active information gathering techniques
Active objectives including port scanning and DNS, SMB, NFS, SMTP, and SNMP
Information enumeration.
Gathering
Learning 10
time (Hours)
OffSec Live Friday, July 15, 12 pm - 1 pm (ET): Getting Started with PWK Labs - Jeremy
Weekly Miller, Active Information Gathering
Demo
7
Week 5: Learning 1) Understand automated and manual vulnerability scanning.
Vulnerability objectives
Scanning
Learning 10
time (Hours)
8
Week 6: Learning 1) Learn web application vulnerability enumeration and exploitation.
Web objectives 2) Demonstrate the exploitation of several common web application
Application vulnerabilities listed in the OWASP Top 10.
Attacks
Learning 15
time (Hours)
9
Week 7: Learning 1) Learn web application vulnerability enumeration and exploitation.
Web Objectives 2) Demonstrate the exploitation of several common web application
Application vulnerabilities listed in the OWASP Top 10.
Attacks
Learning 15
time (Hours)
10
Week 8 : Learning None
Catch-up objectives
Week
Learning None
time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
Lab None
exercises to
complete
11
Week 9: Learning 1) Learn the principles behind a buffer overflow attack.
Introduction objectives 2) Discover and exploit a remote buffer overflow.
to Buffer
Overflows Learning 15
and Windows time (Hours)
Buffer
Overflows Office Hours Monday, August 15 - 12 pm - 1 pm (ET)
Lab None
exercises to
complete
12
Week 10: Learning 1) Introduction Linux buffer overflows.
Linux Buffer objectives
Overflows
Learning 15
time (Hours)
13
Week 11: Learning 1) Identify factors that are important to consider for client-side attacks.
Client-Side objectives 2) Learn exploitation scenarios involving malicious HTML Applications and
Attacks Microsoft Word documents.
Learning 15
time (Hours)
14
Week 12: Learning 1) Identify online resources that host exploits for publicly known
Locating and objectives vulnerabilities.
Fixing Public 2) Learn how to modify public exploit code to fit a specific attack platform
Exploits
and target.
Learning 15
time (Hours)
OffSec Live Friday, September 9 - 1 pm - 2 pm (ET): Locating Public Exploits and Fixing
Weekly Exploits
Demo
15
Week 13: Learning 1) Identify various file transfer methods that can be used in an assessment.
File Transfers objectives: 2) Learn how to bypass antivirus software on target machines.
and Anti Virus
Bypass Learning 18
time (Hours)
OffSec Live Wednesday, September 14 - 1 pm - 2 pm (ET): File Transfers and Anti Virus
Weekly Bypass
Demo
16
Week 14: Learning 1) Learn privilege escalation techniques to elevate privileges on Windows
Privilege objectives and Linux-based targets from non-privileged user accounts.
Escalation
(Linux, Learning 18
Windows) time (Hours)
17
Week 15: Learning 1) Learn privilege escalation techniques to elevate privileges on Windows
Windows objectives and Linux-based targets from non-privileged user accounts.
Privilege
Escalation Learning 20
Vectors time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
18
Week 16: Learning 1) Learn how to leverage password attacks to gain access to a
Password objectives Windows-based target.
Attacks
Learning 20
time (Hours)
19
Week 17: Learning 1) Understand various forms of port redirection, tunneling, and traffic
Port objectives encapsulation.
Redirection 2) Manipulate the directional flow of targeted traffic in restricted network
and
environments.
Tunneling
Learning 20
time (Hours)
20
Week 18: Learning 1) Learn the basic concepts of Active Directory.
Active objectives 2) Demonstrate Active Directory enumeration, authentication, and lateral
Directory movement techniques.
Attacks
(Part 1) Learning 20
time (Hours)
21
Week 19: Learning 1) Learn the basic concepts of Active Directory
Active objectives 2) Demonstrate Active Directory enumeration, authentication, and lateral
Directory movement techniques.
Attacks
(Part 2) Learning 20
time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
22
Week 20: Learning 1) Conduct a simulated penetration test inspired by real-world findings.
Assembling objectives:
the pieces
Learning 20
time (Hours)
Topic None
exercises to
complete
23
Week 21: Learning 1) Practice concepts with PWK Lab machines/Challenge Labs.
Practice objectives:
concepts
Learning 20
time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
24
Week 22: Learning 1) Practice concepts with PWK Lab machines/Challenge Labs.
Practice objectives:
concepts
Learning 20
time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
25
Week 23: Learning 1) Practice concepts with PWK Lab machines/Challenge Labs.
Practice objectives:
concepts
Learning 20
time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
26
Week 24: Learning 1) Practice concepts with PWK Lab machines/Challenge Labs.
Practice objectives:
concepts
Learning 20
time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
27
Week 25: Learning 1) Attempt the Mock Exam.
Attempt objectives:
mock exam &
practice Learning 20
concepts time (Hours)
Readings: None
Topic in LMS
Watch: None
Videos in
LMS
Topic None
exercises to
complete
28