Offensive Bash Scripting
Rated 3.5/5 based on 11 customer reviews

Offensive Bash Scripting

Available: Out of Stock
$0.00

Request Info
The Offensive Bash Scripting Learning Path is aimed at beginners and helps you learn one of the many fundamental skills of ethical hacking

Skill Assessment

Skill assessment | 20 questions

See how your offensive Bash scripting skills stack up against other professionals in your field.

Offensive Bash Scripting Project

Project | 2 hours 58 minutes

This Offensive Bash Scripting Project will put your new skills to the test! Your mission will be to hack the virtual machine named Kioptrix 2.

Concise History of Linux

Course | 5 minutes

This course is an introduction to offensive Bash scripting and the history of Linux and the Bourne Again shell.

Creating the Lab

Course | 14 minutes

In this course, we’ll look at hypervisors and virtual machines. We will install a Kali Linux virtual machine and create a virtual environment in which to practice Bash scripting and ethical hacking.

Introduction to Linux, Bash and Python

Course | 2 hours 58 minutes

This will be an introduction to essential Linux commands, the basics of Bash scripting and Python. We will dig into code strings, variables, conditional statements, functions and more.

User  and Group Management

Course | 17 minutes

This course covers basic Linux Administrator tasks. We’ll write a Bash script that expedites adding users to a local system, managing those users and enforcing password guidelines as well.

File Permission and Process

Course | 26 minutes

 In this course, we will segue from user and group management to focusing on file processes and permissions. We will go into the meaning of read, write and execute and more useful terms.

Network Reconnaissance

Course | 28 minutes

Explore the uses of Bash scripts for network reconnaissance, as well as how to edit these scanning tools for class B and class C networks and their subnets.

Scripting to Scan Web Applications

Course | 1 hour 2 minutes

In this course, we will utilize the same tools that we created in the previous course and apply them to scanning web applications and discovering vulnerabilities.

Privilege Escalation

Course | 19 minutes

A virtual machine named Kioptrix 4 will be used to demonstrate the process of privilege escalation. You’ll walk through a hands-on exercise to learn what is going on and how the process works.

The Offensive Bash Scripting Learning Path is aimed at beginners and helps you learn one of the many fundamental skills of ethical hacking

Skill Assessment

Skill assessment | 20 questions

See how your offensive Bash scripting skills stack up against other professionals in your field.

Offensive Bash Scripting Project

Project | 2 hours 58 minutes

This Offensive Bash Scripting Project will put your new skills to the test! Your mission will be to hack the virtual machine named Kioptrix 2.

Concise History of Linux

Course | 5 minutes

This course is an introduction to offensive Bash scripting and the history of Linux and the Bourne Again shell.

Creating the Lab

Course | 14 minutes

In this course, we’ll look at hypervisors and virtual machines. We will install a Kali Linux virtual machine and create a virtual environment in which to practice Bash scripting and ethical hacking.

Introduction to Linux, Bash and Python

Course | 2 hours 58 minutes

This will be an introduction to essential Linux commands, the basics of Bash scripting and Python. We will dig into code strings, variables, conditional statements, functions and more.

User  and Group Management

Course | 17 minutes

This course covers basic Linux Administrator tasks. We’ll write a Bash script that expedites adding users to a local system, managing those users and enforcing password guidelines as well.

File Permission and Process

Course | 26 minutes

 In this course, we will segue from user and group management to focusing on file processes and permissions. We will go into the meaning of read, write and execute and more useful terms.

Network Reconnaissance

Course | 28 minutes

Explore the uses of Bash scripts for network reconnaissance, as well as how to edit these scanning tools for class B and class C networks and their subnets.

Scripting to Scan Web Applications

Course | 1 hour 2 minutes

In this course, we will utilize the same tools that we created in the previous course and apply them to scanning web applications and discovering vulnerabilities.

Privilege Escalation

Course | 19 minutes

A virtual machine named Kioptrix 4 will be used to demonstrate the process of privilege escalation. You’ll walk through a hands-on exercise to learn what is going on and how the process works.