ROOT-ME, Learn Cyber Security Online | Penetration Testing Challenges | PentestHint

Описание к видео ROOT-ME, Learn Cyber Security Online | Penetration Testing Challenges | PentestHint

#RootMe #PenetrationTesting #LearnOnline

Some Root-Me sections are quite hard, like the Realistic challenges that need strong knowledge about webapp flaws for example.
It is the number of lost beginners that made us think you need an example of learning path to show you where to go first :
Programming:
Automate tasks and build shellcodes.

Network
Investigate captured traffic, network services and perform packet analysis

Cryptanalysis
Break encryption algorithms

Web Server
Discover the mechanisms, protocols and technologies used on the Internet and learn to abuse them!

Web Client
Client-side technologies implemented in the web browser

Steganography
The art of hiding information in a document.

Forensics
Train digital investigation skills by analyzing memory dumps, log files, network captures...

App Scripts
Exploit environment weaknesses, configuration mistakes and vulnerability patterns in scripts and systems.

App System
These challenges will help you understand applicative vulnerabilities.

CTF All The Day
Improve your hacking skills in a realistic environment where the goal is to fully compromise, « root » the host !

LinkedIn:   / chandan-singh-ghodela  
Twitter:   / chandanghodela  
Instagram:   / chandan.ghodela  

Комментарии

Информация по комментариям в разработке