تمام مسیر های یادگیری OffSec

  • OffSec
  • 3,017 بازدید
  • 0 نظر

This is  a collection of Offensive Security’s curated cyber security learning paths These learning paths are designed to provide a comprehensive understanding of various cyber security domains, such as network penetration testing, web application security, wireless security, secure software development, and cloud security . Each learning path is tailored to suit the needs of cyber security enthusiasts, from beginners to advanced learners

 List Of Learning Paths

Network Penetration Testing Essentials (PEN-100)

PEN-103: Kali Linux Reinvented (PEN-103)

Web Application Assessment Essentials (WEB-100)

Exploit Development Essentials (EXP-100)

Security Operations Essentials (SOC-100)

Introduction to Cloud Security (CLD-100)

Introduction to Secure Software Development (SSD-100)

Kali Linux Essentials

OffSec Learning Paths