PEN-103: Kali Linux Revealed

PEN-103: Kali Linux Revealed

The PEN-103 course provides a comprehensive introduction to the Kali Linux distribution, the industry-standard toolkit for penetration testing. Learners will gain hands-on experience in a lab environment, performing real-world penetration testing scenarios. This course covers everything from basic Linux usage and Debian package management to advanced Kali configuration, security, and usage within the enterprise.

Learners completing the online training course and passing the accompanying exam earn the Kali Linux Certified Professional (KLCP) certification. This certification validates an individual’s mastery of the Kali Linux operating system, including advanced configuration, security, and tool usage. KLCP holders demonstrate expertise that can be applied across various security roles, particularly those involving system administration, network security, and penetration testing preparation.

PEN-103 is only available via a Learn Subscription

KLCP Certification Badge

Topics covered in the Kali Linux Revealed Course (PEN-103)

  • Einführung

    Overview of Linux, its history, and its role in cybersecurity.

  • About Kali Linux

    Introduction to the Kali Linux distribution, its purpose, and its features.

  • Getting Started with Kali Linux

    Basic navigation, command-line interface (CLI) usage, and essential Linux commands.

  • Installing Kali Linux

    Different installation methods (virtual machine, bare metal, etc.) and troubleshooting tips.

  • Configuring Kali Linux

    Customizing your Kali environment, network settings, and updating tools.

  • Helping Yourself and Getting Help

    Learning how to troubleshoot issues, find resources, and utilize the Kali community.

  • Securing and Monitoring Kali Linux

    Best practices for securing your Kali system and monitoring for unauthorized access.

  • Debian Package Management

    Understanding the package management system, installing, updating, and removing software.

  • Advanced Usage

    Advanced command-line techniques, scripting, and customization for efficient Kali usage.

  • Kali Linux in the Enterprise

    Utilizing Kali Linux in professional settings, ethical considerations, and legal frameworks

How to enroll today

PEN-103 is only available via a Learn Subscription

Intro
content

Learn Fundamentals

Learn
Fundamentals

$799/year

Billed annually*

More information

Days of lab access

365

Fundamental content

Unlimited

PEN-103 & KLCP Exam

Included

PEN-210 & OWSP Exam

Included

Best
value

Learn One

Learn
One

$2,599/year

Billed annually*

More information

# of Courses

1

Days of lab access

365

# of Exam attempts included

2

Fundamental content

Unlimited

Fundamental learning paths and assessments

Included

PEN-103 & KLCP Exam

Included

PEN-210 & OWSP Exam

Included

All
access

Learn Unlimited

Learn
Unlimited

$5,799/year

Billed annually*

More information

Recommended # of learners

2-9

# of Exam attempts included

Unlimited

Subscription Term

Annual

OffSec Learning Library Access

All access

Labs for every course

Included

# of Courses

Alle

Days of lab access

365

Fundamental content

Unlimited

PEN-103 & KLCP Exam

Included

PEN-210 & OWSP Exam

Included

# of Courses

K.A.

1

Alle

Days of lab access

365

365

365

# of Exam attempts included

K.A.

2

Fundamental content

Unlimited

Unlimited

Unlimited

PEN-103 & KLCP Exam

Included

Included

Included

PEN-210 & OWSP Exam

Included

Included

Included

K.A.

Included

Included

Financing is now available through Climb Credit with as little as 0% APR and up to 36 monthly payments, excluding Learn Unlimited. State exclusions may apply. Learn more.

Once started, 90 day lab access cannot be paused.

Buying for a team?

FAQ

  • What is the KLCP exam?

    The Kali Linux Certified Professional (KLCP) exam is a proctored assessment that measures your theoretical knowledge of Kali Linux concepts through 80 multiple-choice questions. You’ll have 90 minutes to complete the exam, showcasing your understanding of the operating system.

  • What is the KLCP exam format?

