Host & Network Penetration Testing: System/Host Based Attacks

420.00

The ability to exploit host-based vulnerabilities is an important skill set to master on your journey to becoming a skilled penetration tester. In this course, you will learn about the various services, protocols, and vulnerabilities in both Windows and Linux systems and how they can be exploited. You will also learn about the various inherent filesystem and privilege escalation vulnerabilities in both Windows and Linux systems and how they can be exploited. Furthermore, you will also learn about how Windows & Linux systems store password hashes and how they can be dumped for password cracking or Pass-The-Hash attacks in the case of Windows. The objective of this course is to give you in-depth hands-on skills necessary to exploit Windows and Linux systems. By the end of this course, you will have the skills necessary to exploit inherent vulnerabilities in both Windows and Linux systems.

HOMEPAGE – https://my.ine.com/CyberSecurity/courses/67c3945f/host-network-penetration-testing-systemhost-based-attacks

 

Our Price: $5

Description

Size: 9.42 GB