Ethical Hacking in Offensive Way: Core Ethical Hacking Kit – Various Authors

-69%

Ethical Hacking in Offensive Way: Core Ethical Hacking Kit – Various Authors

Ethical Hacking in Offensive Way: Core Ethical Hacking Kit - Various Authors

Ethical Hacking in Offensive Way: Core Ethical Hacking Kit – Various Authors

$12.00

In stock

$12.00

  • We are not responsible for any of your act which may cause any damage or loss to anyone in anyway.
  • The Course has No Relation with Offensive Securities, ISC2, E.C.Council or any other Association or Body of Knowledge
  • We do not claim that this course can replace any official material for any certification

Description

Ethical Hacking in Offensive Way Core Ethical Hacking Kit - Various AuthorsEthical Hacking in Offensive Way: Core Ethical Hacking Kit – Various Authors


Hack Real Machines Directly from Lecture 4 : A Complete Hands on Approach to Offensive Ethical Hacking and Pen Testing

Start Breaking Real Machines from Lecture 4

This is an Exclusive Course by Proficient School and our Instructor has requested not to reveal his identity.

The Course is Truly for anyone who is a Total Beginner in this Field to Even People with 5+ Years Experience, We created the First One of it’s kind Course by Getting you Break Real Machines when you learn.

This Course Can get you Ready for Various Job Interviews, Exams like OSCP as it can be used as a Complementary Material to the Official Courses like PWK, CEH, etc,

Disclaimer :

  • We are not responsible for any of your act which may cause any damage or loss to anyone in anyway.
  • The Course has No Relation with Offensive Securities, ISC2, E.C.Council or any other Association or Body of Knowledge
  • We do not claim that this course can replace any official material for any certification

What does Ethical Hacking in Offensive Way: Core Ethical Hacking Kit – Various Authors include?

Introduction

Basics

  • Setup your OS (6:57)
  • Terminal Basics (25:36)

Lab1 – NullByte

  • 1. Setup Lab1-NullByte (4:58)
  • 2. Finding the IP of victim (6:40)
  • 3. How to do Port Scannig (13:42)
  • 4. How to Enumerate Directory Structure (14:57)
  • 5. How to brute force web pages (16:35)
  • 6. How to use Sqlmap (18:08)
  • 7. How to Decode a Hash (11:00)
  • 8. How to do Privilege Esclation using Undefined Path (26:39)

Lab2 – Kioptrix #1

  • 1. Setup Lab2 – Kioptrix Level 1 (3:15)
  • 2. Scanning Enumeration and Clean Documentation (17:56)
  • 3. Vulnerability Assessment and OpenFu_k Exploit (21:29)
  • 4. OpenFu_k Exploit Continued (5:49)
  • 5. Trans2Open Exploit in Metasploit Framework (21:33)

Lab3 – BrainPan

  • 1. Setup Lab 3 Brainpan (6:16)
  • 2. Information Gathering (26:32)
  • 3. Find a Range of OverFlow (11:56)
  • 4. Find Exact Amount of Bytes for OverFlow (14:12)
  • 5. Creating a Shell (15:01)
  • 6. Launch the Attack (23:00)

Lab 4 – SickOS 1.2

  • 1. PUT Operation Shell Upload on Writable Directories (20:26)

Reviews

There are no reviews yet.


Be the first to review “Ethical Hacking in Offensive Way: Core Ethical Hacking Kit – Various Authors”

You've just added this product to the cart: