Welcome to JRDacademy

Advanced Ethical Hacking: Network & Web application Penetration Testing - part I. Become a High-level PenTester in CyberSecurity. Get to know how to hack & how to secure (Hands-on Labs practice)

Learn efficient ways of finding vulnerabilities into a web application, network. Learning efficient ways on how to secure them. Learn how cryptography, hard-coded, using strong passwords, encrypted, salted and hashed can help, and much more...


Find couponCodes on our Facebook page for enrollment at the bottom of the page.


Ing. Ph.D, JRDcademy



Ing. Ph.D, JRDcademy

PenTesting Speciality, CyberSecurity IT & Consulting

IT Trainors, PenTesters & Consultants:

Strongly motivated when it comes to Ethical Hacking, network and web applications. JRD comes to Teachable with a Master in computer science in Cyber Security field (2017), with a PhD level in Cryptology.

Skills:

- Advanced knowledge in Kali Linux

- Network troubleshooting problems. Packets sniffing, scanning network, scanning web application using BurpSuite and Nmap/Zenmap tools, and so many others.

- Good understanding of Linux (Ubuntu, Kali), Windows, Mac operating system.

- Firewall establishment, Firewall hole, Bypass Firewall

- Advanced level of Penetration testing for detecting possible vulnerabilities.

- Good knowledge of Trojan, DOS, DDOS, Attacking Network/website, Securing Network/website, Cyber roam, Foot printing tools, Enumerations, System Hacking, Ways for eavesdropping network communication, Password Cracking

- In cryptography area, a very well-understanding of how AES, RSA, Diffie-Hellman, DSA, ECDSA, ElGamal, work, the importance of Prime numbers.

- Java programming language is our first language we mostly used at work.


Personal note:

Eager, always ready to learn new techniques to detect vulnerabilities.