Penetration Testing with Kali Linux OffSec


səhifə2/132
tarix21.12.2023
ölçüsü
#187693
1   2   3   4   5   6   7   8   9   ...   132
PEN-200

Penetration Testing with Kali Linux
(PWK) course! 
PWK was created for System and Network Administrators and security professionals who would 
like to take a serious and meaningful step into the world of professional penetration testing. This 
course will help you better understand the attacks and techniques that are used by malicious 
entities against computers and networks. 
The ultimate purpose of the course is to provide an understanding of, and intuition for, these 
attacks at a deep enough level to be able to replicate them. By leveraging the ability to perform 
them, we can develop a powerful insight into what kind of security defenses are important and 
how to improve them. Congratulations on taking that first step. We’re excited you’re here. 
PWK consists of two types of overarching learning modalities: 
Learning Modules
and 
Challenge 
Labs
. Learning Modules all cover specific penetration testing concepts or techniques, while 
Challenge Labs require the learner to apply the skills acquired via the Modules. 
Learning Modules are divided into 
Learning Units
: atomic pieces of content that help the learner 
achieve specific 
Learning Objectives

In this Learning Module we will cover the following Learning Units: 

Getting Started with PWK 

How to Approach the Course 

Summary of PWK Learning Modules 
2.1
Getting Started with PWK 
This Learning Unit covers the following Learning Objectives: 

Take inventory over what’s included in the course 

Set up an Attacking Kali VM 

Connect to the PWK VPN 
Much like learning to play a musical instrument, security training requires equal parts of 
conceptual knowledge and hands-on practice. In this Learning Unit we’ll learn what kind of 
material is included with PWK, how to set up our attacking Kali VM, and how to reach the PWK 
labs over a VPN connection. 
2.1.1
PWK Course Materials 
The course includes online access to the Learning Modules and their accompanying course 
videos. The information covered in the Modules and the videos overlap, meaning you can read the 
Modules and then watch the videos to fill in any gaps or vice versa. In some cases, the book 
modules are more detailed than the videos. In other cases, the videos may convey some 
information better than the Modules. It is important that you pay close attention to both. 


Penetration Testing with Kali Linux
PWK - Copyright © 2023 OffSec Services Limited. All rights reserved. 
17 
The Learning Modules also contain various exercises. Completing the Module exercises will help 
you become more efficient with discovering and exploiting the vulnerabilities in the lab machines. 
Some Module exercises have a simple question-and-answer where the learner is tasked with 
retrieving the solution from the text. Other Module exercises have three components: a question, 
a machine (or a group of machines), and a flag. In these cases, the question asks you to perform 
a specific action or set of actions on the provided machine. Once you have successfully 
completed the objective, you will receive a flag in the form OS{random-hash}. You can then 
submit the flag into the 
OffSec Learning Portal
(OLP), which will tell you if you have inserted the 
correct flag or not. The OLP will then save your progress, and track the number of your correct 
submissions provided to date. 
It is worth noting that flags are dynamically generated at machine boot and expire at machine 
shutdown. If the solution is obtained to a question and the machine is reverted, and only after the 
revert the original answer is submitted, the OLP will not accept the flag. 

Yüklə

Dostları ilə paylaş:
1   2   3   4   5   6   7   8   9   ...   132




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©azkurs.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin