www.offsec.com Open in urlscan Pro
192.124.249.6  Public Scan

URL: https://www.offsec.com/offsec/pen-200-2023/?utm_campaign=pen-200-2023&utm_medium=hs_email&_hsmi=250936401&_hsenc=p2ANqt...
Submission: On March 20 via manual from US — Scanned from DE

Form analysis 1 forms found in the DOM

GET /

<form role="search" method="get" class="search-form" action="/">
  <label>
    <span class="screen-reader-text">Search for:</span>
    <input id="search-form-input" type="search" class="search-field" placeholder="Search..." value="" name="s" title="Search for:">
  </label>
  <input type="submit" class="search-submit" value="Search">
</form>

Text Content

THIS WEBSITE USES COOKIES

We use cookies to personalise content and ads, to provide social media features
and to analyse our traffic. We also share information about your use of our site
with our social media, advertising and analytics partners who may combine it
with other information that you’ve provided to them or that they’ve collected
from your use of their services. You consent to our cookies if you continue to
use our website.
Do not sell or share my personal information
Use necessary cookies only Allow all cookies Show details
OK
Use necessary cookies only Allow selection Allow all cookies
Necessary
Preferences
Statistics
Marketing
Show details
Cookie declaration [#IABV2SETTINGS#] About
 Necessary (29)  Preferences (3)  Statistics (25)  Marketing (33)  Unclassified
(3)
Necessary cookies help make a website usable by enabling basic functions like
page navigation and access to secure areas of the website. The website cannot
function properly without these cookies.

NameProviderPurposeExpiryType__cfruid [x3]discord.com
learn.offensive-security.com
MediumThis cookie is a part of the services provided by Cloudflare - Including
load-balancing, deliverance of website content and serving DNS connection for
website operators. SessionHTTPembed/v3/counters.gif [x3]HubspotUsed to implement
forms on the website.SessionPixelCONSENT [x3]Google
YouTubeUsed to detect if the visitor has accepted the marketing category in the
cookie banner. This cookie is necessary for GDPR-compliance of the website. 2
yearsHTTPrc::aGoogleThis cookie is used to distinguish between humans and bots.
This is beneficial for the website, in order to make valid reports on the use of
their website.PersistentHTMLrc::bGoogleThis cookie is used to distinguish
between humans and bots. SessionHTMLrc::cGoogleThis cookie is used to
distinguish between humans and bots. SessionHTMLrc::d-15#GoogleThis cookie is
used to distinguish between humans and bots.
PersistentHTMLgtm_authGooglePending100 daysHTTPgtm_debugGooglePending100
daysHTTPgtm_previewGooglePending100 daysHTTP__cf_bm [x4]Hubspot
learn.offensive-security.com
Vimeo
zoominfo.comThis cookie is used to distinguish between humans and bots. This is
beneficial for the website, in order to make valid reports on the use of their
website.1 dayHTTPli_gcLinkedInStores the user's cookie consent state for the
current domain179 daysHTTPJSESSIONIDNew RelicPreserves users states across page
requests.SessionHTTPCookieConsentCookiebotStores the user's cookie consent state
for the current domain1 yearHTTPhjViewportIdHotjarSaves the user's screen size
in order to adjust the size of images on the
website.SessionHTMLXSRF-TOKENwww.offsec.comEnsures visitor browsing-security by
preventing cross-site request forgery. This cookie is essential for the security
of the website and visitor. 1 dayHTTP_OG_GDPR_COOKIE_OutgrowThis cookie
determines whether the browser accepts
cookies.SessionHTTPGTM-XSRF-TOKENGooglePending100
daysHTTPvisitorIdws.zoominfo.comPreserves users states across page requests.1
yearHTTP_cfuvidzoominfo.comThis cookie is a part of the services provided by
Cloudflare - Including load-balancing, deliverance of website content and
serving DNS connection for website operators. SessionHTTP

Preference cookies enable a website to remember information that changes the way
the website behaves or looks, like your preferred language or the region that
you are in.

