From the course: Penetration Testing Essential Training

Unlock the full course today

Join today to access over 24,000 courses taught by industry experts.

What you should know

What you should know

- [Instructor] This is a practical course, and during this course, I'll be using Windows and Linux-based tools running on a VirtualBox test network to do testing. In particular, I'll be using the Kali testing framework and the Metasploitable system as a test target. I'll be using both commercial and public domain tools for testing, and I'll be showing you code in Assembler and C. You should also know the basics of Bash and Python scripting, and I'll provide a refresher on them. Pen testing is a challenging pursuit. You should be competent in computer and network technologies, and you should have a working knowledge of ethical hacking.

Contents