Offensive Security Certified Professional (OSCP) is a professional certification, especially for the Kali Linux penetration testing Training Course. The OSCP Exam Preparation Course organized by StormEye is divided into 5 modules, suitable for IT practitioners with 3 years of experience. Candidates will learn and understand different techniques of penetration testing and perform in a 24-hours test.
OSCP Exam Preparation Course
New course available in 2021 June
- StormEye OSCP Exam Preparation Course is composed of 5 modules with 150 total teaching hours. Each module is designed not only for exam purpose but also for understanding various techniques for conducting penetration testing which will help to raise candidates’ competitiveness in the workplace.
- Teaching by current cybersecurity experts to ensure equal emphasis on actual practice and discussion.
- Conduct in small class teaching, no more than 8 students per class.
- StormEye provides multiple simulation test machines for candidates to practice and ensure candidates could perform well in the exam.
This course is designed for information security professionals who want to take a step into professional penetration testing.
This includes:
- Pentesters seeking an industry-leading certification
- Security professionals
- Network administrators
- Other technology professionals
StormEye OSCP Exam Preparation Course is composed of 5 modules with at least 150 total teaching hours. Including personal study hours, the actual learning hours attained to 550 hours.
(Note: The course has a set number of teaching hours, the above self-study hours are for ordinary students.)
Subject |
Teaching hours |
Self-study ours |
Total hours |
Basic system, networking and programming |
30 |
20 |
50 |
Advanced programming and application |
30 |
120 |
150 |
Server administration and basic cybersecurity |
30 |
120 |
150 |
Kill Chain and enumeration |
30 |
80 |
110 |
Advanced exploitation and OSINT |
30 |
80 |
110 |
Total |
150 |
420 |
570 |
(1) Students are required to:
- Understanding of TCP/ IP Networking
- Experience in Windows Administration
- Familiar with the Linux environment
- Familiar in Bash Scripting
- Experience in Python or Perl experience
(2) Students must hold relevant post-secondary education.
(3) For other subject exemptions, students have to pass the entrance test. Please contact us for more information.
-
After completion of each unit, candidates are required to pass a test before taking the next unit.
-
StormEye will issue a certificate upon graduation. Candidates have to apply the OSCP exam autonomously.
-
This course does not include OSCP exams, students need to apply for the OSCP exam by themselves
After completion of a 24-hour exam and earn your OSCP certificate, you will gain knowledge in:
- Using information gathering techniques to identify and enumerate targets running various operating systems and services.
- Writing basic scripts and tools to aid in the penetration testing process.
- Analyzing, correcting, modifying, cross-compiling, and porting public exploit code.
- Conducting remote, local privilege escalation, and client-side attacks.
- Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
- Leveraging tunnelling techniques to pivot between networks
- Creative problem solving and lateral thinking skills
Course Fees |
|
Course Fees |
$143,000 |
Register and take the test before 1st May 2022 |
$127,000 |
Entrance Test |
$3,000/test |
Course fees for module 1 and module 2 |
|
Module 1 |
15% |
Module 2 |
15% |
Course fees for module 3 to 5 |
|
Module 3 / Module 4 / Module 5 |
30%/ 20% / 20% |
Related References: https://www.offensive-security.com/pwk-oscp/
Youtuber online sharing: https://www.youtube.com/watch?v=wjTt-5mfyhY
4-days Intensive Course is designed for people who have related exam experiences or many years with related working experience. The course content is particularly focused on the OSCP exam mode and past papers. So that, the total teaching hours are 32 hours only.
While the exam preparation course is divided into 5 sections, which is suitable for IT employees who have worked at least 3 years, and the total teaching hours is 150 hours. Topics covered in the exam preparation course is not only exam-oriented but also let students have an in-depth understanding in various regulations and skills of penetration test that increase their competitiveness.
If you are interested to join, you are advised to join the OSCP Introductory Course first or contact us for learning more information.
Please fill in the following form for seeking more information, we would reply to you as soon as possible