From the course: Ethical Hacking: Evading IDS, Firewalls, and Honeypots

Course disclaimer

From the course: Ethical Hacking: Evading IDS, Firewalls, and Honeypots

Start my 1-month free trial

Course disclaimer

- [Instructor] This is one of a series of ethical hacking courses, and it uses a range of third-party testing tools. Some are commercial products, and some are open-source. The download and installation instructions for all tools used in this course are available as a PDF in the associated course material. While we've done our best to ensure that the tools we use, and the sites we reference are legitimate, testing sites can be targets for hackers. And we can't provide any assurance that these sites might not have been compromised by the time you visit them. Some of the sites which store the testing tools are detected as dangerous, because the tools have similar signatures to malware, and may raise anti-virus alerts when you visit them. The testing tools we demonstrate are extremely powerful. They may demonstrate some of the same signature characteristics as malware, and malicious implants. And may raise anti-virus alerts when you try to download them. Again, we can't provide assurance that the software hasn't been compromised when you download it. As so, as for any other software from the internet, you need to exercise due diligence and take personal responsibility for anything you load into your system.

Contents