NameProviderPurposeExpiryTypeloglevelwww.offsec.comMaintains settings and
outputs when using the Developer Tools Console on current
session.PersistentHTMLmessagesUtkHubspotStores a unique ID string for each
chat-box session. This allows the website-support to see previous issues and
reconnect with the previous supporter. 179
daysHTTPwistia-video-progress-#www.offsec.comContains a timestamp for the
website’s video-content. This allows the user to resume watching without having
to start over, if the user leaves the video or website. PersistentHTML

Statistic cookies help website owners to understand how visitors interact with
websites by collecting and reporting information anonymously.

NameProviderPurposeExpiryTypeevents/1/#New RelicUsed to monitor website
performance for statistical purposes.SessionPixeljserrors/1/#New
RelicPendingSessionPixelcollectGoogleUsed to send data to Google Analytics about
the visitor's device and behavior. Tracks the visitor across devices and
marketing channels.SessionPixel__hsscjs.hs-banner.comIdentifies if the cookie
data needs to be updated in the visitor's browser.1
dayHTTP__hssrcjs.hs-banner.comUsed to recognise the visitor's browser upon
reentry on the website.SessionHTTP__hstcjs.hs-banner.comSets a unique ID for the
session. This allows the website to obtain data on visitor behaviour for
statistical purposes.179 daysHTTP_gaGoogleRegisters a unique ID that is used to
generate statistical data on how the visitor uses the website.399
daysHTTP_ga_#GoogleUsed by Google Analytics to collect data on the number of
times a user has visited the website as well as dates for the first and most
recent visit. 399 daysHTTP_gatGoogleUsed by Google Analytics to throttle request
rate1 dayHTTP_gidGoogleRegisters a unique ID that is used to generate
statistical data on how the visitor uses the website.1
dayHTTP_hjAbsoluteSessionInProgressHotjarThis cookie is used to count how many
times a website has been visited by different visitors - this is done by
assigning the visitor an ID, so the visitor does not get registered twice.1
dayHTTP_hjFirstSeenHotjarThis cookie is used to determine if the visitor has
visited the website before, or if it is a new visitor on the website.1
dayHTTP_hjIncludedInPageviewSampleHotjarUsed to detect whether the user
navigation and interactions are included in the website’s data analytics. 1
dayHTTP_hjIncludedInSessionSample_#HotjarCollects statistics on the visitor's
visits to the website, such as the number of visits, average time spent on the
website and what pages have been read.1 dayHTTP_hjRecordingEnabledHotjarCollects
data on the user’s navigation and behavior on the website. This is used to
compile statistical reports and heatmaps for the website
owner.SessionHTML_hjRecordingLastActivityHotjarSets a unique ID for the session.
This allows the website to obtain data on visitor behaviour for statistical
purposes.SessionHTML_hjSession_#HotjarCollects statistics on the visitor's
visits to the website, such as the number of visits, average time spent on the
website and what pages have been read.1 dayHTTP_hjSessionUser_#HotjarCollects
statistics on the visitor's visits to the website, such as the number of visits,
average time spent on the website and what pages have been read.1
yearHTTP_hjTLDTestHotjarRegisters statistical data on users' behaviour on the
website. Used for internal analytics by the website operator.
SessionHTTPhubspotutkjs.hs-banner.comSets a unique ID for the session. This
allows the website to obtain data on visitor behaviour for statistical
purposes.179 daysHTTPln_orLinkedInRegisters statistical data on users' behaviour
on the website. Used for internal analytics by the website operator. 1
dayHTTPwistiawww.offsec.comUsed by the website to track the visitor's use of
video-content - The cookie roots from Wistia, which provides video-software to
websites.PersistentHTMLziwsSessionws.zoominfo.comCollects statistics on the
user's visits to the website, such as the number of visits, average time spent
on the website and what pages have been
read.SessionHTMLziwsSessionIdws.zoominfo.comCollects statistics on the user's
visits to the website, such as the number of visits, average time spent on the
website and what pages have been read.SessionHTMLpersonalization_idTwitter
Inc.This cookie is set by Twitter - The cookie allows the visitor to share
content from the website onto their Twitter profile. 399 daysHTTP

Marketing cookies are used to track visitors across websites. The intention is
to display ads that are relevant and engaging for the individual user and
thereby more valuable for publishers and third party advertisers.

