На английском [Udemy] Hands-on Penetration Testing Labs 4.0 (2020)

Smoky
Редактор
59,525
543,064
Автор: Udemy
Название: Hands-on Penetration Testing Labs 4.0 (2020)


Screenshot-7.png


Welcome everyone, and thanks for choosing to participate in my Kali Linux Hands-on Penetration Testing Labs 4.0 course. If you've taken my previous courses with similar names, you already know what's in store. I'll be providing a bunch of vulnerable Virtual Machines which we'll be hacking with Kali Linux using VirutalBox. At the time of this recording, all of the technology is cutting edge, and real-world relevant. Just to give you an idea of what to expect, we'll be focusing very little on theory, and putting a high emphasis on practical hands-on application of offensive security skills.

For example, we're going to be utilizing some of the industry standard penetration testing tools such as nmap, Metasploit, dirb, netcat, Burp suite, and a bunch of custom exploits. We'll be focusing on automated and manual enumeration and exploitation, which is a key essential when training to be a subject matter expert in our field. Some of the attack techniques we'll be covering are remote web application and service exploitation, privilege escalation, directory traversal, SQL injection, local file inclusion, and much more. If you're not quite sure what some or any of these words mean, don't worry, you'll see soon enough their effectiveness in action.

Each lecture has a set of resources which are included as a text file. In order to access it, simply click on the Resources drop down box for the particular lecture, and download the text file. This includes all commands which are utilized in that specific lecture, as well as URLs which I deem useful.

I really hope that you enjoy my course, and encourage you to reach out to me via the Udemy messaging system either in the Q&A section or direct message if you have any specific technical questions or simply want career advice.

Подробнее:
Скачать:

 
Сверху