The creators of Kali Linux offer free lessons on Twitch

Η Security, the creators of Kali Linux, announced today that they will be live streaming their "Penetration Testing with Kali Linux (PEN-200/PWK)" course sessions on Twitch, which anyone can watch for free.

Kali 2022 2

PEN-200 is a paid course that helps enrolled students prepare for the Offensive Security certification exam (OSCP). These classes were held at least before the pandemic for life.

However, during the pandemic, the lessons continued online, remotely. As part of this transition, Offensive Security has launched the OffSec Academy, a thirteen-week online course to prepare students for OSCP certification.

Today, OffSec announced the evolution of the then online paid offering, introducing a new one called “OffSec Live,” which will broadcast live tutorial sessions via Twitch TV on their OffSecOfficial channel.

Of course the enrolled students who paid for the course will reap the most benefits, the live streams will be free to watch, for anyone wishing to participate.

The PEN-200 courses will consist of streaming sessions on Twitch TV, twice a week (60 minutes each) which anyone can watch for free.

The course OffSec Live: PEN-200 will start on June 22, 2022 and will be broadcast every Wednesday and Friday from 12:00 to 13:00 ET (19:00 - 20:00 Greek time) until November 30.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.
OffSec, Twitch, Kali, Linux, hack, Offensive, security

Written by Dimitris

Dimitris hates on Mondays .....

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).