NameProviderPurposeExpiryTyperp.gifRedditNecessary for the implementation of the
Reddit.com's share-button function.SessionPixelIDEGoogleUsed by Google
DoubleClick to register and report the website user's actions after viewing or
clicking one of the advertiser's ads with the purpose of measuring the efficacy
of an ad and to present targeted ads to the user.1
yearHTTPpagead/landing [x2]GoogleCollects data on visitor behaviour from
multiple websites, in order to present more relevant advertisement - This also
allows the website to limit the number of times that they are shown the same
advertisement. SessionPixeltest_cookieGoogleUsed to check if the user's browser
supports cookies.1 dayHTTPfrMeta Platforms, Inc.Used by Facebook to deliver a
series of advertisement products such as real time bidding from third party
advertisers.3 monthsHTTP_GRECAPTCHAGoogleThis cookie is used to distinguish
between humans and bots. This is beneficial for the website, in order to make
valid reports on the use of their website.179 daysHTTPads/ga-audiencesGoogleUsed
by Google AdWords to re-engage visitors that are likely to convert to customers
based on the visitor's online behaviour across
websites.SessionPixel__pto.gifHubspotPendingSessionPixel__ptq.gifHubspotSends
data to the marketing platform Hubspot about the visitor's device and behaviour.
Tracks the visitor across devices and marketing
channels.SessionPixelAnalyticsSyncHistoryLinkedInUsed in connection with
data-synchronization with third-party analysis service. 29
daysHTTPbcookieLinkedInUsed by the social networking service, LinkedIn, for
tracking the use of embedded services.1 yearHTTPbscookieLinkedInUsed by the
social networking service, LinkedIn, for tracking the use of embedded services.1
yearHTTPlidcLinkedInUsed by the social networking service, LinkedIn, for
tracking the use of embedded services.1 dayHTTPUserMatchHistoryLinkedInUsed to
track visitors on multiple websites, in order to present relevant advertisement
based on the visitor's preferences. 29 daysHTTP_fbp Meta Platforms, Inc.Used by
Facebook to deliver a series of advertisement products such as real time bidding
from third party advertisers.3 monthsHTTP_gcl_auGoogleUsed by Google AdSense for
experimenting with advertisement efficiency across websites using their
services. 3 monthsHTTP_rdt_uuidRedditUsed to track visitors on multiple
websites, in order to present relevant advertisement based on the visitor's
preferences. 3 monthsHTTPi/adsct [x2]Twitter Inc.The cookie is used by
Twitter.com in order to determine the number of visitors accessing the website
through Twitter advertisement content. SessionPixelmuc_adsTwitter Inc.Collects
data on user behaviour and interaction in order to optimize the website and make
advertisement on the website more relevant. 399
daysHTTPVISITOR_INFO1_LIVEYouTubeTries to estimate the users' bandwidth on pages
with integrated YouTube videos.179 daysHTTPYSCYouTubeRegisters a unique ID to
keep statistics of what videos from YouTube the user has
seen.SessionHTTPytidb::LAST_RESULT_ENTRY_KEYYouTubeStores the user's video
player preferences using embedded YouTube
videoPersistentHTMLyt-remote-cast-availableYouTubeStores the user's video player
preferences using embedded YouTube
videoSessionHTMLyt-remote-cast-installedYouTubeStores the user's video player
preferences using embedded YouTube
videoSessionHTMLyt-remote-connected-devicesYouTubeStores the user's video player
preferences using embedded YouTube
videoPersistentHTMLyt-remote-device-idYouTubeStores the user's video player
preferences using embedded YouTube
videoPersistentHTMLyt-remote-fast-check-periodYouTubeStores the user's video
player preferences using embedded YouTube
videoSessionHTMLyt-remote-session-appYouTubeStores the user's video player
preferences using embedded YouTube
videoSessionHTMLyt-remote-session-nameYouTubeStores the user's video player
preferences using embedded YouTube
videoSessionHTMLyt.innertube::nextIdYouTubeRegisters a unique ID to keep
statistics of what videos from YouTube the user has
seen.PersistentHTMLyt.innertube::requestsYouTubeRegisters a unique ID to keep
statistics of what videos from YouTube the user has seen.PersistentHTML

Unclassified cookies are cookies that we are in the process of classifying,
together with the providers of individual cookies.

