Companies Home Search Profile

Learn Hacking through Capture The Flag Challenges

Focused View

Sachin Kafle

4:26:39

0 View
  • 1. Introduction.mp4
    02:52
  • 1. Install Sublime Text.mp4
    03:52
  • 2. Installation of Java JDK.mp4
    00:58
  • 3. Installation of Ghidra.mp4
    04:42
  • 1. Download Resources.mp4
    03:13
  • 1. Why do we need to learn to code.mp4
    02:54
  • 2. Complete Linux challenges.mp4
    08:35
  • 3. Python variables.mp4
    04:21
  • 4. Python data structures.mp4
    10:09
  • 5. Python Loops.mp4
    05:22
  • 6. Python Function.mp4
    03:36
  • 1. What is key.mp4
    03:30
  • 2. Intro to CyberChef.mp4
    03:53
  • 3. Different Encoding Examples.mp4
    13:09
  • 4. More Complicated Examples.mp4
    04:42
  • 5. ROT13 encryption.mp4
    07:26
  • 6. XOR encryption.mp4
    09:05
  • 7. RSA algorithm.mp4
    09:00
  • 8. Example of RSA.mp4
    05:50
  • 9. Mind Your Ps and Qs.mp4
    06:05
  • 1. Strings it.mp4
    06:05
  • 2. exiftool.mp4
    05:36
  • 3. Unzip apk.mp4
    05:26
  • 4. Hexeditor.mp4
    08:40
  • 5. binwalk.mp4
    08:24
  • 6. Install volatility.mp4
    07:33
  • 7. Volatility Memory Forensics.mp4
    09:43
  • 1. Introduction to wireshark.mp4
    03:34
  • 2. Sample captures.mp4
    08:16
  • 3. wireshark do do do.mp4
    04:58
  • 4. File trace.mp4
    05:43
  • 5. WAPing out.mp4
    03:01
  • 6. steghide.mp4
    10:17
  • 7. scripting.mp4
    07:48
  • 1. patch me.mp4
    11:34
  • 2. Deobfuscator.mp4
    12:03
  • 3. Working with Ghidra.mp4
    13:11
  • 1. Install docker.mp4
    05:13
  • 2. OWASP juice shop.mp4
    07:49
  • 3. Burpsuite.mp4
    08:31
  • Description


    Mastering Ethical Hacking: Unraveling the Secrets of Cybersecurity Through CTF Challenges.

    What You'll Learn?


    • Engage in a variety of CTF challenges designed to test and enhance your skills in a practical, hands-on environment.
    • Work on realistic scenarios and case studies to understand the real-world applications of ethical hacking techniques.
    • Master the fundamentals of encryption and decryption, and learn to break simple ciphers.
    • Explore network protocols, packet analysis, and network traffic monitoring.
    • Conduct memory analysis, file carving, and network forensics to uncover digital evidence.

    Who is this for?


  • Individuals looking to start a career in cybersecurity and ethical hacking, eager to learn the skills necessary to identify and mitigate security threats.
  • Software developers and engineers who want to build more secure applications by understanding common vulnerabilities and how to protect against them.
  • Beginners Interested individuals in the CTF challenges
  • What You Need to Know?


  • Beginner level Python programming experience would be helpful but not required. Basics will be covered in the course.
  • More details


    Description

    Are you ready to dive into the world of ethical hacking and cybersecurity? Our Capture the Flag (CTF) Challenges course is designed for those eager to learn the art of ethical hacking through hands-on experience and real-world scenarios. This course will take you through a series of engaging and challenging topics, each essential for mastering the skills required to become a intermediate ethical hacker.

    What You'll Learn:

    • Cryptography: Understand the principles of cryptography, including encryption and decryption techniques, hashing, and digital signatures. Learn how to break simple ciphers and analyze cryptographic algorithms.

    • Forensics: Gain expertise in digital forensics to investigate and recover data from various devices. Learn techniques for memory analysis, file carving, and network forensics to uncover digital evidence.

    • Network Analysis: Explore the intricacies of network protocols, packet analysis, and network traffic monitoring. Develop skills to detect and mitigate network-based attacks using tools like Wireshark.

    • Reverse Engineering: Learn to dissect and analyze software to understand its functionality and uncover potential vulnerabilities. Master the use of disassemblers and debuggers to reverse-engineer binaries and malware.

    • Web Exploitation: Discover the techniques used to exploit web applications. Learn about Burpsuite tool.


      By the end of this course, you'll have a comprehensive understanding of ethical hacking techniques and be well-prepared to tackle CTF challenges and real-world cybersecurity threats.

    Who this course is for:

    • Individuals looking to start a career in cybersecurity and ethical hacking, eager to learn the skills necessary to identify and mitigate security threats.
    • Software developers and engineers who want to build more secure applications by understanding common vulnerabilities and how to protect against them.
    • Beginners Interested individuals in the CTF challenges

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Sachin Kafle
    Sachin Kafle
    Instructor's Courses
    Sachin Kafle is a Python and Java developer, ethical hacker and social activist. His interest's lies in software development and integration practices in the areas of computation, quantitative fields of trade. His technological interests include Python, C, Java, C# programming. He has been involved in teaching since 2013.Sachin is a engineer of Computer Science (B.E. Computer Science). He is also an instructor on his previously made some geek Youtube channel. He has been giving free classes mostly for students who have not been able to pay for expensive classes in his country.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 40
    • duration 4:26:39
    • Release Date 2024/10/30