Ethical Hacking - Capture the Flag Walkthroughs - v1

This course teaches you how to use different pentesting tools in the real world. Using the right hacking methodology, this course will show you how to use pentesting tools to enumerate and gain root access.

Starting with an overview of the course, you’ll move on to build your virtual lab environment. Next, you’ll cover a basic pentesting walkthrough, and delve into a beginner-to-intermediate level walkthrough in DerPNStink before progressing to the Stapler walkthrough. Finally, you’ll go through an intermediate-level walkthrough in Mr. Robot. Throughout this course, you’ll learn about the different attack vectors used to exploit a target, and also get to grips with Python, PHP scripting, and other interesting tricks of the trade.

By the end of this course, you’ll have gained experience in tackling capture-the-flag (CTF) challenges and be able to use pentesting tools efficiently.

The resources are placed here: https://github.com/PacktPublishing/Ethical-Hacking---Capture-the-Flag-W…

Type
video
Category
publication date
2020-09-14
what you will learn

Become a highly skilled pentester with superior hacking skills
Discover basic tools and techniques used in vulnerability assessment and exploitation
Get to grips with the process and life cycle of pentesting
Understand the hacking methodology
Develop the capability to enhance pentest networks

duration
162
key features
Create a virtual install of Kali Linux using VirtualBox * Go from beginner to intermediate level in DerPNStink * Delve into the Stapler walkthrough
approach
This course takes a hands-on approach to pentesting and ethical hacking with the help of step-by-step instructions.
audience
This course is for anyone who wants to use pentesting tools and the right hacking methodology as well as for anyone looking to learn about advanced pentesting and hacking techniques. A strong command over the Linux terminal is a must before getting started with this course.
meta description
Explore video and laboratory walkthroughs for capture-the-flag exercises that will help strengthen your ethical hacking skills
short description
Explore capture-the-flag exercises that will strengthen your ethical hacking skills
subtitle
Explore video and laboratory walkthroughs for capture-the-flag exercises that will help strengthen your ethical hacking skills
keywords
Ethical hacking, penetration testing, Linux, OSCP, kali Linux, Toppo, Lampiao, DC-1, SickOS 1.1
Product ISBN
9781800565029