OffSec

Advanced Evasion Techniques and Breaching Defenses

PEN-300
OSEP_Acclaim_Badge

Advanced Evasion Techniques and Breaching Defenses (PEN-300)

We are a premier provider of PEN-300 OffSec OSEP Training. PEN-300 teaches the skills necessary to bypass many different types of defenses while performing advanced attacks that avoid detection. Students who complete the course and pass the exam earn the OffSec Experienced Penetration Tester (OSEP) certification, demonstrating their ability to perform advanced penetration tests against mature organizations.

ATA exclusive instructor-led topics include:

  • EDR architecture with different telemetry sources and EDR components
  • Overview of a user-land attacks
  • Overview of kernel-mode telemetry sources
  • Overview of kernel-level attacks
  • Coverage of specialized tools used by our instructor team in their real-world engagements

Training at a glance

Level

Advanced

Duration

5 Days

Experience

3 years: Offensive Security

Average Salary

$119,895

Labs

Yes

Level

Advanced

Duration

5 Days

Experience

3 years: Offensive Security

Average Salary

$119,895

Labs

Yes

Training Details

PEN-300 builds on the knowledge and techniques taught in PEN-200, teaching learners to perform advanced penetration tests against mature organizations with an established security function and bypassing security mechanisms that are designed to block attacks.

This is an advanced-level course designed for OSCP-level penetration testers who want to develop their skills against hardened systems and for job roles such as senior penetration tester, security researcher, application penetration tester, and any software developer working on security products.

Learners who complete the course and pass the exam earn the OffSec Experienced Penetration Tester (OSEP) certification and are prepared for more advanced penetration testing fieldwork.

  • Operating System and Programming Theory
  • Client Side Code Execution with Office
  • Client Side Code Execution with Jscript
  • Process Injection and Migration
  • Introduction to Antivirus Evasion
  • Advanced Antivirus Evasion
  • Application Whitelisting
  • Bypassing Network Filters
  • Linux Post-Exploitation
  • Kiosk Breakouts
  • Windows Credentials
  • Windows Lateral Movement
  • Linux Lateral Movement
  • Microsoft SQL Attacks
  • Active Directory Exploitation
  • Combining the Pieces
  • Trying Harder: The Labs
  • Lesson 1: Evasion Techniques and Breaching Defenses: General Course Information
  • Lesson 2: Operating System and Programming Theory 
  • Lesson 3: Client Side Code Execution With Office 
  • Lesson 4: Client Side Code Execution With Windows Script Host 
  • Lesson 5: Process Injection and Migration 
  • Lesson 6: Introduction to Antivirus Evasion 
  • Lesson 7: Advanced Antivirus Evasion 
  • Lesson 8: Application Whitelisting 
  • Lesson 9: Bypassing Network Filters 
  • Lesson 10: Linux Post-Exploitation 
  • Lesson 11: Kiosk Breakouts 
  • Lesson 12: Windows Credentials 
  • Lesson 13: Windows Lateral Movement 
  • Lesson 14: Linux Lateral  Movement 
  • Lesson 15: Microsoft SQL Attacks 
  • Lesson 16: Active Directory Exploitation 
  • Lesson 17: Combining the Pieces 
  • Lesson 18: Trying Harder: The Labs 
  • PEN-300 is an advanced course designed for OSCP-level penetration testers who want to develop their skills against hardened systems
  • Job roles like senior penetration tester, security researcher, application penetration tester, and any software developer working on security products could benefit from the course
We strongly suggest that students taking PEN-300 have either taken PWK and passed the OSCP certification or have equivalent knowledge and skills in the following areas:
  • Working familiarity with Kali Linux command line
  • Solid ability run enumerating targets to identify vulnerabilities
  • Basic scripting abilities in Bash, Python and PowerShell
  • Identifying and exploiting vulnerabilities like SQL injection, file inclusion and local privilege escalation
  • Foundational understanding of Active Directory and knowledge of basic AD attacks
  • Familiarity with C# programming is a plus
  • Course Materials
  • Active Student Forums
  • Access to Home Lab Setup

Also available in On-Demand formats below:


Learn Fundamentals Package – $799

  • 1 year unlimited access to all fundamental content and OffSec curated Learning Paths
  • 365 days of lab access
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + 1 OSWP exam attempt
  • Easily upgrade at any time to a Learn One subscription.
  • Learn More 

OR


Learn One Package – $2,599

  • 1 year of access to the course of your choice
  • 2 exam attempts during your subscription
  • 365 days of lab access
  • Access to all 100-level content for 1 year
  • 1 year of unlimited access to all fundamental content and OffSec curated Learning Paths
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + 1 OSWP exam attempt
  • Proving Grounds Practice labs
  • Learn More

OR


Learn Unlimited Package – $5,799

  • 1 year of access to unlimited course & content
  • Unlimited exam attempts during your subscription
  • 365 days of lab access
  • 1 year of unlimited access to all fundamental content and OffSec curated Learning Paths
  • Access to all 100-level content for 1 year
  • PEN-103 + unlimited KLCP exam attempts
  • PEN-210 + unlimited OSWP exam attempts
  • Proving Grounds Practice labs
  • 3 downloads of course material
  • Learn More

Upcoming Classes

PROUD OFFSEC PARTNERSHIP

We are proud to be an OffSec Learning, Government, and Channel Partner. We pride
ourselves on providing award winning boot camps and direct mentoring in our classrooms,
Online Live or at your location. The only immersive Authorized Instructor-Led OffSec
training available – join us today!

Black Hat USA Delivery Partner

Learn more about our Authorized OffSec training courses at
BLACK HAT USA 2024!

We Offer More Than Just OffSec Training

Our successful training results keep our corporate and military clients returning.
That’s because we provide everything you need to succeed. This is true for all of our courses.

Strategic Planning & Project Management

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.

IT & Cybersecurity

ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.

Leadership & Management

Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.