Kali Linux team to stream free penetration testing course on Twitch

  • Thread starter Deleted member 108694
  • Start date
D

Deleted member 108694

Guest
The OffSec Live: PEN-200 course will begin on June 22nd, 2022, and stream every Wednesday and Friday from 12:00-1:00 PM ET through November 30th.
Offensive Security, the creators of Kali Linux, announced today that they would be offering free access to their live-streamed ‘Penetration Testing with Kali Linux (PEN-200/PWK)’ training course later this month.
The course will prepare you for the Offensive Security Certified Professional (OSCP) certification exam, taught in person before the pandemic.

 


I'm moving this to Kali and will sticky it there for a while.

Wiz
 
Looks interesting but I don't think it's good to promote Kali here, knowing that the general Kali user asking for help here are usually new to Linux users just wanting to use Kali for hacker status and to skip all the basics.
 

Members online


Latest posts

Top