This commit is contained in:
Omar Santos 2018-11-22 14:50:31 -05:00
commit 0fb740b79b
3 changed files with 8 additions and 8 deletions

View file

@ -1,6 +1,6 @@
# Contributor Covenant Code of Conduct
## Our Pledge
## Pledge
In the interest of fostering an open and welcoming environment, we as
contributors and maintainers pledge to making participation in our project and
@ -9,7 +9,7 @@ size, disability, ethnicity, gender identity and expression, level of experience
education, socio-economic status, nationality, personal appearance, race,
religion, or sexual identity and orientation.
## Our Standards
## Standards
Examples of behavior that contributes to creating a positive environment
include:
@ -31,7 +31,7 @@ Examples of unacceptable behavior by participants include:
* Other conduct which could reasonably be considered inappropriate in a
professional setting
## Our Responsibilities
## Responsibilities
Project maintainers are responsible for clarifying the standards of acceptable
behavior and are expected to take appropriate and fair corrective action in

View file

@ -10,7 +10,7 @@ The [Art of Hacking Series](http://theartofhacking.org) is a series of video cou
* [Security Penetration Testing (The Art of Hacking Series)](https://www.safaribooksonline.com/library/view/security-penetration-testing/9780134833989)
* [Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series)](https://www.safaribooksonline.com/library/view/wireless-networks-iot/9780134854632/)
* [Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series)](https://www.safaribooksonline.com/videos/enterprise-penetration-testing/9780134854779)
* Hacking Web Applications (The Art of Hacking Series) LiveLessons - Coming Soon!
* [Hacking Web Applications: Security Penetration Testing for Today's DevOps and Cloud Environments (The Art of Hacking Series)](https://www.safaribooksonline.com/videos/hacking-web-applications/9780135261422)
These courses serve as comprehensive guide for any network and security professional who is starting a career in ethical hacking and penetration testing. It also can help individuals preparing for the [Offensive Security Certified Professional (OSCP)](https://www.offensive-security.com/information-security-certifications/), the [Certified Ethical Hacker (CEH)](https://www.eccouncil.org/programs/certified-ethical-hacker-ceh/), [CompTIA PenTest+](https://certification.comptia.org/certifications/pentest) and any other ethical hacking certification. This course helps any cyber security professional that want to learn the skills required to becoming a professional ethical hacker or that want to learn more about general hacking methodologies and concepts.

View file

@ -6,12 +6,12 @@ The following are some tips and instructions on how you can build your own lab f
While most of the penetration testing tools can be downloaded in isolation and installed in many different operating systems, several popular security-related Linux distributions package hundreds of tools. These distributions make it easy for you to get started and not having to worry about many dependencies, libraries, and compatibility issues you may encounter. The following are the three most popular Linux distributions for ethical hacking (penetration testing):
- Kali Linux: probably the most popular distribution of the three. This distribution is primarily supported and maintained by Offensive Security and can be downloaded from https://www.kali.org. You can easily install it in bare-metal systems, virtual machines, and even in devices like the Raspberry Pi, Chromebooks, and many others.
- [Kali Linux](https://www.kali.org): probably the most popular distribution of the three. This distribution is primarily supported and maintained by Offensive Security and can be downloaded from https://www.kali.org. You can easily install it in bare-metal systems, virtual machines, and even in devices like the Raspberry Pi, Chromebooks, and many others.
Note: The folks at Offensive Security have created a free training and book that guides you how to install it in your system. Those resources can be accessed at: https://kali.training
- Parrot: is another popular Linux distribution used by many pen testers and security researchers. You can also install it in bare-metal and in virtual machines. You can download Parrot from https://www.parrotsec.org
- [Parrot](https://www.parrotsec.org): is another popular Linux distribution used by many pen testers and security researchers. You can also install it in bare-metal and in virtual machines. You can download Parrot from https://www.parrotsec.org
- BlackArch Linux: this distribution comes with over 1900 different tools and packages and it is also gaining popularity. You can download BlackArch Linux from: https://blackarch.org
- [BlackArch Linux](https://blackarch.org): this distribution comes with over 1900 different tools and packages and it is also gaining popularity. You can download BlackArch Linux from: https://blackarch.org
## Vulnerable Servers and Applications
@ -36,4 +36,4 @@ The following are the vulnerable applications included in [WebSploit](https://we
- WebGoat
- Hackazon
- OWASP Juice Shop
- OWASP Mutillidae 2
- OWASP Mutillidae 2