Tag: Offensive Security

CTP Sunset FAQ

Read the original article: CTP Sunset FAQ On August 13, 2020, Offensive Security announced that our Cracking the Perimeter course would be retired. Get your questions answered in this update.   Advertise on IT Security News. Read the original article:…

Creating Kali i3-gaps

Read the original article: Creating Kali i3-gaps i3 is a tiling window manager for Linux and BSD systems. In this blog post, Arszilla gives a walk through on how he created his custom Kali i3-gaps ISO.   Advertise on IT…

New Developments: Retiring CTP and Introducing New Courses

Read the original article: New Developments: Retiring CTP and Introducing New Courses On October 15, 2020, Offensive Security will retire its Cracking the Perimeter course. Find out more about this change, including what comes next.   Advertise on IT Security…

Creating Kali i3-gaps

Read the original article: Creating Kali i3-gaps i3 is a tiling window manager for Linux and BSD systems. In this blog post, Arszilla gives a walk through on how he created his custom Kali i3-gaps ISO.   Advertise on IT…

Starting a Career in Information Security

Read the original article: Starting a Career in Information Security Considering a career in infosec? Mihai’s experience pursuing the OSCP and OSWE certs can help you determine your next steps. Get inspired with this case study.   Advertise on IT…

Starting a Career in Information Security

Read the original article: Starting a Career in Information Security Considering a career in infosec? Mihai’s experience pursuing the OSCP and OSWE certs can help you determine your next steps. Get inspired with this case study.   Advertise on IT…

VulnHub Joins the OffSec Family

Read the original article: VulnHub Joins the OffSec Family Offensive Security is pleased to announce the acquisition of VulnHub, the platform offering free offline virtual machines for information security training.   Advertise on IT Security News. Read the original article:…

VulnHub Joins the OffSec Family

Read the original article: VulnHub Joins the OffSec Family Offensive Security is pleased to announce the acquisition of VulnHub, the platform offering free offline virtual machines for information security training.   Advertise on IT Security News. Read the original article:…

AWAE Frequently Asked Questions

Read the original article: AWAE Frequently Asked Questions The Advanced Web Attacks and Exploitation (AWAE) course has been updated for 2020. Get your questions about AWAE and OSWE answered.   Advertise on IT Security News. Read the original article: AWAE…

AWAE: Updated with More Content for 2020

Read the original article: AWAE: Updated with More Content for 2020 The Advanced Web Attacks and Exploitation (AWAE) course has been updated for 2020. Learn what changed, why we did it, and how it will help you.   Advertise on…

AWAE: Updated with More Content for 2020

Read the original article: AWAE: Updated with More Content for 2020 The Advanced Web Attacks and Exploitation (AWAE) course has been updated for 2020. Learn what changed, why we did it, and how it will help you.   Advertise on…

Offensive Security AWAE/OSWE Review

Read the original article: Offensive Security AWAE/OSWE Review In this post Mihai gives us a review of his experience with the Advanced Web Attacks And Exploitation course after obtaining his OSWE certification.   Advertise on IT Security News. Read the…

Offensive Security AWAE/OSWE Review

Read the original article: Offensive Security AWAE/OSWE Review In this post Mihai gives us a review of his experience with the Advanced Web Attacks And Exploitation course after obtaining his OSWE certification.   Advertise on IT Security News. Read the…

Using PowerShell for Pentesting in Kali Linux

Read the original article: Using PowerShell for Pentesting in Kali Linux In this series, Tony Punturiero (TJ Null) will be showing how to use PowerShell on Kali Linux to obtain initial access with PSSession on Windows and Linux.   Advertise…

Using PowerShell for Pentesting in Kali Linux

Read the original article: Using PowerShell for Pentesting in Kali Linux In this series, Tony Punturiero (TJ Null) will be showing how to use PowerShell on Kali Linux to obtain initial access with PSSession on Windows and Linux.   Advertise…

OffSec Giving Program

Read the original article: OffSec Giving Program An announcement from Offensive Security regarding the new OffSec Giving Program, supporting those from backgrounds underrepresented in cybersecurity.   Advertise on IT Security News. Read the original article: OffSec Giving Program

AMFI syscall

Read the original article: AMFI syscall Csaba Fitzl covers the `dyld` restriction decision process in macOS and a previously undiscussed or undocumented AMFI (AppleMobileFileIntegrity) system call.   Advertise on IT Security News. Read the original article: AMFI syscall

