Penetration Testing mailing list archives

RE: Self Studies - Pentesting


From: "Bill Wildprett" <bill () wildprett com>
Date: Wed, 6 Jan 2010 19:01:57 -0800

The link works fine!  In the first copy, part of it was broken by the email
line wrapping.
http://www.corelan.be:8800/index.php/category/security/exploit-writing-tutor
ials/


Bill Wildprett



-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com]
On Behalf Of lovewadhwa
Sent: Tuesday, January 05, 2010 11:03 PM
To: Leandro Quibem Magnabosco
Cc: Robert Portvliet; pen-test list
Subject: Re: Self Studies - Pentesting

Exploit writing tutorials link isn't working:(


On Tue, 2009-12-22 at 01:21 +0530, Leandro Quibem Magnabosco wrote:
Robert Portvliet escreveu:
What, no mention of IronGeek's videos?
http://www.irongeek.com/i.php?page=security/hackingillustrated

Free Metasploit course from Offensive Security:
http://www.offensive-security.com/metasploit-unleashed/

Great exploit writing tutorials:
http://www.corelan.be:8800/index.php/category/security/exploit-
writing-tutorials/

Security cheat sheets:
http://blog.securitymonks.com/2009/08/15/whats-in-your-folder-
security-cheat-sheets/

There's also tons of talks available online from most of the InfoSec &
hacking cons....

Awesome tips!

Thank you very  much! :)
I really enjoyed this tip of exploit writing tutorials!

Very informative ;)

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review
Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs require a
full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------



------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review
Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs require a
full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


No virus found in this incoming message.
Checked by AVG - www.avg.com
Version: 9.0.725 / Virus Database: 270.14.116/2580 - Release Date:
01/05/10 23:35:00



------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: