Favorites
b/developerbymomkos

Hacking 101 - Creating a Hacking Lab (CISA, CEH, CISSP)

This post was published 5 years ago. Download links are most likely obsolete. If that's the case, try asking the uploader to re-upload.

Hacking 101 - Creating a Hacking Lab (CISA, CEH, CISSP)

MP4 | Video: h264, 1280x720 | Audio: AAC, 48 KHz, 2 Ch | Duration: 1h 49m | 204 MB
Genre: eLearning | Language: English + .VTT | Last updated 2/2018

Set up a Safe and Controlled Environment For You to Practice Ethical Hacking - Kali Linux, DVWA, WebGoat

What Will I Learn?
The students will be able to utilize "virtualization" to install all the hacking tools in Kali Linux, and then set up two different vulnerable applications on which they can try to use the Kali Linux tools.

Requirements
This is made for beginners that are looking to set up a controlled hacking environment at home
No previous knowledge is necessary - just the want to learn ethical hacking
Tools: A PC with at least 40 gigs of hard drive space and a decent power on your computer processor

Description
This course is designed to help you create a safe and controlled environment on your local machine to practice ethical hacking methods. The course will cover the following:

- Discussion on "virtualization" and demo of a virtualized environment installation process

- Discussion on Kali Linux (your hacking tools) and a demo of the installation process. We will also be talking, post installation, about the types of tools you can find on this application and how you will utilize some of them.

- Discussion on Damn Vulnerable Web Application (DVWA) and a demo of the installation process. We will also be talking, post installation, about some of the vulnerabilities you can expect to find in this environment and some of the Kali Linux tools you will be using to exploit those vulnerabilities

- Discussion on WebGoat and a demo of the installation process. We will also be talking, post installation, about some of the vulnerabilities you can expect to find in this environment and some of the Kali Linux tools you will be using to exploit those vulnerabilities

- Discussion of other, third party open vulnerable websites which you can look into after you've started building your skill-set within your controlled hacking lab

Who is the target audience?
Anyone looking to learn ethical hacking
Anyone who wants to learn how to create a controlled environment for their ethical hacking learning exercises

Screenshots

Hacking 101 - Creating a Hacking Lab (CISA, CEH, CISSP)

All comments

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.