← Back to Certifications
OffSec

Offensive Security Certified Professional

0%
Complete

Active Directory

0/14
AD Certificate Services Abuse
Advanced
Constrained Delegation
Advanced
DCSync Attack
Advanced
Golden Ticket Attack
Advanced
Pass-the-Ticket
Advanced
RBCD Attack
Advanced
Silver Ticket Attack
Advanced
Unconstrained Delegation
Advanced
LLMNR/NBT-NS Poisoning
Beginner
AD Enumeration with BloodHound
Intermediate
AS-REP Roasting
Intermediate
Group Policy Exploitation
Intermediate
Kerberoasting
Intermediate
Pass-the-Hash
Intermediate

Buffer Overflow

0/7
ASLR Bypass Techniques
Advanced
DEP Bypass Techniques
Advanced
Controlling EIP
Intermediate
Finding Bad Characters
Intermediate
Finding JMP ESP
Intermediate
Generating Shellcode
Intermediate
Stack Buffer Overflow Basics
Intermediate

Client-Side Attacks

0/3
Windows Library Files
Advanced
HTA Attacks
Intermediate
Macro-Enabled Documents
Intermediate

Enumeration

0/6
DNS Enumeration
Beginner
Network Scanning with Nmap
Beginner
SMB Enumeration
Beginner
Service Enumeration
Beginner
SMTP Enumeration
Intermediate
SNMP Enumeration
Intermediate

Linux Privilege Escalation

0/7
Kernel Exploits
Advanced
SUID Binaries Exploitation
Beginner
Sudo Misconfigurations
Beginner
Capabilities Exploitation
Intermediate
Cron Job Exploitation
Intermediate
NFS Exploitation
Intermediate
PATH Hijacking
Intermediate

Password Attacks

0/4
Password Cracking with Hashcat
Beginner
Password Cracking with John
Beginner
Online Brute Force Attacks
Intermediate
Password Spraying
Intermediate

Post Exploitation

0/6
Persistence Mechanisms
Advanced
Data Exfiltration
Intermediate
Lateral Movement
Intermediate
Pivoting with Chisel
Intermediate
Pivoting with SSH
Intermediate
Port Forwarding Techniques
Intermediate

Practice Machines

0/8
PG Practice - Hard Machine 1
Advanced
PG Practice - Hard Machine 2
Advanced
PG Practice - Easy Machine 1
Beginner
PG Practice - Easy Machine 2
Beginner
PG Practice - Easy Machine 3
Beginner
PG Practice - Medium Machine 1
Intermediate
PG Practice - Medium Machine 2
Intermediate
PG Practice - Medium Machine 3
Intermediate

Shells & Payloads

0/5
AV Evasion Basics
Advanced
Bind Shells
Beginner
Msfvenom Payloads
Beginner
Reverse Shell Generation
Beginner
Web Shells
Beginner

Web Attacks

0/7
Directory Brute Forcing
Beginner
Command Injection
Intermediate
Cross-Site Scripting (XSS)
Intermediate
File Upload Vulnerabilities
Intermediate
Local File Inclusion
Intermediate
Remote File Inclusion
Intermediate
SQL Injection Manual Testing
Intermediate

Windows Privilege Escalation

0/8
AlwaysInstallElevated
Beginner
Unquoted Service Paths
Beginner
DLL Hijacking
Intermediate
PrintSpoofer Attack
Intermediate
Scheduled Tasks Exploitation
Intermediate
SeImpersonatePrivilege Abuse
Intermediate
Service Binary Hijacking
Intermediate
Token Impersonation
Intermediate