• Sale!

    Cyber Offensive Basics

    $3,950.00
    Our next course we have shaped for the working professional is our Cyber Offensive Basics Course.  Our course is designed to bring anyone from zero knowledge in cyber operations to confidently conducting offensive operations.  Based on the Kali Linux platform, you will dive into the "hackers" world learning reconnaissance, access, escalation, payload delivery, and exfil.  After learning hands on, you will explore the MITRE ATT&CK framework to better understand sequence of an attack and understand the mindset of the cyber defender.  Upon completion of the course, you will be able to enter any offensive cyber job/position with confidence.  This course is at your pace. We estimate 4-6 weeks for completion.
  • We carefully designed a training pipeline to bring you from zero knowledge in wireless technologies to understanding and mapping vulnerabilities to running exploits and attacks. Within our offerings, we sourced the best training to make you competitive in today’s market. Building around Offensive Security’s Wifu, we start you with a Linux primer, then bring you through the basics of 802.11 networking. This builds a solid knowledge base to dive confidently into intensive wireless exploitation.  At the end of the curriculum, you will be able to certify in both CWNA and OSWP (both tests and required hardware included in price). Even better, the course is at your pace. We estimate 3-6 weeks for completion.

Title