Penetration Testing Fundamentals

Udemy Penetration Testing Fundamentals

Register & Get access to index
TBiNAwV.jpg

Learn most common Hacking techniques to be ready for rooting boxes


What you'll learn
  • Practical ethical hacking and penetration testing skills
  • Website Penetration Testing
  • Kali Linux
  • System Hacking
  • Common services enumeration
  • Privilege Escalation

Requirements
  • Being Eager to Learn
  • Having a computer capable of running a virtual machine

Description
Welcome to this course of Penetration Testing and Hacking.
In this course you will learn techniques , tips and tricks for common things you can encounter while doing a pentest. You will learn about gathering information about nowadays most used services, different types of vulnerabilities and how to exploit them, and techniques for leveraging your privileges once you have compromised a machine.
This material can also be applicable to CTF platforms such as Tryhackme and Hackthebox and security certifications such as OSCP.
Who this course is for:
  • Students interested in hacking and cybersecurity
  • IT lovers
  • Students who would like to play CTF
  • Students who are preparing for security certifications such as OSCP
Author
TUTProfessor
Downloads
15
Views
574
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor