What Is Included in the PWK Course? Full Breakdown of OSCP Training Materials, Labs & Tools

The PWK (Penetration Testing with Kali Linux) course is the official preparation program for the OSCP (Offensive Security Certified Professional) certification. It includes in-depth learning materials like an 800+ page PDF manual, instructional videos, access to a live lab environment with over 50 machines, and practical exercises on real-world exploitation techniques, Active Directory attacks, buffer overflows, and post-exploitation. Learners gain Kali Linux skills, reporting methods, and access to an online learning platform to help them confidently prepare for the 24-hour OSCP exam. This blog provides a complete overview of what's included in the PWK course, who it’s for, and how to get the most out of it.

May 12, 2025 - 15:34
May 12, 2025 - 17:58
 90
What Is Included in the PWK Course? Full Breakdown of OSCP Training Materials, Labs & Tools

The Penetration Testing with Kali Linux (PWK) course is the official training for the Offensive Security Certified Professional (OSCP) certification. Designed for those pursuing a hands-on career in ethical hacking and penetration testing, this course equips students with deep technical knowledge and real-world exploit skills. In this blog, we’ll explore everything included in the PWK course—from study materials and labs to learning objectives and exam preparation.

What Is the PWK Course?

The PWK (Penetration Testing with Kali) course is an intensive cybersecurity training program that prepares learners for the OSCP exam. It is known for its highly practical, lab-driven approach where learners compromise real-world-like systems using tools, tactics, and methodologies aligned with industry standards.

Who Should Enroll in the PWK Course?

The PWK course is ideal for:

  • Aspiring penetration testers and ethical hackers

  • Cybersecurity professionals looking to validate their skills

  • System administrators or network engineers transitioning into security

  • Students preparing for the OSCP exam

While no strict prerequisites are required, basic knowledge of Linux, TCP/IP networking, and scripting (Python/Bash) is highly recommended.

What Is Included in the PWK Course Package?

Here is a breakdown of what learners receive when they enroll in the PWK course:

1. Course Materials

  • PDF Manual: A comprehensive 800+ page manual covering exploitation techniques, tools, and theory.

  • Videos: Dozens of instructional videos that mirror the topics in the PDF manual with visual demonstrations.

2. Lab Access

  • Hands-on Labs: Access to a virtual penetration testing environment with 50+ machines simulating real-world networks.

  • Vulnerable Machines: Machines designed with different difficulty levels to test exploitation skills.

  • Active Directory Environment: Realistic AD setups for post-exploitation and lateral movement.

3. Kali Linux Access

  • PWK is built around Kali Linux, and learners are guided to use it as their primary attack platform.

  • Tools like Nmap, Burp Suite, Metasploit (limited use), Netcat, Enum4linux, and custom scripts are taught.

4. OffSec Learning Platform

  • Online interactive learning dashboard

  • Progress tracking

  • Course modules grouped into Explore, Practice, and Test

5. Forum and Community Access

  • Access to community discussion forums

  • Peer support and experience sharing with other learners

6. Exam Voucher (Optional)

  • Depending on the course package, you receive one exam attempt for the OSCP certification

  • 24-hour practical exam and an additional 24 hours to submit the report

PWK Course Components

Component Description
PDF Manual 800+ pages of in-depth theoretical and practical knowledge
Video Tutorials Visual demonstrations of tools, techniques, and workflows
Lab Environment Virtual network of over 50 vulnerable machines
Kali Linux Usage Full exploitation practice using Kali tools and scripts
Active Directory Lab Simulated enterprise-level environment for Windows-based post-exploitation
Reporting Guidelines Training on documenting exploitation processes for the OSCP report
Community Support Access to OffSec student forums and global learner community
Progress Tracking Built-in tools to track your study journey
Optional OSCP Exam Voucher One attempt at the OSCP 24-hour exam

Key Learning Areas Covered in the PWK Course

1. Information Gathering and Enumeration

  • Network scanning

  • Service identification

  • Banner grabbing

  • DNS enumeration

2. Vulnerability Analysis

  • Manual vulnerability identification

  • Using tools to assess service weaknesses

3. Exploitation Techniques

  • Gaining shell access

  • Buffer overflow exploitation (custom development)

  • Web application attacks (SQLi, XSS, LFI/RFI)

4. Privilege Escalation

  • Local exploit development

  • Kernel-based attacks

  • Misconfigurations and weak permissions

5. Password Attacks

  • Brute-force attacks

  • Hash cracking (John the Ripper, Hashcat)

6. Active Directory Attacks

  • Kerberoasting

  • Pass-the-Hash

  • Domain enumeration and exploitation

7. Post-Exploitation and Lateral Movement

  • Maintaining access

  • Pivoting between machines

  • Extracting credentials and tokens

8. Reporting and Documentation

  • Crafting structured penetration testing reports

  • Screenshots, command logs, and technical details

Different PWK Lab Access Durations

The PWK course comes with various lab duration options. Here’s how it typically breaks down:

PWK Package Lab Access Duration Ideal For
30-Day Package 30 Days Experienced professionals
60-Day Package 60 Days Intermediate learners
90-Day Package 90 Days Beginners needing more practice

How Is the PWK Course Delivered?

