Vind een opleiding

Hacking 101 - Creating a Hacking Lab (CISA, CEH, CISSP) - Udemy

Doelgroep: Alle niveaus
Duur: 17 colleges - 2 uur
Richtprijs: € 12,99
Taal: Engels
Aanbieder: Udemy

>> proefles

This course is designed to help you create a safe and controlled environment on your local machine to practice ethical hacking methods.  The course will cover the following: 

- Discussion on "virtualization" and demo of a virtualized environment installation process

- Discussion on Kali Linux (your hacking tools) and a demo of the installation process.  We will also be talking, post installation, about the types of tools you can find on this application and how you will utilize some of them. 

- Discussion on Damn Vulnerable Web Application (DVWA) and a demo of the installation process.  We will also be talking, post installation, about some of the vulnerabilities you can expect to find in this environment and some of the Kali Linux tools you will be using to exploit those vulnerabilities

- Discussion on WebGoat and a demo of the installation process.  We will also be talking, post installation, about some of the vulnerabilities you can expect to find in this environment and some of the Kali Linux tools you will be using to exploit those vulnerabilities

- Discussion of other, third party open vulnerable websites which you can look into after you've started building your skill-set within your controlled hacking lab

- BONUS - there is a short bonus at the end where you can win free courses from me as I develop them in the future.  There will be two give-aways - one to each of the individuals that get the answer right.  So get in on this quick.  I will also be sharing the slide deck I used to create this presentation so you have something tangible to walk away with as well.


>> Meer info