Jump to content
ICEBREAKER101010

Ninja-Sec.com – Codename- Samurai Skills Penetration Testing Course

Recommended Posts

The main focus of this course is to teach you the following skills:

  • Gather Information Intelligence
  • Find Web Applications and System Security Vulnerabilities
  • Scan Your Target Stealthily
  • Exploit Web Applications and System Vulnerabilites
  • Conduct Real World Client Side Attacks
  • Conduct Tactical Post Exploitation on Windows and Linux Systems
  • Develop Windows Exploits

[h=3]The Course[/h] The course covers 8 modules:

  • Module 1: Solid Introduction to Penetration Testing
  • Module 2: Real World Information Intelligence Techniques
  • Module 3: Scanning and Vulnerability Assessment
  • Module 4: Network Attacking Techniques
  • Module 5: Windows – Unix Attacking Techniques
  • Module 6: Windows – Unix Post-exploitation Techniques
  • Module 7: Web Exploitation Techniques
  • Module 8: Windows Exploit Development

Am gasit aici: CODENAME: Samurai Skills - Real World Penetration Testing Training - Darknet - The Darkside

Pare interesant. :)

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...