The course is completely online and self-paced, allowing learners to progress according to their schedule. The OffSec platform offers structured learning paths with interactive modules, videos, checkpoints, and downloadable materials.

Is the PWK Course Enough to Pass the OSCP Exam?

The PWK course is the official training for OSCP and provides everything needed to pass. However, success also depends on:

  • Time invested in lab practice

  • Thorough note-taking

  • Simulating the exam environment

  • Completing additional public CTFs or vulnerable VMs (optional but helpful)

Tips to Maximize PWK Learning Experience

  • Start with a solid foundation in Linux and networking

  • Allocate at least 15–20 hours weekly for consistent progress

  • Take detailed notes for easier report writing

  • Focus on Active Directory and buffer overflow sections

  • Simulate a 24-hour exam to check your readiness

Conclusion

The PWK course offers a comprehensive, hands-on journey into penetration testing and ethical hacking. With detailed learning modules, realistic lab environments, and structured exam prep, it provides the tools and practice needed to earn the OSCP certification. Whether you are a cybersecurity aspirant or a seasoned IT professional transitioning into security, PWK is an essential step in mastering offensive security techniques. Dedication, lab practice, and disciplined learning are the keys to success.

FAQs 

What is the PWK course?

The PWK course is a hands-on cybersecurity training program designed to prepare learners for the OSCP certification exam.

Is the PWK course part of OSCP certification?

Yes, the PWK course is the official training that accompanies the OSCP certification.

What topics are covered in the PWK course?

It covers information gathering, exploitation, privilege escalation, password attacks, AD attacks, and post-exploitation techniques.

How long is the PWK manual?

The official PWK manual is over 800 pages long and contains detailed theory and practical exercises.

Does PWK include lab access?

Yes, learners get access to a virtual lab with over 50 vulnerable machines.

Are there Active Directory labs in PWK?

Yes, PWK includes an enterprise-like AD environment for Windows exploitation practice.

What tools are used in the PWK course?

Learners use Kali Linux and tools like Nmap, Burp Suite, Netcat, Enum4linux, and more.

How long is lab access in the PWK course?

It varies by package—options include 30, 60, or 90 days of lab access.

Is the OSCP exam included in PWK?

Some packages include one exam attempt, while others require separate purchase.

What skills should I have before starting PWK?

You should have basic knowledge of Linux, TCP/IP networking, and scripting (Python/Bash).

How do I access the PWK course?

It is available online through the Offensive Security learning platform.

Is the PWK course self-paced?

Yes, learners can study at their own pace using the materials provided.

Does PWK teach buffer overflows?

Yes, the course includes a section on custom buffer overflow exploit development.

Does PWK include reporting training?

Yes, it teaches how to document findings and create professional pentesting reports.

Can I pass OSCP by only doing PWK?

Yes, if you fully utilize the labs, complete exercises, and practice reporting.

What is the structure of the PWK exam?

The OSCP exam is a 24-hour practical assessment followed by a 24-hour reporting window.

Are PWK labs like real-world systems?

Yes, the labs simulate real network environments and system configurations.

Can beginners take the PWK course?

Beginners can take it, but foundational skills in Linux and networking are essential.

What is the best duration of lab access to choose?

Beginners may benefit from 60–90 days, while experienced users may opt for 30.

Does the PWK course include video tutorials?

Yes, it includes multiple instructional videos that align with the manual content.

How much time should I spend studying PWK?

Most learners spend 15–25 hours per week, depending on their experience.

Are there practice tests in PWK?

While not traditional tests, the labs serve as real-time skill assessments.

Can I revisit videos and PDFs after completing the course?

Access typically lasts for the duration of your subscription or lab access.

Do I need to use Kali Linux in PWK?

Yes, Kali Linux is the primary OS used throughout the course.

Does PWK teach web application attacks?

Yes, it includes SQL injection, XSS, LFI/RFI, and other common web exploits.

What are the Explore, Practice, and Test modules?

These are the structured stages of the course: learning theory, hands-on practice, and testing knowledge.

Is community support available during PWK?

Yes, learners can interact with others via forums and discussion groups.

What format is the OSCP exam report?

It must be a professionally written document with screenshots, steps, and summaries.

Is scripting required in PWK?

Basic scripting is needed for automation, enumeration, and exploit writing.

Is PWK worth it for ethical hackers?

Absolutely—it’s one of the most respected training programs in offensive security.

What's Your Reaction?

Like Like 0
Dislike Dislike 0
Love Love 0
Funny Funny 0
Angry Angry 0
Sad Sad 0
Wow Wow 0
Aayushi Aayushi is a dedicated tech professional at the Ethical Hacking Training Institute in Pune, specializing in managing the technical infrastructure that powers cybersecurity and ethical hacking education. With a strong command of network security tools, backend systems, and platform optimization, she ensures smooth delivery of hands-on labs, learning modules, and online assessments. Aayushi plays a behind-the-scenes yet crucial role in enabling a secure, seamless, and effective learning environment for aspiring ethical hackers.