Ethical Hacking: boot2root CTF




Ethical Hacking: boot2root CTF

So, you've logged in as root on your console or via SSH, and you think you're the *real* hacker, eh? You got no respect for the admin users because you can't log in as them? Well here's the place to prove it.

In this course you will learn hacking basics like what are ports, password attacks, what are hashes, hash cracking and more. By the end of this course, you will be able to do basic hacking of servers.

You don't need any prior knowledge before doing this course. The course includes A hands-on workshop to get started with ethical hacking using boot2root challenges. You will get an introduction to the installation and usage of Kali Linux, and virtualization. It has two practice labs that you can either run in Virtualbox or as Live Boot USBs (if you have mutliple pcs). In the course we use Kali Linux to do that actual hacking.

Do you want to learn about hacking and are you a beginner? this course is for you! You will learn how you can hacking into a Linux server running SSH or another service. Even if you have no Linux experience, you can use this course to learn hacking.

Hack into servers

Url: View Details

What you will learn
  • Password Attacks
  • Hash Cracking
  • Hacking Servers

Rating: 4.275

Level: Beginner Level

Duration: 1 hour

Instructor: Peter A


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of hugecourses.com.


© 2021 hugecourses.com. All rights reserved.
View Sitemap