Fault101 SOLN_Fault 1_2 - Clock Glitching to Bypass Password

What is the difference between ext_offset and offset in course fault101 in SOLN_Fault 1_2 - Clock Glitching to Bypass Password? What is the global step?

Documentation for all ChipWhisperer settings is here: Scope API — ChipWhisperer 5.7.0 documentation
You can also easily access this documentation in Jupyter with <scope setting>?; for example, scope.glitch.offset? will tell you what that setting does.