Hands-on Hacking

Overview

To become a well-rounded Ethical Hacker and/or Penetration Tester, not only must you be familiar with the appropriate tools and techniques, but you must also craft your methodology for applying said skills. One of the best ways of accomplishing that goal is by way of practical application. In this series, you'll be instructed on how to apply your hacking skills and tools to successfully scan, enumerate, access, and escalate privilege against multiple purposely vulnerable, virtual machines(VM). Each VM will present similarities and differences, offering unique challenges that your tools and techniques will need to be applied to overcome. This practical experience can be useful for those looking to obtain certifications such as EC-Council's Certified Ethical Hacker(C|EH), CompTIA's Pentest+, Offensive-Security Certified Professional(OSCP), etc.
Hands-on Hacking Overview
To become a well-rounded Ethical Hacker and/or Penetration Tester, not only must you be familiar with the appropriate tools and techniques, but you must also craft your methodology for applying said skills. One of the best ways of accomplishing that goal is by way of practical application. In this series, you'll be instructed on how to apply your hacking skills and tools to successfully scan, enumerate, access, and escalate privilege against multiple purposely vulnerable, virtual machines(VM). Each VM will present similarities and differences, offering unique challenges that your tools and techniques will need to be applied to overcome.
Clock icon0h 4m
You're watching IT ProTV. [MUSIC] Welcome to the hands on hacking series brought to you by IT proTV. I will be your host and subject matter expert for this series. My name is Daniel Lowrie, and I've been in IT for a little bit now a little over 20 years. I can't believe it and I've worked as systems administrator. I've worked as a network administrator and I recently here in the last few years of my career, I've really gotten involved with security and it's been a passion of mine. So I really looking forward to working with you on this series. And I wanna start with, the course goals. Why am I doing this? What's the purpose of this course? Well, what I wanna do is help you gain some practical experience and methodology into working with hacking, right. Ethical hacking specifically. So that you can prepare for things like practical hands on exams, such as the OSCP, or the CEH practical exam that they have. A lot of companies are coming up with these practical type of examinations for certification. So having some real experience with doing that thing should be really helpful. So that's why I wanted to put this together for you. Now I wanna do wanna speak as well as to what's in it for you. What are we gonna do? What are we gonna get over, right? Well, we're gonna go over to building a solid hacking methodology. We're not so much gonna focus on tools as we are a method of hacking. That's gonna be the most important thing to take away from this series, as well as pick up some skills maybe, right. Maybe you'll see a thing or two that you've never seen before, could help add to your skill set, right and then you'll also be able to apply your current skills to what we're gonna be doing, right. So you're gonna see how you can take things that you know how to do maybe an injection attack or something to that effect and see an unknown environment, how you would apply that, how would you even know that would be something that you would wanna do. So that's the whole purpose of this kinda give you some practical experience with skills you already have pick up maybe new skill set or two here and there, as well as building that methodology. So that you can consistently work your way through something like a penetration test or an exam that's practical in that vein. Now, I do wanna talk about why I'm excited, actually I wanted to start with that but it seemed like putting the cart before the horse. I'm super excited about doing this because, hacking is fun. It is a passion of mine. I really enjoy doing it. I've been doing it for the last few years now. And there's, it's a thrill and exhilaration a sense of pride that comes from taking some things that you've learned, applying it in a situation that you're completely unknown to you. And overcoming the obstacles and being able to gain access into computers and show looking for those vulnerabilities so that in the end, at the end of the day, you're able to give that information to someone who's able to say, hey, we can fix that and we make the world a more secure place. And I get to share with you good folks out there I get to share whatever knowledge I have with you. The community at large when it comes to security is really giving and really sharing. So I wanna be a part of that I wanna give back to you out there. So if you're studying for an exam or you just wanna gain some more practical knowledge that you've been through a few things like pen test plus or CEH and you want to say can I actually do these things in the real world? What does that look like? Well, that's what this series is meant to help you out with, so that you can work through that stuff. And then I leave it to you, you go out there and you continue on with your hacking experience and gain more. So that's what this is all about. Hopefully you gain a lot of knowledge out of this a lot of experience. You'll hone your craft into something that is as sharp as a razor's edge. So that you can pass exams, gain work and knowledge in that area and give back to the community as well. So we look forward to seeing you in our upcoming episodes. Thank you for watching IT pro TV. [MUSIC]

Learning Style

On Demand

Length of course

14h 20m
45 Episodes

Here are the topics we'll cover

  • Breach
  • GoldenEye
  • Bob
  • Exploit Development
  • Misdirection
  • WinterMute
  • Windows Systems: Basic
  • FunBox2
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel & Reseller
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
Individual learners
Learn at your own pace and get your certification training.