OSCP: Offensive Security Certified Professional

What’s included
$14.99 / $24.99
Get ready for your exam by enrolling in our comprehensive training course. This course includes a full set of instructional videos designed to equip you with in-depth knowledge essential for passing the certification exam with flying colors.
Pay once, own it forever
Video Courses
Part 1
Lectures | Duration |
---|---|
1. Download and Configure Kali Linux | 8m 9s |
2. VMWare Workstation 14 - Kioptrix Fix | 3m 43s |
3. Kioptrix Level 1 - Enumeration and Exploitation | 12m 10s |
4. Kioptrix Level 2 - Enumeration and Exploitation | 19m 1s |
5. Kioptrix Level 3 - Enumeration and Exploitation | 28m 26s |
6. Kioptrix Level 5 - Enumeration and Exploitation | 19m 36s |
7. Tr0ll 1 - Enumeration and Exploitation | 16m 12s |
8. Tr0ll 2 - Enumeration and Exploitation | 33m 4s |
9. Bonus Lab 1: Security Onion Lab Setup with VirtualBox | 23m 17s |
10. Bonus Lab 2: Kali Linux Setup with VirtualBox | 4m 39s |
11. Bonus Lab 3: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup | 5m 4s |
12. Bonus Lab 4: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis | 6m 37s |
13. Bonus Lab 5: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup | 11m 6s |
14. Bonus Lab 6: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis | 11m 47s |
15. Bonus Lab 7: SLMail Buffer Overflow Development | 31m 42s |
1. Download and Configure Kali Linux
8m 9s
2. VMWare Workstation 14 - Kioptrix Fix
3m 43s
3. Kioptrix Level 1 - Enumeration and Exploitation
12m 10s
4. Kioptrix Level 2 - Enumeration and Exploitation
19m 1s
5. Kioptrix Level 3 - Enumeration and Exploitation
28m 26s
6. Kioptrix Level 5 - Enumeration and Exploitation
19m 36s
7. Tr0ll 1 - Enumeration and Exploitation
16m 12s
8. Tr0ll 2 - Enumeration and Exploitation
33m 4s
9. Bonus Lab 1: Security Onion Lab Setup with VirtualBox
23m 17s
10. Bonus Lab 2: Kali Linux Setup with VirtualBox
4m 39s
11. Bonus Lab 3: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup
5m 4s
12. Bonus Lab 4: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis
6m 37s
13. Bonus Lab 5: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup
11m 6s
14. Bonus Lab 6: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis
11m 47s
15. Bonus Lab 7: SLMail Buffer Overflow Development
31m 42s
Part 2
Lectures | Duration |
---|---|
1. Overview of Lab Commands and Tools | 9m 44s |
2. Download and Configure Kali Linux VM on VirtualBox | 9m 52s |
3. Download and Configure Window 7 Analysis VM | 8m 42s |
4. Download Vulnerable Lab VMs | 1m |
5. PwnLab VM Enumeration and Exploitation | 27m 58s |
6. Brainpan 1 VM Enumeration and Exploitation | 39m 46s |
7. Mr Robot 1 VM Enumeration and Exploiotation | 20m 57s |
8. SickOS VM Enumeration and Exploitation | 8m 23s |
9. SkyTower 1 VM Enumeration and Exploitation | 13m 24s |
10. Introduction to Hackthebox | 9m 43s |
11. Active VM Enumeration and Exploitation | 12m 44s |
12. Windows 2008 Setup, Enumeration and Exploitation (Metasploitable 3) | 16m 3s |
13. Apache Struts Setup and Exploitation | 5m |
14. Introduction to Hack.me | 2m 1s |
