Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Learn Step by Step Network Hacking and Penetration Testing

Posted By: Sigha
Learn Step by Step Network Hacking and Penetration Testing

Learn Step by Step Network Hacking and Penetration Testing
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100 Hz, 2ch | Size: 1.65 GB
Genre: eLearning Video | Duration: 06:46:06 | Language: English

Learn how to hack networks and web applications like black hat hackers, and learn how to secure them from these hackers.

What you'll learn

Understand and perform the basic steps in order to performa penetration testing of an infrastructure or other computers in the network
Be able to gather information about your target
You will learn how to find open ports your target
You will learn how to find vulnerabilities in your target infrastructure
Exploit found vulnerabilities
Sniff and analyze network traffic
You will learn how to exploit Windows and Linux Systems
Understand and perform attacks using Metasploit
Understand cryptography
Understand the difference between backdoors, viruses and worms. Learn the basics of how to analyse them
Hack wireless networks
Understand the penetration testing process
As a network administrator you will learn how to secure your network

Requirements

Basic IT skills
Basic knowledge of Linux and/or Windows
Understand basic computer networking

Description

In order to protect yourself from hackers, you must think as one.

In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking.

You will learn hacking tools, methodologies and techniques. This is a both practical and theoretical step-by-step course.

This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine.

Below are the main topics, both theoretical and practical, of this course:

Introduction to Ethical Hacking, Footprinting and Reconnaissance

This section will teach you how to gather information about your target server, you will learn how to discover the DNS server used, open ports and services, un-published directories, sensitive files. This information is very important as it increases the chances of being able to successfully gain access to the target website.

Scanning Networks, Enumeration and Vulnerabilities and System Hacking

In this section you will learn how to discover and exploit a large number of vulnerabilities, this section is divided into a number of sub-sections, each covering a specific vulnerability, firstly you will learn what is that vulnerability, then you will learn how to exploit this vulnerability.

Sniffing

Learn how to capture encrypted and unencrypted data, passwords and such (HTTP, telnet, HTTPS, etc)

Metasploit

Use This framework to exploit numerous vulnerabilities and crate backdoors

Trojans, Backdoors, Viruses and Worms

Cryptography

Penetration testing on Wireless Networks

Penetration Testing

NOTE: This course is created only for educational purposes and all the attacks are launched in an isolated lab environment.

Who this course is for:

Anyone who want to learn the ethical hacking and penetration testing process
Network and Security Engineers
IT students
Anyone who wants to start a career in it security field or as "ethical hacker"

Learn Step by Step Network Hacking and Penetration Testing


For More Courses Visit & Bookmark Your Preferred Language Blog
From Here: English - Français - Italiano - Deutsch - Español - Português - Polski - Türkçe


Download Links