Join Discord
Back

Sat, Dec 3, 1:00 AM

Sat, Dec 3, 2:00 AM

DBH

Hands-on Penetration Testing

We will be briefly defining what penetration testing (aka. ethical hacking) is and then go straight into an in-depth walkthrough demonstration of actually hacking into a vulnerable machine. There will be very few slides, it'll be mostly me doing a live demo and you guys following along -- a little more hands-on than previous workshops. Don't worry if you can't quite follow along or can't fully understand what all the commands are doing (you're not supposed to, yet). This will also kinda be like a sneak-peak into CPTC workshops later on down the road -- if you end up enjoying this workshop, definitely feel free to come to the CPTC practices.

As this workshop will be a little more interactive, we have a few things we have to get set-up first. We will be spinning up attacker machines as well as the vulnerable machines in our Cyberlab servers. This will get rid of the headache of us having to troubleshot VirtualBox problems and stuff -- don't wanna waste another workshop again ;(. Because we have limited resources, we will need everyone who's interested in participating in this workshop to RSVP by filling out the following Google form and clicking that you're interested in this event. We will not be able to provide you with access into the simulated pentest network unless you do so since we will be sending out connection details later on. Please fill it out by Wednesday night at 7 PM at the latest. Keep an eye out for connection details! Looking forward to seeing you all at the workshop!

RSVP

Cyber @ UCI Cyber @ UCI