NetSec Focus is a community for Cybersecurity/IT professionals and enthusiasts to learn, share experiences, socialise and help each other develop.
We host chat channels for discussion on a wide range of topics including: Red/Blue teaming, HackTheBox, cert study, RE & Exploit dev, & many more
Click 'Chat' in the navigation bar to join 5000+ security professionals and students on our Mattermost server
Setting Up and Installing GOAD or GOAD-Light on VMware ESXi
Table of Contents
Introduction
A word of advice
Why should you build a home lab?
Things you need to consider
Hardware
Hunting for Hardware
Network
Software
Virtualization Software
Network Virtual Devices
Operating Systems
Windows
Unix and *Nix
Apple Mac OS
Daemons/Services
Monitoring Services/Systems
Other Resources
Conclusion
Table of Contents:
Overview
Dedication
A Word of Warning!
Section 1: General Course Information
Section 2: Getting Comfortable with Kali Linux
Section 3: Linux Command Line Kung-Fu
Section 4: Essential Tools in Kali
Section 5: Getting Started with Bash Scripting
Section 6: Passive Reconnaissance
Section 7: Active Reconnaissance
Section 8: Vulnerability Scanning
Section 9: Web Application Attacks
Section 10: Buffer Overflows for Windows and Linux
Section 11: Client-Side Attacks
Section 12: Working with Public Exploits
Section 13: Transferring Files to your target
Section 14: Antivirus Bypassing
Section 15: Privilege Escalation
Section 16: Password Cracking
Section 17: Port Redirection and Pivoting
Section 18: Active Directory Attacks
Section 19: Metasploit Framework
Section 20: PowerShell Empire
Extra Resources
Setting up your Pentesting Environment
Wargames/Hands-on Challenges
Capture the Flag Competitions (CTFs)/Cyber Competitions
Bug Bounty Programs
Vulnerable Machines
Tips to participate in the Proctored OSCP exam
Other Resources
Conclusion
Reverse Engineering and Exploit Development Made Easy - Chapter 3: Linux BOFs
Reverse Engineering and Exploit Development Made Easy - Chapter 2