Nov

10

2020

Penetration Testing Fundamentals

Laser 10 Nov 2020 08:10 LEARNING » e-learning - Tutorial

Penetration Testing Fundamentals
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 31 lectures (2h 10m) | Size: 920.2 MB

Welcome to this course of Penetration Testing and Hacking.

Learn most common Hacking techniques to be ready for rooting boxes

Practical ethical hacking and penetration testing skills

Website Penetration Testing

Kali Linux

System Hacking

Common services enumeration

Privilege Escalation

Being Eager to Learn

Having a computer capable of running a virtual machine

In this course you will learn techniques , tips and tricks for common things you can encounter while doing a pentest. You will learn about gathering information about nowadays most used services, different types of vulnerabilities and how to exploit them, and techniques for leveraging your privileges once you have compromised a machine.

This material can also be applicable to CTF platforms such as Tryhackme and Hackthebox and security certifications such as OSCP.

Students interested in hacking and cybersecurity

IT lovers

Students who would like to play CTF

Students who are preparing for security certifications such as OSCP



DOWNLOAD
uploadgig



rapidgator


nitroflare

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis