Hands-on Penetration Testing Labs 1.0 - 4.0 (4 Courses)

Hands-on Penetration Testing Labs 1.0 - 4.0 (4 Courses)

Register & Get access to index

TUTProfessor

Processing....
Staff member
Administrator
Uploader
Jul 31, 2020
9,100
966,412
129
TUTProfessor submitted a new resource:

Hands-on Penetration Testing Labs 1.0 - 4.0 (4 Courses) - Comprehensive walkthroughs of penetration testing labs

ctHeaT3.jpg


Comprehensive walkthroughs of penetration testing labs

What you'll learn​

  • Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
  • Perform remote exploitation of systems
  • Escalate local privileges to root level
  • Utilize a variety of industry standard penetration testing tools within the Kali Linux distro
  • Build buffer overflows manually

Requirements​

  • Basic Linux...

Read more about this resource...
 

Latest resources