HOME

TheInfoList



OR:

Offensive Security is an American international company working in information security, penetration testing and digital forensics. Operating from around 2007, the company created
open source Open source is source code that is made freely available for possible modification and redistribution. Products include permission to use the source code, design documents, or content of the product. The open-source model is a decentralized sof ...
projects, advanced security courses, the ExploitDB
vulnerability database A vulnerability database (VDB) is a platform aimed at collecting, maintaining, and disseminating information about discovered computer security vulnerabilities. The database will customarily describe the identified vulnerability, assess the potent ...
, and the Kali
Linux distribution A Linux distribution (often abbreviated as distro) is an operating system made from a software collection that includes the Linux kernel and, often, a package management system. Linux users usually obtain their operating system by downloading one ...
. The company was started by Mati Aharoni, and employs security professionals with experience in security penetration testing and system security evaluation. The company has provided security counseling and training to many technology companies. The company also provides training courses and certifications.


Background and history

Mati Aharoni, Offensive Security's co-founder, started the business around 2006 with his wife Iris. Offensive Security LLC was formed in 2008. The company was structured as Offensive Security Services, LLC in 2012 in North Carolina. In September 2019 the company received its first venture capital investment, from Spectrum Equity, and CEO Ning Wang replaced Joe Steinbach, the previous CEO for four years, who ran the business from the Philippines. Jim O’Gorman, the company's chief strategy officer, also gives training and writes books. Customers include Cisco, Wells Fargo, Booz Allen Hamilton, and defense-related U.S. government agencies. The company gives training sessions at the annual Black Hat hacker conference. In 2019, J.M. Porup of CSO online wrote "few infosec certifications have developed the prestige in recent years of the
Offensive Security Certified Professional Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of B ...
(OSCP)," and said it has "a reputation for being one of the most difficult," because it requires student to hack into a test network during a difficult "24-hour exam." He also summarized accusations of cheating, and Offensive Security's responses, concluding hiring based only on credentials was a mistake, and an applicants skills should be validated. In 2020, cybersecurity professional Matt Day of Start a Cyber Career, writing a detailed review and comparison of OSCP and CompTIA PenTest+, said OSCP was "well known in the pentesting community, and therefore well known by the managers that hire them."


Projects

In addition to their training and security services, the company also founded
open source Open source is source code that is made freely available for possible modification and redistribution. Products include permission to use the source code, design documents, or content of the product. The open-source model is a decentralized sof ...
projects, online exploit databases and security information teaching aids.


Kali Linux

The company is known for developing Kali Linux, which is a Debian Linux based distribution modeled after BackTrack. It succeeds BackTrack Linux, and is designed for security information needs, such as penetration testing and digital forensics.
Kali NetHunter Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter is available for un-rooted devices (NetHunter Rootless), for rooted devices that have a standard recovery (NetHu ...
is Offensive Security's project for the ARM architecture and Android devices. Kali Linux contains over 600 security programs. The release of the second version (2.0) received a wide coverage in the digital media Offensive Security provides a book, ''Kali Linux Revealed'', and makes the first edition available for free download. Users and employees have been inspired to have careers in
social engineering Social engineering may refer to: * Social engineering (political science), a means of influencing particular attitudes and social behaviors on a large scale * Social engineering (security), obtaining confidential information by manipulating and/or ...
. In 2019, in a detailed review, Cyberpunk called Offensive Security's Kali Linux, " known as BackTrack," the "best penetration testing distribution."


BackTrack

BackTrack Linux BackTrack was a Linux distribution that focused on security, based on the Knoppix Linux distribution aimed at digital forensics and penetration testing use. In March 2013, the Offensive Security team rebuilt BackTrack around the Debian distribu ...
was an open source GNU General Public License Linux distribution developed by programmers from around the world with assistance, coordination, and funding from Offensive Security. The distribution was originally developed under the names Whoppix, IWHAX, and Auditor. It was designed to delete any trace of its usage. The distribution was widely known and used by security experts.


ExploitDB

Exploit Database is an archive of vulnerable software and exploits that have been made public by the information security community. The database is designated to help penetration testers test small projects easily by sharing information with each other. The database also contains proof-of-concepts ( POC), helping information security professionals learn new exploits variations. In ''Ethical Hacking and Penetration Testing Guide'',
Rafay Baloch Rafay Baloch (born 5 February 1993) is a Pakistani ethical hacker and security researcher known for his discovery of vulnerabilities on the Android operating system. He has been featured and known by both national and international media and publ ...
said Exploit-db had over 20,000 exploits, and was available in BackTrack Linux by default. In ''CEH v10 Certified Ethical Hacker Study Guide'', Ric Messier called exploit-db a "great resource," and stated it was available within Kali Linux by default, or could be added to other Linux distributions.


Metasploit

Metasploit Unleashed is a charity project created by Offensive Security for the sake of Hackers for Charity, which was started by
Johnny Long Johnny Long, otherwise known as "j0hnny" or "j0hnnyhax", is a computer security expert, author, and public speaker in the United States. Long is well known for his background in Google hacking, a process by which vulnerable servers on the Inter ...
. The projects teaches Metasploit and is designed especially for people who consider starting a career in penetration testing.


Google Hacking Database

Google Hacking Database was created by
Johnny Long Johnny Long, otherwise known as "j0hnny" or "j0hnnyhax", is a computer security expert, author, and public speaker in the United States. Long is well known for his background in Google hacking, a process by which vulnerable servers on the Inter ...
and is now hosted by Offensive Security. The project was created as a part of Hackers for Charity. The database helps security professionals determine whether a given application or website is compromised. The database uses Google search to establish whether usernames and passwords had been compromised.


See also

*
Offensive Security Certified Professional Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of B ...
* Kali Linux *
Kali NetHunter Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter is available for un-rooted devices (NetHunter Rootless), for rooted devices that have a standard recovery (NetHu ...
*
BackTrack Linux BackTrack was a Linux distribution that focused on security, based on the Knoppix Linux distribution aimed at digital forensics and penetration testing use. In March 2013, the Offensive Security team rebuilt BackTrack around the Debian distribu ...
*
List of computer security certifications In the computer security or Information security fields, there are a number of tracks a professional can take to demonstrate qualifications. Four sources categorizing these, and many other credentials, licenses, and certifications, are: # Schoo ...


References


External links


Offensive Security Official Website

Kali Linux Official Website
* {{Github, offensive-security Digital forensics software Computer security procedures Computer network security Software testing Data security Security Crime prevention National security Cryptography Information governance