NameProviderPurposeExpiryTypegeosectorwww.offsec.comPendingPersistentHTMLhubspotutkHotjarPendingPersistentHTMLoffensive_security_registration_sessionwww.offsec.comPending1
dayHTTP

 [#IABV2_LABEL_PURPOSES#]  [#IABV2_LABEL_FEATURES#]  [#IABV2_LABEL_PARTNERS#]
[#IABV2_BODY_PURPOSES#]
[#IABV2_BODY_FEATURES#]
[#IABV2_BODY_PARTNERS#]
Cookies are small text files that can be used by websites to make a user's
experience more efficient.

The law states that we can store cookies on your device if they are strictly
necessary for the operation of this site. For all other types of cookies we need
your permission.

This site uses different types of cookies. Some cookies are placed by third
party services that appear on our pages.

You can at any time change or withdraw your consent from the Cookie Declaration
on our website.

Learn more about who we are, how you can contact us and how we process personal
data in our Privacy Policy.
Cookie declaration last updated on 05.03.23 by Cookiebot
×
 * Training
   * Courses and Certifications
   * Learn Subscriptions
   * Product Pricing
   * Discount Programs
 * Proving Grounds (Hosted Labs)
   * Proving Grounds Play and Practice
   * Proving Grounds for Teams and Orgs
   * User-Generated Content
 * Kali and Community
   * Kali Linux Downloads
   * OffSec Community
   * Official OffSec Discord
 * Security Services
   * OffSec for Orgs
   * OffSec Federal
   * OffSec for Education
   * Penetration Testing Services
 * Global Partners
   * Work with a Partner
   * Partner with OffSec
   * Education Partners
   * Learning Partners
   * Channel Partners
   * Partner Portal
 * Resources
   * Blog
   * FAQ
   * Careers
   * OffSec Webinars
   * OffSec Podcast
   * Join Our Email List
   * Official OffSec Swag
 * About OffSec
   * Leadership Team
   * Press Room
   * Our Core Values
   * Bug Bounty Program
   * Contact Us
 * Register for a Course

 * 
 * Register for a Course
 * Courses
   * Product Pricing
   * Learn Subscriptions
   * Pentesting Prerequisites (PEN-100)
   * Web App Security Basics (WEB-100)
   * Security Operations for Beginners (SOC-100)
   * Penetration Testing with Kali Linux (PEN-200)
   * Offensive Security Wireless Attacks (PEN-210)
   * Evasion Techniques and Breaching Defenses (PEN-300)
   * Web Attacks with Kali Linux (WEB-200)
   * Advanced Web Attacks and Exploitation (WEB-300)
   * Windows User Mode Exploit Development (EXP-301)
   * macOS Control Bypasses (EXP-312)
   * Advanced Windows Exploitation (EXP-401)
   * Cracking the Perimeter (CTP)
   * Security Operations and Defensive Analysis (SOC-200)
   * Courses and Certifications Overview
 * Certifications
   * Product Pricing
   * OSCP Certified Professional
   * OSWP Wireless Professional
   * OSEP Experienced Penetration Tester
   * OSWA Web Assessor
   * OSWE Web Expert
   * OSED Exploit Developer
   * OSMR macOS Researcher
   * OSEE Exploitation Expert
   * OSCE Certification
   * OSDA Defense Analyst
 * Proving Grounds (Hosted Labs)
   * Proving Grounds Play and Practice
   * Proving Grounds for Teams and Orgs
   * User-Generated Content
 * Security Services
   * OffSec Academy
   * OffSec for Orgs
   * OffSec Federal
   * OffSec for Education
   * Penetration Testing Services
   * Advanced Attack Simulation
   * Application Security Assessment
 * Global Partners
   * Work with a Partner
   * Partner with OffSec
   * Education Partners
   * Learning Partners
   * Channel Partners
   * Partner Portal
 * About OffSec
   * Why OffSec
   * Try Harder Ethos
   * Leadership Team
   * Bug Bounty Program
   * Contact Us
 * Kali and Community
   * OffSec Community
   * Kali Linux
   * Kali Linux VM Downloads
   * Kali NetHunter
   * VulnHub
   * Exploit Database
   * Google Hacking Database
   * Metasploit Unleashed
   * Official OffSec Discord
 * Resources
   * Product Pricing
   * Discount Programs
   * FAQ
   * OffSec Webinars
   * OffSec Podcast
   * Careers
   * Join Our Email List
   * Official OffSec Swag


