17.1 Course Content.pdf.pdf

(825 KB) Pobierz
HACKING 101 – CREATING A HACKING LAB
Introduction & Agenda
Disclaimer
About the instructor
What you should do
Setting up a Hacking Environment (Live Demos and Explanations)
Setting up a Virtualized Environment
Setting up Kali Linux
Setting up Damn Vulnerable Web Application (DVWA)
Setting up Webgoat
Other external hacking targets
Conclusion
DISCLAIMER
Disclaimer
THIS IS FOR EDUCATIONAL PURPOSES ONLY
ABOUT THE INSTRUCTOR
Zgłoś jeśli naruszono regulamin