PEN-200: Penetration Testing Certification with Kali Linux | OffSec

PEN-200 (PWK) is our foundational pentesting course where students learn and practice the latest techniques. Earn your penetration testing certification (OSCP & OSCP+).