 * Courses &
   Certifications
   * Penetration Testing
     * Pentesting Prerequisites (PEN-100)
     * PEN-200 and the OSCP certification
     * PEN-210 and the OSWP certification
     * PEN-300 and the OSEP certification
   * Web Application
     * Web App Security Basics (WEB-100)
     * WEB-200 and the OSWA certification
     * WEB-300 and the OSWE certification
   * Exploit Development
     * Exploit Development Prerequisites (EXP-100)
     * EXP-301 and the OSED certification
     * EXP-312 and the OSMR certification
     * EXP-401 and the OSEE certification
   * Security Operations
     * Security Operations for Beginners (SOC-100)
     * SOC-200 and the OSDA certification
   * Cloud Security
     * Cloud Fundamentals (CLD-100)
   * Software Security
     * Secure Software Development (SSD-100)
   * Learn Subscriptions
   * Product Pricing
     * Financing
     * Discount Programs
   * Register for a Course
 * Proving
   Grounds
   * Individual Labs
   * Enterprise Labs
   * User-Generated Content
 * Pentest
   Services
 * Training
   for Orgs
   * OffSec Flex Program
   * OffSec Federal
   * Why OffSec?
   * Contact Sales
 * Global
   Partners
   * Work with a Partner
   * Partner with OffSec
   * Education Partners
   * Learning Partners
   * Channel Partners
   * Partner Portal
 * Kali &
   Community
   * Kali Linux Downloads
   * Join The Community
   * Official OffSec Discord
 * About
   OffSec
   * Career Opportunities
   * Resource Center
   * Press Room
   * Our Core Values
   * Leadership Team
   * Contact Us

 * 
 * 
   ×
   Search for:
   ›
   Buy

 * 




PEN-200 (PWK): UPDATED FOR 2023

Mar 15, 2023
Offensive Security

Offensive Security

Content Team




PEN-200 (PWK): UPDATED FOR 2023

PEN-200 was last updated approximately three years ago, and we’re ready to
announce the next phase of its evolution as the premier Penetration Testing
training and certification course on the market. 

In this blog post, we’ll explain why we are updating PEN-200 (PWK), what the
changes are, and when and how they are happening. We’ll also discuss how the
changes will impact the course material, the labs, and exam for current and
future learners. Grab a snack and hold on tight, here we go. 

There is a lot of content here and we highly suggest you take your time and read
it all carefully. 


OFFSEC’S PEDAGOGICAL GROWTH

The primary reason to update PEN-200  at this time is pedagogical. This is to
say, OffSec’s methodology for creating and publishing educational content has
evolved significantly over the past three years. The concepts of Learning Units,
Learning Objectives, Module Exercises, and Challenge Labs are reflected in
courses like SOC-200 and WEB-200, but are not yet fully represented within
PEN-200.

With this update, we aim to restructure the PEN-200 course and labs to better
reflect our more modern approach to learning. We’ll also take the opportunity to
improve the content itself, both in terms of how it is written as well as the
breadth and depth it covers. 


WHAT’S CHANGING?

