OSWP Review

The Offensive Security Wireless Professional is an ethical hacking certification offered by Offensive Security that teaches wireless penetration testing techniques, specifically for WEP, WPA, and WPA2.

It comes with the Offensive Security Wireless Attacks video and PDF course, which aims to prepare students for the exam. In this article, I take the time to talk about my experience with this certification, the pros and cons of the course, thoughts after taking and passing the exam, etc.

https://steflan-security.com/offensive-security-wireless-professional-oswp-review/

submitted by /u/cantchooseone96
[link] [comments]

from hacking: security in practice https://ift.tt/3fS8gPv

Comments