Teach you cyber security and penetration testing with kali linux

Hi, there. I have completed my OSCP certification from ICSS and I would like to teach you cyber security and penetration testing with Kali Linux. I have been a Penetration Tester and CTF player for the last few years. I always like to start from the basic and basic computer knowledge is enough for you to start this course. In this gig, I will teach you - Kali Linux / Parrot OS installation in VirtualBox or VMWare Basic Linux commands Information Gathering Port Scanning with Nmap Service Enumeration john, crackmapexec, hydra, tc. Web application pen testing with burp suite, wpscan, ffuf, sqlmap, etc Vulnerability Exploitation with and w/o Metasploit-Framework and ExploitDB Privilege Escalation with winpeas, linpeas, pspy, etc Buffer Overflow with Immunity Debugger Active Directory pen testing with Bloodhound CTF solving Report Writing NOTE: This course is ONLY for educational purposes. I NEVER provide social media account hack and malware development services. It will be a live online session. 100% client satisfaction promised. Looking forward to being part of your bright cyber security career journey. I am available 24/7. Contact me and place your order now! Kind Regards.Tagged : , , , , Visit Gig

Related Gigs

Leave a Reply

Contact Fiverrpromotion through whatsapp 0