0   reviews on Udemy

CTF (Capture The Flag) Hacking Event - Central InfoSec

Hack, exploit, crack passwords, penetration test, and challenge our free CTF! Metasploit Nmap Burp OpenVAS WiFi Facebook
Course from Udemy
 11 students enrolled
 en
Capture The Flag
CTF
Hacking with Burp Suite
Penetration Testing
Penetration Testing Methodology
OSINT, Reconnaissance, Banner Grabbing, & Scanning
OWASP
HTTP & HTML
Common Web Files, Pages, & File Extensions
Useful Firefox Extensions
Intercepting Proxies
Penetration Testing Toolsets
Common Vulnerabilities
Vulnerability Detection
Vulnerability Exploitation

Central InfoSec CTF

Welcome to the Central InfoSec Capture-The-Flag overview! These videos contain snippets from our flagship Ethical Hacking & Penetration Testing - CTF and Web Application Hacking & Penetration Testing - CTF cyber security training courses. There are additional hacking challenges, hands-on exercises, and labs in the courses. These slides highlight a sample and provide an overview of the CTF hacking challenge.


CTF Overview

Whether you are looking to enhance your skills, want to gain hand-on experience, learn offensive methodologies, challenge others, or are an organization looking for a team building exercise, this capture the flag event is for you!

This capture the flag exercise is a team-based event with over 250 challenges. You are able to play as a team of one, but we recommend that you you create/join a team of up to ten players. Points will be awarded for completing challenges.


What You Will Learn

You will learn techniques that hackers use to attack and penetrate computers, networks, and web applications. You will learn about ethical hacking and penetration testing. Furthermore, you will gain a comprehensive understanding of cyber attacks. After understanding how a hacker thinks and performs an attack, you will instantly be able to better defend your own computers, networks, and web applications from hackers. You will learn the importance of cyber security along with highly desired skills that could boost your career. How would you like to land a job that pays you to ethically hack and perform penetration tests from your very own home?


CTF Categories Include

  • Jeopardy

    • Ports & Protocols

    • HTTP Status Codes

    • Know Your Acronyms

    • But Did You Get The Job?

  • Cryptography (CIS-WEBSRV01)

  • Reversing: Code Analysis (CIS-WEBSRV01)

  • Network Exploitation (CIS-WEBSRV01)

  • Web Applications (CIS-WEBSRV01)

    • Reconnaissance

    • Enumeration & Discovery

    • Exploitation: Authentication

    • Exploitation: Games

    • Exploitation: Basics

    • Exploitation: Intermediate

    • Exploitation: Advanced


Central InfoSec Overview

The CTF was created by Central InfoSec. Our goal is to bring security professionals together and build community awareness, by creating a fun environment where everyone can learn through hands-on challenges. Central InfoSec leads the security industry with expertise in Web Application Penetration Testing, External/Internal Penetration Testing, Security Training, and Managed Phishing.

CTF (Capture The Flag) Hacking Event - Central InfoSec
$ 19.99
per course
Also check at

FAQs About "CTF (Capture The Flag) Hacking Event - Central InfoSec"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK