Ethical Hacking Offensive Penetration Testing OSCP Prep

Ethical Hacking Offensive Penetration Testing OSCP Prep

Register & Get access to index

TUTProfessor

Processing....
Staff member
Administrator
Uploader
Jul 31, 2020
9,107
964,615
129
TUTProfessor submitted a new resource:

Ethical Hacking Offensive Penetration Testing OSCP Prep - Practical Hands on Offensive Penetration Testing OSCP - Beginner to Advance -

kbPnz7m.jpg

Practical Hands on Offensive Penetration Testing OSCP - Beginner to Advance -

What you'll learn
  • Set up your environment for performing penetration testing with Kali Linux
  • Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
  • Practical Ethical Hacking & Offensive Penetration Testing
  • Exploitation of OWASP Top 10 Web Application Attacks ( SQL Injection,XSS,LFI & RFI,Command Injection etc.
  • Perform...

Read more about this resource...
 

Latest resources