Ethical Hacking and Penetration Testing

seeders: 7
leechers: 5
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 73
  • Language: English

Files

[ FreeCourseWeb.com ] Udemy - Ethical Hacking and Penetration Testing
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1. Introduction
    • 1. Introduction to Ethical Hacking.mp4 (92.8 MB)
    • 1. Introduction to Ethical Hacking.srt (17.2 KB)
    • 2. CIA.mp4 (92.9 MB)
    • 2. CIA.srt (15.3 KB)
    • 3. Hacking Phases.mp4 (29.1 MB)
    • 3. Hacking Phases.srt (6.8 KB)
    • 4. Bug Bounty Program.mp4 (101.8 MB)
    • 4. Bug Bounty Program.srt (10.9 KB)
    10. Wireless Network Attack
    • 1. Understand Wireless Network Authentication and Encryption.mp4 (108.4 MB)
    • 1. Understand Wireless Network Authentication and Encryption.srt (13.4 KB)
    • 2. Wireless Network Attack.mp4 (264.0 MB)
    • 2. Wireless Network Attack.srt (26.5 KB)
    2. Reconnaissance
    • 1. Reconnaissance Introduction.mp4 (27.8 MB)
    • 1. Reconnaissance Introduction.srt (5.7 KB)
    • 2. Footprinting.mp4 (10.1 MB)
    • 2. Footprinting.srt (2.0 KB)
    • 3. Footprinting Demo.mp4 (180.1 MB)
    • 3. Footprinting Demo.srt (24.7 KB)
    3. Scanning
    • 1. Scanning.mp4 (25.5 MB)
    • 1. Scanning.srt (3.9 KB)
    • 2. Network Discovery.mp4 (54.3 MB)
    • 2. Network Discovery.srt (8.9 KB)
    • 3. Port Scanning using NMAP.mp4 (186.7 MB)
    • 3. Port Scanning using NMAP.srt (16.6 KB)
    • 4. Capturing and Analyzing Packets using Wireshark.mp4 (66.4 MB)
    • 4. Capturing and Analyzing Packets using Wireshark.srt (8.9 KB)
    • 5. Understand TCP Flags.mp4 (94.6 MB)
    • 5. Understand TCP Flags.srt (13.3 KB)
    • 6. Scanning beyond IDS and Firewall.mp4 (87.7 MB)
    • 6. Scanning beyond IDS and Firewall.srt (14.5 KB)
    • 7. Idle Scan or Zombie Scan.mp4 (99.1 MB)
    • 7. Idle Scan or Zombie Scan.srt (10.4 KB)
    4. Vulnerability Scanning
    • 1. Introduction to Vulnerability Scanning.mp4 (21.8 MB)
    • 1. Introduction to Vulnerability Scanning.srt (2.8 KB)
    • 2. Vulnerability Scanning Demo.mp4 (74.8 MB)
    • 2. Vulnerability Scanning Demo.srt (15.7 KB)
    • 3. Vulnerability Scanning Using Nessus.mp4 (54.5 MB)
    • 3. Vulnerability Scanning Using Nessus.srt (13.4 KB)
    5. Gaining Access
    • 1. Gaining Access.mp4 (149.7 MB)
    • 1. Gaining Access.srt (18.0 KB)
    • 2. Gaining Access to Windows 10 System.mp4 (164.0 MB)
    • 2. Gaining Access to Windows 10 System.srt (19.8 KB)
    • 3. Privilege Escalation.mp4 (117.8 MB)
    • 3. Privilege Escalation.srt (12.0 KB)
    6. Maintaining Access
    • 1. Maintaining Access.mp4 (139.8 MB)
    • 1. Maintaining Access.srt (12.0 KB)
    • 2. Clearing Tracks.mp4 (43.6 MB)
    • 2. Clearing Tracks.srt (4.9 KB)
    7. Malware
    • 1. Malware.mp4 (75.0 MB)
    • 1. Malware.srt (9.4 KB)
    • 2. Malware Demo.mp4 (83.1 MB)
    • 2. Malware Demo.srt (11.6 KB)
    • 3. Using Crypter to Keep Malware Undetected by Antivirus.mp4 (37.9 MB)
    • 3. Using Crypter to Keep Malware Undetected by Antivirus.srt (5.1 KB)
    8. Sniffing
    • 1. Sniffing.mp4 (21.4 MB)
    • 1. Sniffing.srt (3.1 KB)
    • 2. MAC Flooding.mp4 (35.0 MB)
    • 2. MAC Flooding.srt (4.0 KB)
    • 3. DHCP Attacks.mp4 (99.3 MB)
    • 3. DHCP Attacks.srt (17.0 KB)
    • 4. DNS Attacks.mp4 (86.4 MB)
    • 4. DNS Attacks.srt (9.3 KB)
    • 5. ARP Poisoning.mp4 (66.6 MB)
    • 5. ARP Poisoning.srt (9.3 KB)
    9. Web Server Attacks
    • 1. Web Server Attacks.mp4 (65.1 MB)
    • 1. Web Server Attacks.srt (9.7 KB)
    • 2. DDoS Attack.mp4 (52.9 MB)
    • 2. DDoS Attack.srt (9.0 KB)
    • 3. Phishing Attack.mp4 (101.0 MB)
    • 3. Phishing Attack.srt (11.4 KB)
    • 4. SSH Brute Force Attack.mp4 (76.4 MB)
    • 4. SSH Brute Force Attack.srt (13.3 KB)
    • 5. Web Application Attack.mp4 (94.3 MB)
    • 5. Web Application Attack.srt (17.1 KB)
    • Bonus Resources.txt (0.3 KB)