AMFI syscall

Read the original article: AMFI syscall Csaba Fitzl covers the `dyld` restriction decision process in macOS and a previously undiscussed or undocumented AMFI (AppleMobileFileIntegrity) system call.   Advertise on IT Security News. Read the original article: AMFI syscall

Kernel Debugging macOS with SIP

Read the original article: Kernel Debugging macOS with SIP As security researchers, we often find ourselves needing to look deep into various kernels to fully understand our target and accomplish our goals. Doing so on the Windows platform is no…

Kernel Debugging macOS with SIP

Read the original article: Kernel Debugging macOS with SIP As security researchers, we often find ourselves needing to look deep into various kernels to fully understand our target and accomplish our goals. Doing so on the Windows platform is no…

Exploit Database SearchSploit Update

Read the original article: Exploit Database SearchSploit Update To help search the local copy of Exploit DB, we created “SearchSploit“, which gives you a powerful command line interface to perform detailed queries. SearchSploit has recently been updated. Let’s review the…

Exploit Database SearchSploit Update

Read the original article: Exploit Database SearchSploit Update To help search the local copy of Exploit DB, we created “SearchSploit“, which gives you a powerful command line interface to perform detailed queries. SearchSploit has recently been updated. Let’s review the…

White Box Web Application Pentesting

Read the original article: White Box Web Application Pentesting How can source code review help penetration testers with web application security assessments? Learn the benefits of white box web app penetration testing.   Advertise on IT Security News. Read the…

White Box Web Application Pentesting

Read the original article: White Box Web Application Pentesting How can source code review help penetration testers with web application security assessments? Learn the benefits of white box web app penetration testing.   Advertise on IT Security News. Read the…

The AWAE/OSWE Journey: A Review

Read the original article: The AWAE/OSWE Journey: A Review Donavan Cheah gives us some of his thoughts on the subject of penetration testing, and his journey with the AWAE course in particular.   Advertise on IT Security News. Read the…

The AWAE/OSWE Journey: A Review

Donavan Cheah gives us some of his thoughts on the subject of penetration testing, and his journey with the AWAE course in particular.   Advertise on IT Security News. Read the complete article: The AWAE/OSWE Journey: A Review

Customizing Kali Linux

One of the designers on the Kali Linux team shares his top tips and tools to customize Kali Linux. Dig in under the hood with Daniel Ruiz de Alegría.   Advertise on IT Security News. Read the complete article: Customizing…

Customizing Kali Linux

One of the designers on the Kali Linux team shares his top tips and tools to customize Kali Linux. Dig in under the hood with Daniel Ruiz de Alegría.   Advertise on IT Security News. Read the complete article: Customizing…

Attacking the Web: The Offensive Security Way

OffSec student 0xklaue wrote this review of Advanced Web Attacks and Exploitation and the OSWE exam. Find out how to prepare and what you need to know.   Advertise on IT Security News. Read the complete article: Attacking the Web:…

Attacking the Web: The Offensive Security Way

OffSec student 0xklaue wrote this review of Advanced Web Attacks and Exploitation and the OSWE exam. Find out how to prepare and what you need to know.   Advertise on IT Security News. Read the complete article: Attacking the Web:…

Playbook for Running a Global Work-from-Home Company

With people located in over 24 countries, we’ve been working from our homes since our founding in 2006. Here’s five tips on how to run a distributed team effectively.   Advertise on IT Security News. Read the complete article: Playbook…

Playbook for Running a Global Work-from-Home Company

Ning Wang, CEO COVID-19 (the disease caused by the coronavirus) has caused unprecedented disruption to our daily personal and work life throughout the world. How do you adapt to working from home and managing remote teams when you are used…

Information Security Training Paths at OffSec

Find out where to start with OffSec’s information security training courses. We outline our learning paths to certification and career development.   Advertise on IT Security News. Read the complete article: Information Security Training Paths at OffSec

PWK & OSCP Frequently Asked Questions

Get official answers to the most common questions about Penetration Testing with Kali Linux and the OSCP exam. Learn about requirements, prep, and more.   Advertise on IT Security News. Read the complete article: PWK & OSCP Frequently Asked Questions

PWK: All New for 2020

Penetration Testing with Kali Linux (PWK) has gotten a massive overhaul for 2020. Find out what’s new in Offensive Security’s foundational pentesting course.   Advertise on IT Security News. Read the complete article: PWK: All New for 2020

PWK: All New for 2020

Penetration Testing with Kali Linux (PWK) has gotten a massive overhaul for 2020. Find out what’s new in Offensive Security’s foundational pentesting course.   Advertise on IT Security News. Read the complete article: PWK: All New for 2020