Prof. K's Ethical Hacking - Capture the Flag Walkthroughs v1

Capture the Flag Walkthrough exercises to help strengthen your penetration and hacking skills.

Prof. K's Ethical Hacking - Capture the Flag Walkthroughs v1
Prof. K's Ethical Hacking - Capture the Flag Walkthroughs v1

Prof. K's Ethical Hacking - Capture the Flag Walkthroughs v1 udemy course

Capture the Flag Walkthrough exercises to help strengthen your penetration and hacking skills.

What you'll learn:

  • A much higher skill level as a pentester or a hacker.
  • Ability to better pentest networks.
  • Basic tools and techniques in vulnerability assessment and exploitation
  • Better understanding the hacker's methodology
  • Using understanding of penetration testing process and life-cycle

Requirements:

  • MAC or PC capable of handling virtualization
  • At least 4 GB of RAM (8 GB Preferred)
  • Completion of 'Ethical Hacking Using Hands on Training' or any ethical hacking course (recommended).
  • Comfortable using the Linux command line interface (CLI).
  • Comfortable learning bits of programming code such as Python and PHP.
  • Comfortable creating virtual machines.
  • Comfortable with the English language.

Description:

If you've taken the ethical hacking courses, you've been introduced to the tools and the methodology used by pentesters and ethical hackers.  Prof. K's Ethical Hacking - Capture the Flag Walkthrough series brings it all together, showing students how to perform an actual pentest and gain root access. But, more importantly, students learn how to build the hacker's methodology into their mindset.

Prof. K's Ethical Hacking - Capture the Flag Walkthrough series is designed to introduce students to skills similar to what pentesters and hackers use in real-life situations. In addition, this course will provide a greater understanding of how vulnerabilities are discovered and exploited. Prof. K's Ethical Hacking - Capture the Flag Walkthroughs v1 Udemy

Although all hackers use no specific step-by-step methodology, a typical hacking process comprises of the following steps:

  1. Footprinting – the process of using passive methods of gaining information about the target system before performing the attack.

  2. Scanning – the process of taking information obtained from the footprinting phase to target the attack more precisely. Some methods used in this phase are port scans, ping sweeps, operating systems detection, observation of facilities used by the target, etc.

  3. Enumeration – the process of extracting more detailed information about the information obtained during the scanning phase to determine its usefulness. Some of the methods used in this step are user accounts enumeration, SNMP enumeration, UNIX/Linux enumeration, LDAP enumeration, NTP enumeration, SMTP enumeration, DNS enumeration, etc.

  4. System hacking is planning and executing the attack based on the information obtained in the previous phases. In this phase, the attacker performs the actual hacking process using hacking tools.

  5. Escalation of privilege – the process of obtaining privileges that are granted to higher privileged accounts than the attacker broke into initially. This step aims to move from a low-level account (such as a guest account) to an administrator.

  6. Covering tracks – the process of removing any evidence of the attacker's presence in a system. For example, the attacker purges log files and removes other evidence needed for the system owner to determine that an attack occurred.

  7. Planting backdoors – the process of securing unauthorized remote access to a computer, so the attacker can access the system later without being detected. Backdoors are usually computer programs that give an attacker remote access to a targeted computer system. Entry-level Walkthroughs for Capture the Flag exercises that will help strengthen your pentesting skills.

Students step through each of the Capture the Flags (CTF) walkthroughs using a step-by-step lab file and video tutorial. Students follow the steps taken by a pentester or ethical hacker used to enumerate a target and gain root access. Additionally, each CTF reinforces the steps of the hacking methodology used by pentesters and hackers.

Students who have completed Prof. K's  Ethical Hacking Courses can now practice what they have learned in Prof. K's Ethical Hacking - Capture the Flag Walkthrough series of exercises. You've seen the tools, heard all the war stories, now learn ethical hacking as you've always wanted to.

Don't cheat yourself! Check out the free preview of the first module of the course. Students have lifetime access, and more CTF exercises will be added over time.

Who this course is for:

Course Details:

  • 2.5 hours on-demand video
  • 4 articles
  • 5 downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion

Prof. K's Ethical Hacking - Capture the Flag Walkthroughs v1 udemy free download

Capture the Flag Walkthrough exercises to help strengthen your penetration and hacking skills.

Demo Link: https://www.udemy.com/course/ethical-hacking-capture-the-flag-walkthroughs/