Description

Udemy - Ethical Hacking and Penetration Testing

Last Update: 7/2021
Duration: 6h 41m | Video: .MP4, 1280x720 30 fps | Audio: AAC, 44.1 kHz, 2ch | Size: 3.1 GB
Genre: eLearning | Language: English
Provides skills required to become a Security Professional. More practical s to understand the theoretical concepts.

What you'll learn:
In this course, you will learn:
Overview of Information and Cyber Security
Hacking and Ethical Hacking concepts
Five Phases of Hacking
Using tools for scanning and Vulnerability Assessment
Malware based Attacks
Man-in-the-Middle Attack
VAPT of Web Servers and Web Application Servers
Wireless Hacking

Requirements:
For taking this course, knowledge about Networking Basics and Servers will be an essential.
Good knowledge on TCP/IP, IP Address, Subnet, Ports and Protocols in Networking.
Good Knowledge on Windows and Linux Servers including DNS, DHCP, Web Server, FTP Server and Active Directory.

Description:
OVERVIEW
Ethical Hacking and Penetration testing course provides the skills required for a candidate to become a Security Professional. The skills acquired through this course can make one to understand the essential concepts to perform penetration testing, uncover the vulnerability and solutions mitigate the risk of attack. In this course we will also discuss the scenarios with few advanced tools to identify, detect, and exploit any vulnerability uncovered in the target network environment. The interesting part of this course is that we will have more practical s to understand the theoretical concepts.
Objective
In this course, you will learn:
Overview of Information and Cyber Security
Hacking and Ethical Hacking concepts
Five Phases of Hacking
Using tools for scanning and Vulnerability Assessment
Malware based Attacks
Man-in-the-Middle Attack
VAPT of Web Servers and Web Application Servers
Wireless Hacking
Target Audience
This course is for Students / IT Professionals who is interested in becoming Information Security and Cyber Security professional.
Prerequisites
For taking this course, knowledge about Networking Basics and Servers will be an essential.
Good knowledge on TCP/IP, IP Address, Subnet, Ports and Protocols in Networking.
Good Knowledge on Windows and Linux Servers including DNS, DHCP, Web Server, FTP Server and Active Directory.
Module 1 : Introduction to Information Security 
Information Security Overview
Hacking and Ethical Concepts
Hacking Phases
Information Security Controls
Penetration Testing Overview
Module 02 : Footprinting 
Footprinting Concepts
Footprinting through Search Engines
Footprinting through Web Services
Footprinting through Social Networking Sites
Module 03: Scanning Networks 
Understanding TCP Flags
Network Scanning Concepts
Scanning Techniques
Scanning Devices
Module 04: Enumeration
Enumeration Concepts
Enumeration Methods and Tools
Module 05: Vulnerability Assessment
Vulnerability Assessment Concepts
Vulnerability Assessment Solutions
Vulnerability Scoring Systems
Vulnerability Assessment Tools
Vulnerability Assessment Reports
Module 06: System Hacking
System Hacking Concepts
Cracking Passwords
Escalating Privileges
Executing Applications
Hiding Files
Covering Tracks
Module 07: Malware Threats
Malware Concepts
Trojan Concepts
Virus and Worm Concepts
Malware Analysis
Countermeasures
Anti-Malware Software
Module 08: Sniffing
Sniffing Concepts
Sniffing Technique: MAC Attacks
Sniffing Technique: DHCP Attacks
Sniffing Technique: ARP Poisoning
Sniffing Technique: Spoofing Attacks
Sniffing Technique: DNS Poisoning
Module 09: Web Servers/Application VAPT
Web Server/Application Assessment Methodology
Web Server/Application Assessment Tools
Web Server/Application VAPT and Reporting
Module 10: Wireless Network VAPT
Wi-Fi Authentication Modes
Wireless Encryption Protocols
Wireless Network VAPT and Reporting

,



Download torrent
3.1 GB
seeders:7
leechers:5
Ethical Hacking and Penetration Testing


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
3.1 GB
seeders:7
leechers:5
Ethical Hacking and Penetration Testing


Torrent hash: 2F282825160879AECEF0741529599F0F449E786D