Jump to content

iskey

Retired Staff
  • Content Count

    347
  • Donations

    $0.00 
  • Joined

  • Last visited

  • Days Won

    19

Posts posted by iskey


  1. for free

    https://www.udemy.com/ethical-hacking-and-penetration-testing-kali-linux/?couponCode=dferxcfg+v45#/

    Ethical Hacking and Penetration Testing course   

     

    Ethical Hacking (EH) and Web Application Penetration Testing (WAPT) Course is IT Security (Offensive) Security Course that teaches you how to find vulnerabilities (bugs or loopholes, like coding mistakes, configuration mistakes or errors etc) in any applications and Network infrastructures including networking devices, mobiles etc- Web Application Penetration is specific to digging the same specific to web applications. </p> <p> Ethical Hacking for Computer Security<br> Ethical hackers are computer security experts who focus on penetration testing and weaknesses in an organization’s information systems.<br> <br> Using the same destructive techniques of intruders, ethical hackers are able to produce security evaluations with information about vulnerabilities and recommend potential solutions. </p>

    Students will be shown how to gather information intelligence, find web application and system security vulnerabilities, how to scan using Nmap and bypass IDS protected targets, how to hack clients using modern web browsers and how to collect important information once a system has been hacked into.

    This course is ideal for web developers, IT security professionals, network engineers, Windows and Linux administrators, security engineers, database administrators and webmasters as well as anyone interested in learning basic ethical hacking techniques.

    Upon completion, students will be able to apply ethical hacking practices to identify potential weaknesses, and understand the moves hackers would make to attempt to exploit a system. Students will also have the knowledge to recommend security measures that will make systems more impenetrable to hackers.

     
    • SECTION 1: Ethical Hacking and Penetration Testing (Kali Linux)
    • 1
      Welcome
       
      8.27 MB
    • 2
      System Requirements
       
      12.32 MB
    • 3
      System Requirements
       
      12.32 MB
    • SECTION 2: Introduction $ installing
    • 4
      What This Course Will Cover
       
      02:16
    • 5
      Prerequisites
       
      02:53
    • 6
      Acquiring Dradis
       
      04:24
    • 7
      Installing Dradis
       
      02:31
    • 8
      Using Dradis
       
      04:01
    • 9
      Adding Notes
       
      02:50
    • 10
      Categorizing Information
       
      04:10
    • 11
      Review of Scan Types
       
      04:35
    • 12
      Advanced Scanning
       
      40.01 MB
    • 13
      Scripting Engine
       
      35.15 MB
    • 14
      Investigating Scan Types with Wireshark
       
      106.97 MB
    • 15
      Importing Results to Dradis
       
      23.9 MB
    • 16
      Aquiring Nessus
       
      37.72 MB
    • 17
      Setting Up Nessus
       
      52.04 MB
    • 18
      Configuring Nessus
       
      35.68 MB
    • SECTION 3: Scan
    • 19
      Scan Details Network
       
      25.92 MB
    • 20
      Scan Details Credentials Plugins Options
       
      35.54 MB
    • 21
      Scan Details Web Applications
       
      56.83 MB
    • 22
      Starting Scan
       
      18.77 MB
    • 23
      Reviewing Results
       
      70.78 MB
    • 24
      False Positives
       
      51.41 MB
    • 25
      Setting Up Jobs
       
      17.77 MB
    • 26
      Acquiring Nexpose
       
      43 MB
    • 27
      Setting Up Nexpose
       
      17.86 MB
    • 28
      Configuring Nexpose
       
      39.59 MB
    • 29
      Adding Hosts to Nexpose
       
      44.51 MB
    • 30
      Reviewing Results & Manual Checks
       
      60.38 MB
    • 31
      Netcat
       
      65.8 MB
    • 32
      Protocol Checking
       
      80.07 MB
    • 33
      SSL Client
       
      90.79 MB
    • 34
      SSLScan
       
      94.5 MB
    • 35
      Snmpwalk
       
      72.67 MB
    • SECTION 4: Metasploit
    • 36
      Acquiring Metasploit
       
      45.66 MB
    • 37
      Setting Up Metasploit
       
      9.71 MB
    • 38
      Metasploit Web Interface
       
      37.17 MB
    • 39
      Configuring Workspaces
       
      20.94 MB
    • 40
      Running Nmp from metasploit
       
      32.4 MB
    • 41
      Import Nessus Results
       
      29.26 MB
    • 42
      Scanning with Metasploit
       
      75.07 MB
    • 43
      Looking at Vulnerabilities
       
      79.7 MB
    • 44
      Searching Vulnerabilites
       
      51.26 MB
    • 45
      Running Exploits
       
      48.47 MB
    • 46
      Post Exploitation Data Gathering
       
      67.32 MB
    • 47
      Pivoting & Tunneling
       
      42.24 MB
    • 48
      Writing an MSF Plugin
       
      93.17 MB
    • 49
      Writing Fuzzers
       
      102.77 MB
    • 50
      Social Engineering Toolkit
       
      24.9 MB
    • 51
      Spear Phishing
       
      88.06 MB
    • 52
      Browser Plugins with Chrome
       
      94.97 MB
    • 53
      Browser Plugins with Firefox
       
      47.91 MB
    • 54
      Tamperdata
       
      52.22 MB
    • 55
      Performing Injections
       
      26.86 MB
    • 56
      Cookie Data with Tamperdata
       
      112.77 MB
    • 57
      SQL Inject Me
       
      58.93 MB
    • 58
      XSS Me
       
      54.91 MB
    • 59
      Firebug
       
      84.03 MB
    • 60
      Hackbar
       
      61.06 MB
    • 61
      Wappalyzer
       
      39.74 MB
    • 62
      Passive Recon
       
      85.83 MB
    • 63
      Groundspeed
       
      33.8 MB
    • 64
      Acquiring Webgoat
       
      72.88 MB
    • 65
      Practicing Web Application Attacks
       
      24.55 MB
    • 66
      Basics of Webgoat
       
      39.46 MB
    • 67
      Working Through Lessons
       
      62.52 MB
    • 68
      Acquiring Burpsuite
       
      29.07 MB
    • 69
      Installing Burpsuite
       
      22.01 MB
    • 70
      Running Burpsuite & Configuring Your Browser
       
      22.37 MB
    • 71
      Spidering
       
      33.33 MB
    • 72
      Passive Scanning
       
      35.2 MB
    • 73
      Active Scanning
       
      48.03 MB
    • 74
      Investigating Results
       
      88.56 MB
    • 75
      Password Attacks
       
      55.03 MB
    • 76
      Fuzzing Attacks
       
      85.17 MB
    • 77
      Doing Sequencing
       
      50.18 MB
    • 78
      Using the Intruder
       
      69.16 MB
    • 79
      Acquiring W3Af
       
      21.86 MB
    • 80
      Installing W3Af
       
      30.4 MB
    • 81
      Running W3Af
       
      19.23 MB
    • 82
      Configuring W3Af
       
      53.76 MB
    • 83
      Acquiring & Configuring Zed Attack Proxy ZAP
       
      61.56 MB
    • 84
      Quick Start with ZAP
       
      37.64 MB
    • 85
      Scanning with ZAP
       
      46.62 MB
    • 86
      Spidering with ZAP
       
      40.46 MB
    • 87
      Fuzzing with ZAP
       
      46.02 MB
    • 88
      Web Architecture
       
      45.57 MB
    • 89
      Basics of SQL Injection
       
      31.78 MB
    • 90
      Manual Testing
       
      56.19 MB
    • 91
      SQLMap
       
      126.58 MB
    • SECTION 5: Exploits
    • 92
      Command Injection
       
      39.96 MB
    • 93
      Cross Site Scripting
       
      34.91 MB
    • 94
      Spear Phishing
       
      62.83 MB
    • 95
      Cross Site Request Forgery
       
      19.54 MB
    • 96
      Roque Servers
       
      69.9 MB
    • 97
      Spoofed Certificates
       
      121.81 MB
    • 98
      Course Wrap up
       
      6.91 MB
    • 99
      Next Steps
       
      9.87 MB
    •  
     
    • Like 3
×