    The Kali Linux Certified Professional (KLCP) exam is a closed-book, multiple-choice exam taken via ClassMarker, a browser-based platform. You cannot use any external resources, notes, or the Kali Linux Revealed materials during the exam.

  • Who is the PEN-103 course for?

    The PEN-103 course is ideal for aspiring and seasoned cybersecurity professionals, system administrators, and penetration testers who want to master Kali Linux. It’s designed for individuals with a foundation in networking and basic familiarity with the Linux command line.

  • What are the pre-requisites for PEN-103?

    While there are no strict prerequisites, a basic understanding of Linux and networking concepts is recommended for a smoother learning experience. However, the course is designed to be comprehensive, starting with Linux fundamentals and gradually progressing to advanced topics.

  • What competencies will I gain?

    Upon completing PEN-103 and successfully passing the KLCP exam, you’ll have mastered the Kali Linux Operating System, including:

    • Linux fundamentals and command-line proficiency
    • Kali Linux installation, configuration, and customization
    • Troubleshooting and problem-solving in Kali Linux
    • Secure usage and hardening of Kali Linux systems
    • Debian package management for efficient software installation and updates
    • Advanced command-line techniques and scripting
    • Ethical and legal considerations for using Kali Linux
    • Introductory penetration testing methodology and tools
  • How does OffSec support my online journey?

    Throughout the online training course, you’ll have access to:

    • A virtual lab environment for hands-on practice
    • Extensive course information and materials, including videos and exercises
    • A vibrant online community of students and OffSec professionals
  • What is the exam retake policy?

    For details on exam retakes, please refer to OffSec’s official policies.

  • Can I extend my lab time?

    For information on lab extensions, please refer to OffSec’s official policies.

  • What happens after I complete the exam?

    Your results will be available immediately within ClassMarker. If you pass, you’ll receive instructions for claiming your KLCP digital certificate.

Advance your cybersecurity career with OffSec

  • Gain a foundational understanding of Linux

    Essential for navigating and managing systems commonly used in cybersecurity roles

  • Build essential Kali Linux skills

    Enables you to effectively utilize the industry-standard toolkit for penetration testing and security assessments

  • Advance your cybersecurity knowledge

    PEN-103: Kali Linux Revealed expands your understanding of cybersecurity principles and techniques, opening doors to more advanced role

  • Validate your expertise

    The KLCP certification demonstrates your proficiency and commitment to the continuous learning in the cybersecurity field, increasing your value to potential employers

Intro
content

Learn <br/>Fundamentals Learn <br/>Fundamentals

Learn
Fundamentals

$799/year*

Access to all fundamental content for one year to prepare for our advanced courses.

Best
value

Learn <br/>One Learn <br/>One

Learn
One

$2,599/year*

One year of lab access alongside a single course plus two exam attempts.

All
access

Learn <br/>Unlimited Learn <br/>Unlimited

Learn
Unlimited

$5,799/year

Unlimited OffSec Learning Library access plus unlimited exam attempts for one year.

Large teams

Learn <br/>Enterprise Learn <br/>Enterprise

Learn
Enterprise

Angebot anfordern

Flexible terms and volume discounts available.

learn-one

Learn One is an annual subscription for individuals and organizations who want to enroll in a single course and ultimately earn an OffSec certification. Learn One includes one course of your choice, two cert exam attempts, hands-on lab access, and all Learn Fundamentals content.

What’s included

1 year of access to the course of your choice

2 exam attempts during your subscription

365 days of lab access

1 year of unlimited access to all fundamental content and OffSec curated Learning Paths

PEN-103 + 1 KLCP exam attempt

PEN-210 + 1 OSWP exam attempt

1 download of course material

Financing for Learn Fundamentals and Learn One now available through Climb Credit with as little as 0% APR and up to 36 monthly payments.

State exclusions may apply. Learn more.

Graduation cap icon colored in with a gradient fading from purple to teal

New to cybersecurity want to get educated on fundamental content before signing up?

Check out Cyberversity - our free resource library covering essential cybersecurity topics.

Mehr erfahren