hacksudo ctf

CTF Vulnerable Machine Designing

CTF Vulnerable Machine Designing is what ?

  • you and several other hackers will be given a piece of software, a web application, a virtual machine, or a virtualized network as your target.
  • Your objective is to find all of the hidden flags before your opponents  and how it develop? if you know to developed vulnerable LAB it means you better understand given environment and you good in it .
  • Vulnerable Machine Designing using many objectives Based on Web Applications, Reverse Engg , Binary, Network, Cryptography, Forensics, Network , Encoding .
  • you getting good knowledge of these all we teach how To setup Vulnerable Machine , so In this course we cover  networking services, OWASP top 10 ,OWASP juicy shop , DVWA, Linux /Windows basic installation and configuration , students/professionals to prepare for global certification.
  • This curriculum has been designed in such a manner that it accommodates both freshers and specialists and provides them with the necessary training

Why To Choose This

  • This course concept is to build your own LAB setup and Test their like cyber range , and simulate incident or threat on this environment .
  • we can aware by different type of attack and easily defend .
  • you can learn Linux , Web , Windows , network environment and easily understand concept . even its help you to recognize attacks .
  • it is very helpful if you looking for Penetration Testing Certificate or Offensive Security Certificate Like OSCP  it help you lot .
  • you can build your vulnerable lab and post it over different platform like Hackthebox or vulnhub

Prerequisites

Important Prerequisites to   the candidate should be aware of Ethical Hacking , networking services, OWASP top 10 , OWASP juicy shop , Linux /Windows basic commands, Docker ,Basic Dev, Github, the Unix File System and CMS (Content Management System).

Training Syllabus

 

○ What is attack and Defence CTF?

• What to do in attack and Defence CTF?

• Types of Challenges in attack and Defence CTF

○ what is Jeopardy ctf

What to do in Jeopardy CTF?

• Types of Challenges in Jeopardy CTF

 

○ OS installation and Configuration

•  Installation

• Debian OS installation 

• Ubuntu OS installation

• Debian OS Install on AWS

•  Ubuntu Install on AWS

○  Services  Setup & Vulnerability Configuration 

•  ssh , telnet , ftp Setup & configure 

•  Apache2 & nginx  Setup

•  samba & NFS configure

•  LDAP , MYSQL , MSSQL setup & configure

•  SMTP &POP3 configure

•   SNMP setup & configure

○ Manual CMS install and configure

• What is a CMS Platform?

• wordpress & plugins installation

• Drupal installation

• joomla installation

• TextPattern CMS

• Cockpit CMS

• Pluck CMS

• CMS Made Simple

○ Manual Web setup

• apache2 &  nginx  configuration

• manual php web setup

• Manual php mysql connetivity 

• HTML web setup 

○ What is Steganography ?

○ Steganography types

• Text Steganography

• Image Steganography

• Video Steganography

• Audio Steganography

• Network Steganography

○ What is Encoding

○ Different types of encoding

• HTML Encoding

• URL Encoding

• Unicode Encoding

• Base64 Encoding

• Hex Encoding

• ASCII Encoding

• 

○ Different types of Cryptography

• Secret Key Cryptography

• Public Key Cryptography

• Hash functions

• Symmetric-key algorithms

• Asymmetric-key algorithms

○ What is a CTF binary?

• How does binary exploitation work?

• Binary exploit Designing

○ What is a CTF binary?

• How does Android exploitation work?

• Android CTF exploit Designing
  • SQL Injection
  • Command Injection
  • Directory Traversal
  • Cross Site Request Forgery
  • Cross Site Scripting
  • Server Side Request Forgery
  • LFI / RFI 
  • File Upload
  • Brute force
  • IDOR
  • JWT Vulnerability
  • Authentication Bypass
  • What does PWN mean in CTF?
  • pwn CTF Designing
  • What is AD Box
  • How to Setup AD 
  • Type of Authentication 
  • Vulnerability Setup
  • What is Container and CI  
    • Docker Vulnerability
    • jenkins vulnerability setup
    • LXC setup
  • What does Network mean in CTF?
  • Type of Network CTF
  • Develop Network CTF challenge 
  • What does Linux Privileged Escalation?
  • How to setup Linux Privilege
  • Type of Linux Privilege Vulnerability Setup
    • sudo privilege
    • SUID privilege
    • crontab privilege
    • path variable privilege
    • capabilities privilege 
    • Wild card Privilege
    • automated script
  • How to post lab at Public platform
  • what is benefit to posting Vulnerable box at public
  • publish your vulnerable box on hackthebox and vulnhub
  • how to start CTF  events
  • how helpful this course to pass offensive security certification 
  • What kind job opportunity ?
  • career in the cyber security field
  • top level offensive security job door opening
  • advanced level and unique course 
  • hacksudoLPE vulnhub box
  • hacksudo vulnhub.com box Series