15. Wordpress Enumeration and Exploitation | 7m 23s |
1. Overview of Lab Commands and Tools
9m 44s
2. Download and Configure Kali Linux VM on VirtualBox
9m 52s
3. Download and Configure Window 7 Analysis VM
8m 42s
4. Download Vulnerable Lab VMs
1m
5. PwnLab VM Enumeration and Exploitation
27m 58s
6. Brainpan 1 VM Enumeration and Exploitation
39m 46s
7. Mr Robot 1 VM Enumeration and Exploiotation
20m 57s
8. SickOS VM Enumeration and Exploitation
8m 23s
9. SkyTower 1 VM Enumeration and Exploitation
13m 24s
10. Introduction to Hackthebox
9m 43s
11. Active VM Enumeration and Exploitation
12m 44s
12. Windows 2008 Setup, Enumeration and Exploitation (Metasploitable 3)
16m 3s
13. Apache Struts Setup and Exploitation
5m
14. Introduction to Hack.me
2m 1s
15. Wordpress Enumeration and Exploitation
7m 23s
Part 3
Lectures | Duration |
---|---|
1. Install and Configure Kali | 5m 33s |
2. SQLi Labs Setup | 7m 43s |
3. WebGoat 8 Setup | 2m 44s |
4. OWASP Juice Shop Setup | 2m 43s |
5. bWAPP / bee-box Setup | 4m 28s |
6. OWASP A1 Injection Labs Pt 1 | 10m |
7. OWASP A1 Injection Labs Pt 2 | 9m 34s |
8. OWASP A1 Injection Labs Pt 3 | 15m 42s |
9. OWASP A1 Injection Labs Pt 4 | 15m 56s |
10. OWASP A1 Injection Labs Pt 5 | 11m 5s |
11. OWASP A2 Broken Authentication and Session Mgmt | 12m 17s |
12. OWASP A3 Sensitive Data Exposure | 9m 49s |
13. OWASP A4 XML External Entities (XXE) | 6m 33s |
14. OWASP A5 Broken Access Control IDOR and Missing Function Pt 1 | 15m 22s |
15. OWASP A5 Broken Access Control IDOR and Missing Function Pt 2 | 5m 13s |
16. OWASP A6 Security Misconfiguration Pt 1 | 11m 42s |
17. OWASP A6 Security Misconfiguration Pt 2 | 8m 35s |
18. OWASP A7 Cross Site Scripting (XSS) Pt 1 | 13m 13s |
19. OWASP A7 Cross Site Scripting (XSS) Pt 2 | 9m 57s |
20. OWASP A7 Cross Site Scripting (XSS) Pt 3 | 4m 45s |
21. OWASP A8 Insecure Deserialization | 7m 56s |
22. OWASP A9 Using Components with Known Vulnerabilities Pt 1 | 11m 38s |
23. OWASP Juice Shop Pentesting Exercise | 9m 55s |
1. Install and Configure Kali
5m 33s
2. SQLi Labs Setup
7m 43s
3. WebGoat 8 Setup
2m 44s
4. OWASP Juice Shop Setup
2m 43s
5. bWAPP / bee-box Setup
4m 28s
6. OWASP A1 Injection Labs Pt 1
10m
7. OWASP A1 Injection Labs Pt 2
9m 34s
8. OWASP A1 Injection Labs Pt 3
15m 42s
9. OWASP A1 Injection Labs Pt 4
15m 56s
10. OWASP A1 Injection Labs Pt 5
11m 5s
11. OWASP A2 Broken Authentication and Session Mgmt
12m 17s
12. OWASP A3 Sensitive Data Exposure
9m 49s
13. OWASP A4 XML External Entities (XXE)
6m 33s
14. OWASP A5 Broken Access Control IDOR and Missing Function Pt 1
15m 22s
15. OWASP A5 Broken Access Control IDOR and Missing Function Pt 2
5m 13s
16. OWASP A6 Security Misconfiguration Pt 1
11m 42s
17. OWASP A6 Security Misconfiguration Pt 2
8m 35s
18. OWASP A7 Cross Site Scripting (XSS) Pt 1
13m 13s
19. OWASP A7 Cross Site Scripting (XSS) Pt 2
9m 57s
20. OWASP A7 Cross Site Scripting (XSS) Pt 3
4m 45s
21. OWASP A8 Insecure Deserialization
7m 56s
22. OWASP A9 Using Components with Known Vulnerabilities Pt 1
11m 38s
23. OWASP Juice Shop Pentesting Exercise
9m 55s