h4cker

The Ultimate Offensive Security and Hacker Bootcamp in 4 Weeks

Author and Trainer: Omar Santos

Bug Hunting, Recon, Cloud and DevOps Automation, and More

This is an intensive 4-week hands-on ethical hacking bootcamp exploring the most important techniques of exploitation, enumeration, reconnaissance, and obfuscation. In today’s security world it is important to be well rounded and this course covers all the key topics you need to get the job done.

Each week includes deep-dive training with Q&A and hands-on exercises so you can see projects in action. You will receive a lab guide each week during class. You are given a weekly homework assignment so you can then test your own skills and learn by doing with Interactive Scenarios.

For week one, setup WebSploit Labs. WebSploit Labs is a learning environment created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions. WebSploit Labs includes several intentionally vulnerable applications running in Docker containers on top of Kali Linux or Parrot Security OS, several additional tools, and over 9,000 cybersecurity resources. WebSploit Labs comes with over 450 distinct exercises!

You can set it up in just TWO simple steps:

curl -sSL https://websploit.org/install.sh | sudo bash

This command will install all the tools, Docker, the intentionally vulnerable containers, and numerous cybersecurity resources.

You will receive additional instructions to setup the lab components for the following weeks during class.