Everything! Some Learning Modules of PEN-200 (PWK) are being removed and
incorporated into other Learning Paths as they no longer make sense to have as
part of the course. The rest are undergoing a significant overhaul.

Each Learning Module contains four essential ingredients:

 * * Learning Units are atomic, easily digestible, and self-contained pieces of
     content that can be absorbed in just a few hours.
   * Learning Objectives communicate to learners and their employers the exact
     knowledge, skills, and abilities they will obtain in a given Learning Unit.
   * Module Exercises give learners the opportunity to apply their knowledge in
     a hands-on environment so that they can reinforce what they learned in a
     particular Learning Unit. 
   * Capstone Exercises are new with PEN-200, and test a learner on the content
     of an entire Module. 

Each new PEN-200 Module contains these ingredients, which allow learners to
really sink their teeth into the material before they go on to tackle the brand
new PEN-200 Challenge Labs (more on the labs later).

The following is a very high level syllabus of what PEN-200 will look like after
the update is complete:

 * PWK: General Course Information
 * Introduction to Cybersecurity
 * Effective Learning Strategies
 * Report Writing for Penetration Testers
 * Information Gathering
 * Vulnerability Scanning
 * Introduction to Web Application Attacks
 * Common Web Application Attacks
 * SQL Injection Attacks 
 * Client-Side Attacks
 * Locating Public Exploits
 * Fixing Exploits
 * Antivirus Evasion
 * Password Attacks
 * Windows Privilege Escalation
 * Linux Privilege Escalation
 * Port Redirection and SSH Tunneling
 * Tunneling through Deep Packet Inspection
 * The Metasploit Framework
 * Active Directory Introduction and Enumeration
 * Attacking Active Directory Authentication
 * Lateral Movement in Active Directory
 * Assembling the Pieces
 * Try Harder: The Challenge Labs

The full syllabus can be downloaded here

Current learners will likely notice two important things:

 1. There are some Modules from the current version of PEN-200 that appear to be
    missing
 2. There are new Modules included here that aren’t part of the current version
    of PEN-200!

We’ll now go over each of these observations in turn and provide some more
details.


EXIT(0): WHICH MODULES ARE OUT? 

The following Modules will no longer be included in PEN-200:

 * Getting Comfortable with Kali Linux
 * Command Line Fun
 * Practical Tools
 * Bash Scripting
 * Introduction to Buffer Overflows
 * Windows Buffer Overflows
 * Linux Buffer Overflows
 * File Transfers
 * PowerShell Empire

In general, there are three distinct reasons why these subjects won’t be
included. 

Five Modules are either already included in Network Penetration Testing
Essentials (previously PEN-100), which contains all the prerequisite material
for PEN-200:

 * Getting Comfortable with Kali Linux
 * Command Line Fun
 * Practical Tools
 * Bash Scripting
 * File Transfers

The Buffer Overflow Modules will be moved to another area in the OffSec Learning
Library. While we firmly believe that basic exploit development provides an
excellent mental toolset for penetration testers, we also recognize that in
2023, it’s unlikely that vanilla buffer overflows will play any significant role
in most penetration tests. Therefore, we are moving them from the course to
another area so that we can make room for more modern penetration testing
subjects, primarily web, privilege escalation, and Active Directory content.

Finally, the PowerShell Empire Module is also being moved elsewhere in the
library since the material is essentially duplicated in practice inside the
Metasploit Module. This has allowed us to expand on Metasploit as well. 


HELLO WORLD! WHICH MODULES ARE IN?


There are four main areas that have undergone substantial expansion:

 1. 1. Web Applications is being expanded into Introduction to Web Applications,
       Common Web Application Attacks, and SQL Injection
    2. Privilege Escalation is being expanded into Windows Privilege Escalation
       and Linux Privilege Escalation
    3. Port Redirection and Tunneling is being expanded into Port Redirection,
       SSH Tunneling, and Tunneling through Deep Packet Inspection
    4. Active Directory is being expanded into Active Directory Introduction and
       Enumeration, Attacking Active Directory Authentication, and Lateral
       Movement in Active Directory

Finally, we are also including three modules from our Fundamental content to
serve as an optional on-ramp: Introduction to Cybersecurity, Effective Learning
Strategies, and Report Writing for Penetration Testers. 

