Arthur Kay

Camp Counselor

Intro to Hacking

Event Logo

Monday, July 26, 2021 - 1:00 PM UTC, for 8 hours.

Workshop (pre-conference)

Room: 1

@cybersecurity
security
hacking

The vast majority of cyber attacks are relatively easy to defend – yet most applications and networks remain vulnerable. In fact many developers aren’t even aware of how simple these attacks are to execute. Spoiler alert: it’s really, really easy. During this day-long workshop we’ll learn a variety of concepts and tools enabling us to hack our way into vulnerable HackTheBox machines. We’ll cover a variety of approaches for exploiting vulnerabilities we encounter: everything from SQL injections to password cracking, and we'll attack both Windows and Linux machines. Be prepared to learn, laugh and cry as we explore common security flaws. You’ll leave this workshop with hands-on experience in penetration testing methodology, a deep understanding of the current OWASP best practices, and a broad appreciation for cybersecurity professionals. If you can’t protect your applications from hackers, who will?

Agenda

8-9am Setup and introduction to HackTheBox platform 9am-10am Discussion of PenTest process and common tools 10am-12pm Hacking exercises 12-1pm Lunch 1-4pm Hacking exercises

Prerequisites

You should have a rudimentary understanding about operating systems and software applications. You should also be comfortable with executing commands from the CLI. Bring your laptop. Install the following: * VMWare Workstation 16: https://www.vmware.com/products/workstation-player/workstation-player-evaluation.html * Kali Linux VM: https://help.offensive-security.com/hc/en-us/articles/360049796792 Also sign up for a free account at HackTheBox: * https://hackthebox.eu/

favorited by:
Jacob Galloway Bob Dankert Adam Tegen Colton Goza Joe Forsythe Arthur Kay Dustin Ewers Shawn Cannon Ryan Holmes Brandon Minnick Brian Robertson Robert Derman Matthew Ives Ryan Wisniewski