Exploit Labs and OffSec: Cutting-Edge training
Try harder, together
As official learning and channel partner, we do not only sell licenses, we also teach from from the OffSec portfolio
End of year promotion!
Christmas starts early this year
🎄 20% OFF from LearnOne: €1936
🎁 Chose your course
🎁 Get 365 days lab access
🎁 Get 2 exam attempts
🎁 Get access to our monthly webinars
🎄 20% OFF from CyberCore: €719
🎄 FREE bonus seats on LE purchases:
Buy 10 LE seats: Get 2 FREE bonus LE seats + 2 FREE SEC-100 seats
Buy 20 LE seats: Get 5 FREE bonus LE seats + 5 FREE SEC-100 seats
Buy 50 LE seats: Get 15 FREE bonus LE seats + 15 FREE SEC-100 seats
🎄🎄🎄 Only until end of the year! 🎄🎄🎄
Bootcamp Schedule
23-27. September 2024
PEN-200 / OSCP
5 Days, On-Site
Frankfurt am Main
13-17. January 2025
PEN-200 / OSCP
5 Days, On-Site
Dubai
10-14. Febuary 2025
WEB-200 / OSWA
5 Days, On-Site
Frankfurt am Main
18.02. - 8.4.2025
PEN-200 / OSCP
Remote, 8 weeks, 8 meetings
03-07. March 2025
PEN-200 / OSCP
5 Days, On-Site
Frankfurt am Main
10-14. March 2025
SOC-200 / OSDA
5 Days, On-Site
Dubai
12-16. May 2025
WEB-200 / OSWA
5 Days, On-Site
Dubai
09-13. June 2025
WEB-200 / OSWA
5 Days, On-Site
Frankfurt am Main
18-22. August 2025
PEN-200 / OSCP
5 Days, On-Site
Frankfurt am Main
08-12. September 2025
PEN-200 / OSCP
5 Days, On-Site
Dubai
13-17. October 2025
SOC-200 / OSDA
5 Days, On-Site
Frankfurt am Main
27-31. October 2025
SOC-200 / OSDA
5 Days, On-Site
Dubai
08-12. December 2025
WEB-200 / OSWA
5 Days, On-Site
Dubai
More than just 5 days of Information overflow
Kickstart your "Try Harder" experience with our intensive bootcamps designed to set you up for success in the world of offensive security. We understand that this is just the beginning of your journey toward advanced career goals, which is why we go beyond the classroom.
Gain exclusive access to our private Discord community, where you can network with fellow alumni and leverage additional support beyond the official OffSec server.
Post-bootcamp, stay on track with your goals through our live webinars. These sessions dive into advanced topics, providing opportunities to reconnect, ask questions, and refine your skills.
Book your Training
How it works
1. Locate a training you would like to participate
2. Select between the certificate bundle (90 days lab access + 1 exam try), LearnOne (365 days lab access, 2 exam tries), or the LearnUnlimited or LearnEnterprise offers
3. Get your quote and reserve your slot!
4. Attend the bootcamp and complimentary webinars
Call
Live Training + License
Certificate Bundle + Bootcamp
90 Days Lab Access
1x Exam Attempt
€3999.-
€3439,14 until 30.11.
LearnOne + Bootcamp
365 Days Lab Access
2x Exam Attempt
€5999.-
5159,14 until 30.11.
Addtional VAT may apply.
LearnUnlimited + Bootcamp
365 Days Lab Access
"All you can train"
on request
LearnEnterprise+ Bootcamp
365 Days Lab Access
"All you can train"
+ Cyber Ranges
on request
1
PEN-200 (OSCP)
Unlock your potential in cybersecurity with the Offensive Security Certified Professional (OSCP) training program. Join us to gain practical skills and hands-on experience that will set you apart in the industry. With immersive training modules and real-world scenarios, you'll learn to identify vulnerabilities, exploit systems, and strengthen your ability to defend against cyber threats. Take the leap and become a highly sought-after cybersecurity professional through the OSCP training program.
2
SOC-200 (OSDA)
Designed for professionals seeking advanced knowledge, this intensive training program equips you with the skills to detect, respond to, and remediate cyber incidents effectively. Dive into real-world scenarios and gain hands-on experience using cutting-edge tools and techniques employed by industry-leading security analysts. Join us to elevate your career in cybersecurity, become a valuable asset to any organization, and stay ahead of emerging threats in the dynamic world of security operations. Don't miss the opportunity to take your skills to the next level with SOC200/OSDA training.
3
OWASP Web Application Penetration Testing
Empower your web developers with a comprehensive 2-day training program focused on the OWASP Top 10 risks. Designed to enhance their understanding of vulnerabilities and security best practices, this training equips developers with the knowledge to proactively address potential threats. Through interactive sessions, real-world examples, and practical exercises, participants will gain insights into the most common web application vulnerabilities and how to mitigate them effectively. By the end of the training, your developers will be equipped with the skills to build more secure and robust web applications, minimizing the risk of exploitation. Invest in their professional growth and reinforce your organization's security posture with this OWASP Top 10-focused training for web developers.
4
Didn't find what you are looking for?
While the official OffSec portfolio gives you an indication of our skill set, we are happy to accomodate technical trainings ranging from Penetration Testing and Red Teaming through Capability Development around tool chains such as Cobalt Strike, or building your very own, to training developers on OWASP-based vulnerabilities. We offer training programs from single day workshops to 12 months "zero to hero" programs. We are happy to discuss your unique needs.
OffSec
OffSec
How I Earned OffSec’s Certs In One Year
TH-200: Foundational Threat Hunting | OffSec
Certificación y Crecimiento Profesional: Un Viaje en Ciberseguridad en América Latina
Your direct contact
Aytac Özbas, Executive Assistant
Reach out to Aytac to learn more about our offerings, upcoming training schedules, how you can enroll or let us know if we can assist you with a tailored offer.
aytac@xplt.com, +4915174543106