Mô tả

The cybersecurity industry is one of the most rapidly-changing today, and practitioners needs to be able to keep up. Learning new skills and techniques is vital to staying up-to-date with trends that can make the difference between advancement in your career, or possibly missing out. Thousands of hackers around the globe have discovered the power of gamifying their learning experience by taking part in cyber competitions. They are constantly sharpening their skills against each other in a test of wits that often also has a positive effect on their work performance as well. However, for beginners, it may seem difficult to learn how to actually get started in the realm of cyber competitions.


CTF 101 will hopefully provide learners of all skill levels with the skills and information they need to enjoy competing in, and winning, cyber competitions. Cybersecurity expert and US Cyber Team CTF Coach Jacob Elliott will lead you through lessons in common Capture-The-Flag categories and explain challenges that you may encounter along the way. Content will be added regularly with new example challenges and walkthroughs that you can follow along with to apply the skills that you learn in the course.


For learners interested in pursuing a career in Ethical Hacking or Penetration Testing, CTF 101 can be a great way to pick up a fun hobby that can reward you not only with prizes, but also valuable skills that you can apply in OSCP, CEH, and other practical hacking exams.

Bạn sẽ học được gì

Set up a virtual environment for cyber competitions.

Install and configure tools commonly used for CTFs.

Gain familiarity with common types of challenges seen in CTFs.

Place higher in competition and gain useful skills for careers in cybersecurity.

Yêu cầu

  • Some programming experience is helpful but not required. Basics will be covered during lectures.

Nội dung khoá học

11 sections

Introduction

1 lectures
Course Introduction
02:04

Important Web Resources

4 lectures
CTFTime
04:11
HackThebox
06:44
TryHackMe
02:41
HackTricks
01:14

Environment Setup

6 lectures
Setting Up A Virtual Machine
09:35
Recommended Tools: PyCharm
09:15
Recommended Tools: Ghidra
04:26
Recommended Tools: IDA
03:47
Recommended Tools: Sublime Text
03:07
Optional Tools: Visual Studio Code
03:40

Coding Basics

5 lectures
Why should I learn to code?
02:51
Bash Basics
04:37
Python
07:04
Python - Loops & Conditions
05:45
Python - Modules
04:51

Cryptography

10 lectures
CyberChef
02:35
Base Encodings
13:26
XOR
09:19
Basic Ciphers
04:01
Esolangs
01:48
Intro to RSA
07:14
Weak RSA Examples
10:10
AES
02:07
Walkthrough: "Shapeshifter" (NahamCon EU 2022)
11:38
Challenge: Basic
1 question

Forensics

6 lectures
Strings
02:54
File Carving
03:23
Volatility Setup
03:51
Memory Forensics with Volatility
05:51
Disk Forensics with Autopsy
07:22
Steganography
05:16

Network Analysis

5 lectures
Wireshark
02:22
HTTP
04:07
FTP
05:01
Exfiltration
05:39
Scripting
06:28

Web Exploitation

5 lectures
Docker Setup
03:18
OWASP Juice Shop
03:42
BurpSuite
03:49
Basic Enumeration
04:10
SQL Injection
05:07

Reverse Engineering

1 lectures
Simple Crack-Me
09:19

Password Cracking

6 lectures
Intro to Hashcat
10:04
Mask Attacks
03:24
Combinator Attacks
02:23
Rule-Based Attacks
06:57
CeWL
05:27
Zip Cracking
05:19

Pwn (Binary Exploitation)

4 lectures
Intro to Pwn
01:43
Pwntools Setup
01:12
ROP Emporium
01:29
Basic Buffer Overflow (ret2win)
18:41

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.