These areas represent what we believe are some of the most important subjects
for modern penetration testers to learn.

Brand new for 2023: The first PEN-200 Module is available for FREE for anyone to
download. It explains the pedagogical and practical goals of PEN-200 in
substantial depth and can be accessed here




THE CHALLENGE LABS

The current version of the PEN-200 labs is monolithic, in the sense that many
learners have access to the same shared lab environment. The benefit of this
model is that it has historically allowed us to give access to a high number of
machines to all our learners. However, we recognize that learners today prefer
to have exclusive access to machines so that they do not get interference from
other learners. In addition, the open lab environment can be especially
intimidating to new learners who haven’t had significant exposure to penetration
testing before.

For this reason, we will be implementing a new lab architecture consistent with
our latest courses, such as PEN-300 and WEB-200. Every learner will receive
access to their own environment. Within that environment, the learner can start
sets of machines (called Challenge Labs) that are designed to help the learner
work through particular penetration testing problems. As a learner progresses
through the Challenges, they will encounter progressively more difficult and
more varied sets of machines with greater complexity and dependencies. The final
challenges are reminiscent of the current lab environment, where learners will
have to compromise a large and rich network. More information about the specific
Challenge Labs can be found in the General Introduction to PWK Module above. 


THE EXAM

The exam itself isn’t going to change directly as a result of these updates
except in two regards: the Buffer Overflow machine, and exam bonus points.

Since Buffer Overflows will no longer be a part of the course material, they
will also be removed from the exam body of knowledge and no longer part of the
exam. 

With regard to bonus points on the exam, we have created a plan to make the
transition phase during this update as painless as possible for our learners.
Please see below for details.

Note that everything in the course material is able to be on the exam. Any new
content that is included in the new version of PEN-200 won’t make its way to the
exam until at least six months post-launch. 


HOW DO I QUALIFY FOR BONUS POINTS IN PEN-200 (2023)?

In general, the formula for bonus points is the same as it is now:

 * Complete 80% of the 2023 Module exercises and submit the proof.txt of at
   least 30 PEN-200 (2023) Lab Machines, which may include both 2022 and 2023
   machines

This means that any machines learners have already completed will count toward
the bonus point requirements. In total, learners will need to compromise 30
machines, which may include any combination of machines from either the 2022 and
2023 lab environments.

Do I qualify for bonus points if I am already enrolled in PEN-200 and I want to
start with the new material?


 * SCENARIO 1:

 * * * If you have already completed 80% of the 2022 Module exercises but have
       not completed any lab machines yet, you will still need to submit
       proof.txt contents of at least 30 PEN-200 Lab Machines to qualify for
       bonus points. These 30 machines can be from either the 2022 or 2023 lab
       environment or any combination thereof. Lab proofs are not required to be
       submitted before April 18th—you can submit them at any time before or
       after the aforementioned date as long as 80% of the 2022 Module exercises
       requirement has already been satisfied before April 18th.
     * Partial completion of Module exercises do not carry over. In particular,
       if you have not completed 80% of the Module Exercises for every Module in
       the current version of PWK by April 18, 2023, then you will need to
       complete 80% of the Module Exercises for every Module in the new version.
     * If you have already completed at least 80% of the exercises in
       the 2022 Modules and submitted the contents of at least 30 proof.txt
       files, then you will automatically be eligible to receive bonus points
       for all OSCP exam attempts scheduled between March 15th, 2023 to March
       15th, 2024.
     * If you complete at least 80% of the exercises in the 2022 Modules before
       April 18th, 2023, and submit 30 proof.txts from either the 2022 or 2023
       version of the course, you will be automatically be eligible to receive
       bonus points for all OSCP exam attempts scheduled between March 15th,
       2023 to March 15th, 2024.


