• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

Course Images

Ethical Hacking - Capture the Flag Walkthroughs - v2

Ethical Hacking - Capture the Flag Walkthroughs - v2

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 1 hour 43 minutes

  • All levels

Description

This course is designed to introduce students to skills similar to what pentesters and hackers use in real-life situations. In addition, this course will provide a greater understanding of how vulnerabilities are discovered and exploited. This course will guide you on how to use pentesting tools in the real world.

Ethical Hacking - Capture the Flag Walkthroughs v2 picks up where v1 left off using all-new capture-the-flag exercises, step-by-step video tutorials, and more. This course will guide you on how to use pentesting tools in the real world. You know that all hackers use no specific step-by-step methodology, a typical hacking process comprises of few steps and in this course, you will apply these steps which are footprinting, scanning, enumeration, system hacking, escalation of privilege, covering tracks, and planting backdoors with the help of real-world examples. You will get up to speed with Python, PHP scripting, and more. As you progress, you will be guided through each of the Capture-The-Flag (CTF) walkthroughs, learning everything, from how to footprint a target to how to enumerate the target for possible vulnerabilities. You will also be able to analyze the vulnerabilities and exploit the target to gain root access. Each section demonstrates advanced techniques and different attack vectors used by professional pentesters and hackers. By the end of this course, you will have gained a solid understanding of ethical hacking and how to use the essential pentesting tools in the real world. All the resource files are available at the GitHub repository at: https://github.com/PacktPublishing/Ethical-Hacking---Capture-the-Flag-Walkthroughs---v2-

What You Will Learn

Understand how to use manual hacks as opposed to automated tools
Learn advanced skills and practice pentesting with real-world problems
Explore and learn to pentest any network
Using manual hacks as opposed to automated tools
Delve into the virtual install of Kali Linux using VirtualBox
Learn the concepts of Toppo, Lampiao, DC-1 and SickOS 1.1

Audience

This course is for anyone who wants to explore the right hacking methodology, advanced pentesting, and how to use pentesting tools. This is not a course for beginners. Anyone who wants to learn advanced pentesting/hacking techniques will be highly benefitted.

The students comfortable using the Linux Command Line Interface (CLI) and learning bits of programming code such as Python and PHP will gain a lot.

You should have a basic knowledge of creating virtual machines, hardware and software capable of handling virtualization.

Approach

This is a hands-on course to strengthen your ethical hacking skills. It follows a step-by-step approach and features detailed explanations and examples to help you learn effectively.

Students advance through each of the Capture the Flag Walkthrough (CTF) walkthroughs and follow the steps taken by a pentester or ethical hacker used to enumerate a target and gain root access.

Key Features

Get to grips with recon, enumeration, gaining access, and post-exploitation * Each CTF reinforces the steps of the hacking methodology used by pentesters and hackers * Gain insights into effectively preparing for the OSCP exam grasp the skills you need to pentest any network

Github Repo

https://github.com/PacktPublishing/Ethical-Hacking---Capture-the-Flag-Walkthroughs---v2-

About the Author
Cliff Krahenbill

Cliff Krahenbill, known as Professor K, is a technology professional and online instructor. He received his Master of Science degree in Cybersecurity from UMUC in 2015 and a Master of Science degree in Information Technology from Capella University in 2007. Professor K has been working in the field of technology since 1998 as a Microsoft support technician, Microsoft certified trainer, technology support specialist, senior network technology consultant, IT auditor, and most recently, as the owner and operator of his own technology firm, CLK Technology Solutions, located in Tucson, Arizona. Professor K's expertise in technology lies in designing, building, and supporting network infrastructures and network security. He has been teaching online courses since 2008 and conducts online classes for universities and colleges. He holds numerous technology certifications, which include the following:
MCTS: Windows Server 2008 Active Directory, Configuration
MCTS: Windows Server 2008 Applications Infrastructure, Configuration
MCTS: Windows Server 2008 Network Infrastructure, Configuration
A+, Net+, Security+ He spends his spare time working in his woodshop and providing free technical support to the local retirement community in Tucson, Arizona.

Course Outline

1. Course Overview

1. Course Overview

This video presents a quick overview of the course and explains how to get the most out of this course.

2. Building Your Virtual Lab Environment

1. Creating a Virtual Install of Kali Linux Using Virtual Box

In this short video and lab, you will learn how to create a virtual install of Kali using VirtualBox. Students will need one virtual install of Kali using either VMWare or VirtualBox depending on their preference.

3. Capture the Flag Walkthrough - Toppo

1. Lab Preparation

This video shows how to set up your lab environment for the Toppo CTF exercise.

2. Recon, Enumeration, Gaining Access, and Post-Exploitation - Toppo

In this video, students will learn how to recon, enumerate, gain access, and perform post-exploitation of the Toppo server to gather information and determine which attack vector to use.

4. Capture the Flag Walkthrough - Lampiao

1. Lab Preparation

This video demonstrates how to prepare your Virtual Box lab environment for the CTF exercise.

2. Recon, Enumeration, and Gaining Access - Lampiao

In this video, students will learn how to footprint and enumerate the Lampiao server to gather information and determine which attack vector to use.

3. Exploitation and Privilege Elevation - Lampiao

In this video, students will learn how to how to find an exploit, download the exploit, compile the exploit and execute the exploit on the target to gain root access.

5. Capture the Flag Walkthrough - DC-1

1. Lab Preparation

This video demonstrates how to prepare your Virtual Box lab environment for the CTF exercise.

2. Recon, Enumeration, and Gaining access - DC-1

In this video, students will learn how to footprint and enumerate the DC-1 server to gather information and determine which attack vector to use.

3. Exploitation and Privilege Elevation - DC-1

In this video, you will learn how to how to exploit and to gain root access.

6. CTF Walkthrough - SickOS 1.1

1. Lab Preparation

This video demonstrates how to prepare your Virtual Box lab environment for the CTF exercise.

2. Recon, Enumeration, Gaining Access, and Post Exploitation - SickOS 1.1

In this video tutorial, students will learn how to footprint and enumerate the SickOS server to gather information and determine which attack vector to use.

Course Content

  1. Ethical Hacking - Capture the Flag Walkthroughs - v2

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews