Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Udemy - IT Security and Ethical Hacking (3/4, 247 - 371)

Posted By: house23
Udemy - IT Security and Ethical Hacking (3/4, 247 - 371)

Udemy - IT Security and Ethical Hacking (3/4, 247 - 371)
MP4 | AVC 771kbps | English | 1280x720 | 29.97fps | 6 hours | AAC stereo 54kbps | 5.04 GB
Genre: Video Training

Learn the basics of IT Security, Ethical Hacking and its various concepts. Ethical hacking is testing the IT resources for a good cause and for the betterment of technology. This training will establish your understanding of all the fundamental concepts, processes, and procedures.. You will spend time concentrating on each knowledge area, and studying the tools and techniques, inputs, and outputs associated with each knowledge area.

Section 20-22: You will discover what viruses and worms are and how they can infect computers and systems. Sniffers is our course where we take a look at Network Sniffing. Social engineering is the art of extorting employees for information.

Sections 23-26: Become familiar with the following concepts: denial-of-service, distributed denial-of-service, and how the denial-of-service and distributed denial-of-service attacks take place. In the course Session Hijacking, you will learn details about session hijacking, well-known techniques employed by aggressors, the steps involved in session hijacking, various types of session hijacking, tools for hijacking sessions, ways you can protect yourselves from session hijacking, and how pentesting can be used to identify vulnerabilities. Hacking Web and Application Servers, is a course that will give you a good idea about vulnerabilities and attacks available for web servers and web applications. In our course our course Advanced Exploitation Techniques, you will learn what advanced exploitation techniques are and how you can use them in your penetration testing.

Section 27: Final Exam

What are the requirements?

No prerequisites for this course - A computer with Internet
What am I going to get from this course?

Over 467 lectures and 25.5 hours of content!
Upon completion of this course, students will have a basic introduction to ethical hacking and its various concepts.
You will be able to understand and apply information technologies concepts that include: vulnerabilities, defense-in-depth, penetration testing, the methodology for pentesting/ethical hacking, vulnerability management, incident management, and creating and implementing a security policy.
You will also know the countermeasures that can be taken to protect yourself from the dangers of hacking, and all that that may entail.
You will be able to identify what a SQL injection is along with the different wireless types and vulnerabilities. You will also gain a basic understanding of the concepts behind buffer overflow, cryptography and their weaknesses, mobile hacking, how to evade both firewalls and honeypots, and successfully evade IDS.

247
Countermeasure Considerations
05:43

248
Investigation Tools
01:29

249
Port Monitorization
01:29

250
System File Monitorization
01:21

251
Software Restriction Policies
04:34

252
Additional Countermeasure Tools
01:28

253
Countermeasures Knowledge Check
00:49


254
Chapter 3 & 4 Quiz

255
Conclusion
01:58

20: Viruses and Worms
256
Virus Definition and Behavior
02:38

257
DELme Demo
04:49

258
Viruses
00:51

259
Virus Types
09:14

260
JPS Demo
03:49

261
Stealth Strategies and Infection
04:36

262
Virus Mutation Demo
02:55

263
Virus Infection
02:05

264
Viruses Examples
02:28

265
Chapter 1 Quiz

266
Defining Worms
01:31

267
Worms Demo
07:27

268
Known Dangerous Worms
11:16

269
Conclusion
00:49

21: Sniffers
270
Packet Sniffers
15:27

271
Wireshark Demo
09:29

272
Sniffing: Passive vs Active
02:30

273
Techniques for Poisoning the Network
03:37

274
ARP Poisoning Demo
10:32

275
Sniffing and Spoofing Tools
10:15

276
Chapter 1 Quiz

277
Countermeasures
01:14

278
XARP Demo
03:07

279
Cisco Switch Security Configuration
02:03

280
Conclusion
01:06

22: Social Engineering
281
Introduction
01:35

282
Security Policy
01:24

283
Human-based Attacks
02:29

284
Piggybacking
03:46

285
Computer-based Attacks
01:11

286
Chapter 1 Quiz

287
Phishing Email Demo
04:33

288
SET-webTemplate Demo
07:11

289
SET-spear phishing Demo
04:36

290
SET-trojan Demo
04:17

291
SET-SMS Spoofing Demo
02:21

292
Using Social Media
00:57

293
Conclusion
00:52

23: Denial of Service
294
Introduction
02:28

295
2014 DDoS Attacks and Impact Report
04:30

296
DoS and Distributed DoS
04:43

297
Distributed DoS
03:12

298
DoS Impact
01:19

299
Distributed DoS Attack Symptoms
00:46

300
Digital Attack Map Demo
02:55

301
DoS, DDoS Attacks
07:00

302
Chapter 1 & 2 Quiz

303
Introduction to Botnets
02:19

304
Botnet Ecosystem
08:06

305
Botnet Propagation
02:07

306
Botnet Tools
02:01

307
DDoS Tools
00:42

308
HOIC Demo
01:26

309
DoS Attack Detection
00:57

310
Chapter 3 & 4 Quiz

311
Activity Profiling
00:58

312
Sequential Change-Point Detection
00:57

313
Wavelet Analysis
00:35

314
DoS, DDoS Countermeasures
08:11

315
Botnet Countermeasures
01:08

316
Advanced DoS, DDoS Protection Tools
03:02

317
DDoS in Penetration Testing
01:56

318
Advanced DDoS Protection Method
00:42

319
Conclusion
02:00

24: Session Hijacking
320
Introduction
05:39

321
Contributors to Session Hijacking
02:32

322
Impact of Session Hijacking
00:53

323
Session Hijacking Strategies
02:23

324
Session Hijacking Process
02:57

325
Types of Session Hijacking
11:47

326
Session Hijacking Tools
00:50

327
ZAP Tool Demo
04:52

328
Burp Suite Demo
07:38

329
TamperIE Demo
07:50

330
Chapter 1 Quiz

331
Protection Against Session Hijacking
02:44

332
IP Security Architecture
01:53

333
Penetration Testing in Session Hijacking
04:08

334
Conclusion
01:37

25: Hacking Web and App Servers
335
Gathering Information
01:29

336
Apache2 Demo
09:16

337
Netcraft Demo
05:19

338
Website Mirroring Demo
03:43

339
Web server Attacks
04:07

340
W3AF Demo
05:05

341
Chapter 1 Quiz

342
Vulnerabilites
04:48

343
WMAP Demo
05:23

344
Conclusion
00:46

26: Advanced Exploitation Techniques
345
Introduction to Exploits
04:02

346
Metasploit
02:19

347
Metasploit Demo
03:59

348
Understanding Metasploit
05:50

349
Armitage
01:59

350
Meterpreter Demo
08:21

351
Chapter 1 Quiz

352
Metasploit
01:53

353
Armitage Demo
04:45

354
Hands on Metasploit
01:02

355
Exploiting Vulnerabilities
01:41

356
Payload
01:43

357
Armitage-mimkatz Demo
04:27

358
Core Impact Pro
02:54

359
Conclusion
01:01

27: SQL Injections
360
Introduction to SQL Injections
05:29

361
SQL Injection Methodology
05:22

362
SQL Injection Attacks
05:15

363
SQL Injection Detection
01:11

364
Buffer Overflow Exploit
01:02

365
BSQL Tool Demo
01:44

366
SQL Injection Username and Password Demo
02:47

367
Chapter 1 Quiz

368
Testing for SQL Injection
01:37

369
Countermeasures
02:49

370
SQL Injection Detection Tools
00:55

371
Conclusion
01:14


Udemy - IT Security and Ethical Hacking (3/4, 247 - 371)

Udemy - IT Security and Ethical Hacking (3/4, 247 - 371)

Udemy - IT Security and Ethical Hacking (3/4, 247 - 371)


No mirrors please