Course details

***LIMITED TIME OFFER: 50% off with coupon code TENDOLLARS****

***LIMITED TIME OFFER: 50% off with coupon code TENDOLLARS****

When buying this course, please do not click Buy Now. It is better to click Add To Cart, Go To Cart, and use my coupon above. This gives me 90% of the revenue instead of 50%. Thanks all.

Looking for Powerpoint slides and lectures that will put you to sleep? Keep moving, because this course is not for you.

This course consists of 100% hands-on technical labs, utilizing Kali Linux to hack a variety of intentionally vulnerable operating systems. All of the resources to build the labs are free. Detailed instructions on how to set up the labs are included within this course (VMware Player, Kali Linux, Kioptrix, etc.). To make the most out of this course, it is recommended that you actually perform the activities within the labs rather than just watch the videos.

The main points that will be covered in this course is enumeration, remote exploitation, buffer overflows, and privilege escalation. These labs will show you how to interpret results from tools such as Nmap, Dirb, and enum4linux, and use them effectively to compromise vulnerable systems. Please note that these labs contain spoilers, and it is a good idea to attempt to compromise the vulnerable systems on your own prior to getting the answers from the walk through that's provided.

 

The following is an overview of the labs contained within this course:

Lab 1: Download and Configure Kali Linux

Lab 2: Kioptrix Level 1 - Enumeration and Exploitation

Lab 3: Kioptrix Level 2 - Enumeration and Exploitation

Lab 4: Kioptrix Level 3 - Enumeration and Exploitation

Lab 5: Kioptrix Level 5 - Enumeration and Exploitation

Lab 6: Tr0ll 1 - Enumeration and Exploitation

Lab 7: Tr0ll 2 - Enumeration and Exploitation


The following are bonus labs that were added to the curriculum:

Bonus Lab 1: Security Onion Lab Setup with VirtualBox

Bonus Lab 2: Kali Linux Setup with VirtualBox

Bonus Lab 3: Windows 7 Eternalblue Vulnerable VM VirutalBox Setup

Bonus Lab 4: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis

Bonus Lab 5: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup

Bonus Lab 6: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis

Updated on 22 March, 2018
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Rate this page