 * SCENARIO 2 (TRANSITION PERIOD FROM MARCH 15TH TO APRIL 18TH):

 * * * From March 15th to April 18th, 2023 we will drop the requirement to
       complete any Module Exercises at all. In other words, the only
       requirement during this transition is to submit the proofs for any 30
       machines. We will automatically treat the Module Exercise requirement as
       complete for any exams between March 15th and April 18th.


 * SCENARIO 3 (NEW LEARNERS):

 * * * If you have just recently enrolled, we highly recommend starting with the
       new material to complete 80% of the 2023 Module exercises, and submitting
       the contents of the proof.txt files of at least 30 2023 Lab Machines to
       qualify for bonus points.

 * * 


PHASED RELEASE PLAN

Though we are releasing the new version of PEN-200 (PWK) today, not every
learner will gain access to the new content and labs immediately. The reason for
this staggered launch is to monitor our lab performance and ensure that
learners’ quality of experience is not negatively impacted. 

Here is the release schedule:

 * Today, Learners who began PWK between March 7th, 2023, and March 15th, 2023
   will obtain access
 * On March 22nd, 2023, Learners who began PWK between December 14th, 2022 and
   March 7th, 2023 will obtain access*
 * On March 29th, 2023, all learners will obtain access*
 * Learners that start PWK as of today will obtain access immediately when their
   course or subscription begins
 * Learners that purchase a lab extension and currently have access to PWK will
   obtain access to the new materials and new labs immediately 
 * Learners that purchase a lab extension and do not currently have access to
   PWK will obtain access to the new materials and new labs immediately

* Note, these release dates are subject to change depending on our lab
performance after the launch on March 15th, 2023. An update will be made should
the release dates change.

All learners will continue to maintain access to the current version of PWK
until April 18th, 2023. This is to allow learners to finish up Module exercises
and lab machines that they are currently working on. On April 18th, 2023, the
current version of PWK will be disabled in the OffSec Learning Platform, and the
Modules mentioned above will be moved to other locations. 

We at OffSec are really excited about these changes to PWK, and we believe they
will significantly improve the learning experience. We have several fun events
planned to talk more about these changes, our methodology in creating the
courseware and labs, and more:

 * Webinar | Thursday, March 23rd at 12 p.m. EDT
 * Discord Office Hours | Fridays at 1 p.m. EDT
 * OffSec Live | Fridays at 12 p.m. EDT
   * Upcoming PEN-200 sessions:
     – Friday, March 17th – Meet the PWK Content Developers!
     – Friday, March 24th – Active Directory Enumeration
     – Friday, March 31st – File Transfers (PEN-100)
     – Friday, April 14th – Antivirus Evasion
     – Friday, April 21st – Assembling the Pieces

Download the PEN-200 (PWK) Syllabus
Download the first PWK Module
PEN-200 FAQ

--------------------------------------------------------------------------------

PREVIOUS POST
Experience the Refreshed OffSec
Share:

 * Training
   * Courses and Certifications
   * Learn Subscriptions
   * Product Pricing
   * Discount Programs
 * Proving Grounds (Hosted Labs)
   * Proving Grounds Play and Practice
   * Proving Grounds for Teams and Orgs
   * User-Generated Content
 * Kali and Community
   * Kali Linux Downloads
   * OffSec Community
   * Official OffSec Discord
 * Security Services
   * OffSec for Orgs
   * OffSec Federal
   * OffSec for Education
   * Penetration Testing Services
 * Global Partners
   * Work with a Partner
   * Partner with OffSec
   * Education Partners
   * Learning Partners
   * Channel Partners
   * Partner Portal
 * Resources
   * Blog
   * FAQ
   * Careers
   * OffSec Webinars
   * OffSec Podcast
   * Join Our Email List
   * Official OffSec Swag
 * About OffSec
   * Leadership Team
   * Press Room
   * Our Core Values
   * Bug Bounty Program
   * Contact Us
 * Register for a Course

10089 online. Join our growing community.



© OffSec Services Limited 2023 All rights reserved

 * Feedback
 * Legal
 * RSS Feed