Oreilly - Hands-On Infrastructure Penetration Testing - 9781788834988
Oreilly - Hands-On Infrastructure Penetration Testing
by Parvinder Yadav | Publisher: Packt Publishing | Release Date: January 2019 | ISBN: 9781788834988


Defend your systems from methodical and proficient attackersAbout This VideoHands-on experience with advanced penetration testing techniques to protect modern operating systems and complex network devices from potential attacks.Explore penetration testing with fully up-to-date techniques and enhance your device and network security.A detailed course that will provide you with practical use cases so you can deliver an intelligent endpoint protection system.In DetailAre you a system administrator, penetration tester, or network engineer and do you want to take your penetration testing skills to the next level? Then this course is for you. It is your one-stop solution to safeguarding complex network devices and modern operating systems from external threats using Kali Linux.This course will provide you with advanced penetration testing techniques with Kali Linux that will help you exploit databases and web/applications servers and perform network penetration. With this course, you will prevent your system from being exploited by using techniques such as reverse shells. Moving on, this course will not only walk you through managing vulnerabilities but will also show you how to protect endpoints. You will explore web pentesting, learn how to set up your LAB environment, and explore the various vulnerabilities that exist nowadays. Towards the end of this course, you will also perform wireless penetration testing to defend against the wireless assets.Finally, you will have mastered the skills and methodologies you need to breach infrastructures and provide complete endpoint protection for your system via Kali Linux.All the code and supporting files for this course are available from Github at https://github.com/PacktPublishing/Hands-On-Infrastructure-Penetration-TestingDownloading the example code for this course: You can download the example code files for all Packt video courses you have purchased from your account at http://www.PacktPub.com. If you purchased this course elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you.
  1. Chapter 1 : Lab Setup and Overview
    • The Course Overview 00:02:26
    • Installing kali Linux 00:12:08
    • How to Install Metasploitable? 00:05:32
    • How to Install Windows 8.1 on VMware to Set Up Our Lab? 00:07:39
  2. Chapter 2 : Explore Penetration Testing
    • Exploring Penetration Testing and Its Types 00:05:45
    • Advanced OSINT and Information Gathering 00:05:39
    • Vulnerability Assessment with Exploit Demo 00:09:33
  3. Chapter 3 : Avoid System Exploitations
    • Introduction to Metasploit 00:08:34
    • How to Create Payloads? 00:05:54
    • How to Get Reverse Shell? 00:05:42
    • How to Create Undetectable Payloads? 00:06:25
    • How to Use Veil-Evasion? 00:04:51
    • Hack Webcam and Facebook Account of Victim 00:04:45
  4. Chapter 4 : Introduction to Website Penetration Testing
    • Introduction to Web Application Penetration Testing 00:05:48
    • Setup Proxy in Browser 00:05:38
    • Introduction to Repeater and Intruder in Burp Suite 00:08:38
    • Exploiting Remote Command Execution 00:04:14
    • Web Application Penetration Testing Walkthrough 00:10:10
  5. Chapter 5 : Perform Network Penetration Testing
    • Understanding Network Penetration Testing 00:04:54
    • How to Sniff Data of Wi-Fi Routers? 00:05:24
    • Performing Deauthentication Attacks on Wi-Fi Routers 00:06:54
    • How to Capture WPA Handshake? 00:04:36
    • How to Create a Password Wordlist? 00:04:26
    • How to Crack Password Using Aircrack-ng? 00:02:31
    • Cracking Password Using the Power of GPU 00:07:40
  6. Oreilly - Hands-On Infrastructure Penetration Testing


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss