Vind een opleiding

Hands-on Penetration Testing Labs 1.0 - Udemy

Doelgroep: Gevorderd
Duur: 17 colleges - 4,5 uur
Richtprijs: € 12,99
Taal: Engels
Aanbieder: Udemy

>> proefles

NOTE: This is independent from my other course, Hands-on Pentration Labs 1.0 - they both have original content and you're not required to buy one or the other by itself.

Looking for Powerpoint slides and lectures that will put you to sleep? Keep moving, because this course is not for you.

This course consists of 100% hands-on technical labs, utilizing industry standard open source technology to hack a variety of intentionally vulnerable operating systems. All of the resources to build the labs are free. Detailed instructions on how to set up the labs are included within this course (VMware Player, Kali Linux, Kioptrix, etc.). Moreover, I've set up a Google drive for you to conveniently download all vulnerable VMs. To make the most out of this course, it is recommended that you actually perform the activities within the labs rather than just watch the videos.

The main points that will be covered in this course is enumeration, remote exploitation, buffer overflows, and privilege escalation. These labs will show you how to interpret results from tools such as Nmap, Dirb, and enum4linux, and use them effectively to compromise vulnerable systems. Please note that these labs contain spoilers, and it is a good idea to attempt to compromise the vulnerable systems on your own prior to getting the answers from the walk through that's provided.


>> Meer info