Leader in the cybersecurity training sector.

Preparation for Offensive Security Certified Professional (OSCP)

Satisfaction rate
4.5
Success rate
5

The target audience for training

  • Cybersecurity professionals wishing to acquire practical skills in penetration testing. 
  • System and network administrators who want to understand attack techniques. 
  • Developers looking to enhance the security of their applications. 
  • Anyone aspiring to a career in offensive security.  

What you will learn

n preparation for Offensive Security Certified Professional (OSCP) certification, you will acquire solid, practical skills in penetration testing on real networks and systems. You will learn to identify, exploit and document vulnerabilities in various environments, using a methodical and rigorous approach. This course focuses on understanding the fundamentals of ethical hacking, developing a variety of exploitation techniques, and writing clear and professional reports. By mastering these skills, you will be able to conduct effective security audits and demonstrate your offensive security expertise in an internationally recognised way.

Training programme

  • Introduction to cyber security 
    • Fundamental principles of information security. 
    • Threat actors and types of attack.  
  • Effective learning strategies 
    • Memorisation and time management techniques. 
    • Active learning methodologies. 
  • Writing reports for penetration testers 
    • Structure and content of a professional report. 
    • Documentation tools and best practice. 
  • Information gathering 
    • Passive collection techniques (OSINT). 
    • Active collection techniques (scans, enumerations). 
  • Vulnerability analysis 
    • Use of scanners such as Nessus and Nmap. 
    • Analysis and interpretation of results.  
  • Attacks on web applications 
    • Understanding OWASP Top 10 vulnerabilities. 
    • Exploitation of vulnerabilities such as XSS, LFI, RFI, etc.  
  • SQL injection 
    • Identification and exploitation of SQLi vulnerabilities. 
    • Use of automated tools and manual operation. 
  • Client-side attacks 
    • Creation of malicious documents (macros, shortcuts). 
    • Social engineering techniques. 
  • Use of public exploits 
    • Research and adaptation of existing exploits. 
    • Analysis and modification of exploit code. 
  • Antivirus evasion 
    • Techniques for bypassing antivirus solutions. 
    • Use of obfuscation and encryption tools. 
  • Password attacks 
    • Brute force, dictionaries and hash attacks. 
    • Use of tools such as Hydra and John the Ripper. 
  • Elevation of Windows privileges 
    • Identification of configuration flaws. 
    • Operation of services and scheduled tasks. 
  • Linux privilege elevation 
    • Exploiting SUID, sudo and configuration vulnerabilities. 
    • Use of automation scripts for enumeration. 
  • Port forwarding and SSH tunneling 
    • Pivoting techniques to access internal networks. 
    • Use of tools such as SSH, Socat and Chisel.  
  • Metasploit Framework 
    • Use of exploit modules, payloads and post-exploitation. 
    • Automation with scripts and customised resources. 
  • Active Directory 
    • Manual and automated enumeration with BloodHound. 
    • Attacks on authentication and lateral movements. 
  • Challenge laboratories 
    • Realistic scenarios to put acquired skills into practice. 
    • Environments simulating corporate networks. 

Training objectives

  • Mastering intrusion test methodologies and techniques in a real environment. 
  • Use Kali Linux tools effectively to identify and exploit vulnerabilities. 
  • Develop skills in elevating privileges on Windows and Linux systems. 
  • Writing professional penetration test reports. 
  • Preparing for and passing the OSCP certification exam. 

Training prerequisites

  • Basic knowledge of networks and operating systems (Windows and Linux). 
  • Familiarity with the command line and scripts. 
  • Understanding the fundamental concepts of cybersecurity. 
  • No prior certification required, but IT experience is recommended. 
Book Now

Important information:

Our courses are not registered with the Répertoire National des Certifications Professionnelles (RNCP), but they do comply with the requirements of the Répertoire Spécifique (RS).

Réserver l’événement

icône Form/calendar icon
icône Form/ticket icon
icône Form/up small icon icône Form/down small icon
Billets disponibles: Illimité
Le billet de "" est épuisé. Vous pouvez essayer un autre billet ou une autre date.

We use cookies to improve your experience. See our Cookie policy and our Privacy policy.

Information request

I would like more information about your training courses

ACG Cyberacademy collects and uses the data provided via this form in order to process your registration requests. Fields marked with an * are required. The other information enables us to optimise the follow-up of your request and the quality of our customer relations.