Oreilly - Certified Ethical Hacker (CEH) - Reconnaissance and Network Navigation - 9781491975749
Oreilly - Certified Ethical Hacker (CEH) - Reconnaissance and Network Navigation
by Chad Russell | Publisher: Infinite Skills | Release Date: December 2016 | ISBN: 9781491975749


This is the first of a four-part series designed to help you prepare for the International Council of E-Commerce Consultant's Certified Ethical Hacker (CEH) exam. This course focuses on several key areas of knowledge tested in that exam: You will learn how to perform reconnaissance on companies, networks, systems, and people; how to conduct footprinting; how to exercise resource enumeration; how to sniff networks and scan them in order to better understand the attack landscape; and how to ethically gain access to systems, networks and data.Course participants should possess a basic understanding of TCP/IP and Ethernet networking, as well as core familiarity with the Windows and Linux operating systems. Gain the knowledge required to pass specific sections of the Certified Ethical Hacker exam Learn how hackers gather information on companies, individuals, and various systems Understand pen testing, Google dorking, TCP/IP handshaking, L2L7 sniffing, and more Explore techniques used to scan networks, and enumerate network and application services See how hackers sniff network traffic and build out topologies of target networks and systems Acquire many of the real world skills needed to become a penetration testerChad Russell (CISSP, CCNP, MCSE) has been in the cyber security industry for over 15 years working for companies such as Oracle, Microsoft, and SAP. He conducts security risk assessments for customers throughout North America, teaches cyber security at Vatterott College, and holds a Bachelor of Computer Science degree from Excelsior College.
  1. Introduction
    • Welcome To The Course 00:02:25
    • About The Author 00:01:11
  2. Becoming An Ethical Hacker
    • Introduction To Ethical Hacking 00:04:13
    • Hacking Vectors And Phases 00:05:09
    • Vulnerability Assessment 00:04:43
    • Pen Testing - Part 1 00:05:53
    • Pen Testing - Part 2 00:02:39
    • Incident Response - Part 1 00:02:59
    • Incident Response - Part 2 00:02:40
  3. Footprinting And Reconnaissance
    • Footprinting Methods, Techniques And Tools - Part 1 00:03:21
    • Footprinting Methods, Techniques And Tools - Part 2 00:04:47
    • Google Dorking - Part 1 00:03:05
    • Google Dorking - Part 2 00:06:12
    • Website And Email Footprinting - Part 1 00:04:14
    • Website And Email Footprinting - Part 2 00:03:21
    • WhoIS, DNS And Network Data Gathering 00:04:36
    • Footprinting Tools And Countermeasures - Part 1 00:03:41
    • Footprinting Tools And Countermeasures - Part 2 00:02:42
  4. Scanning Networks
    • TCP/IP Handshakes And Scan Types - Part 1 00:03:24
    • TCP/IP Handshakes And Scan Types - Part 2 00:05:46
    • TCP/IP Handshakes And Scan Types - Part 3 00:01:08
    • Scanning Tools And Techniques - Part 1 00:05:57
    • Scanning Tools And Techniques - Part 2 00:00:57
    • Scanning Tools And Techniques - Part 3 00:02:54
    • Scanning Tools And Techniques - Part 4 00:01:41
    • Vulnerability Scanning - Part 1 00:03:27
    • Vulnerability Scanning - Part 2 00:06:00
  5. Enumeration
    • NetBIOS, SNMP And LDAP Enumeration - Part 1 00:04:00
    • NetBIOS, SNMP And LDAP Enumeration - Part 2 00:04:37
    • NTP And SMTP Discovery 00:03:06
    • Telnet, SMB And DNS 00:05:22
  6. Sniffing
    • L2L7 Sniffing 00:05:04
    • Sniffing Tools And Countermeasures - Part 1 00:03:44
    • Sniffing Tools And Countermeasures - Part 2 00:02:45
    • Sniffing Tools And Countermeasures - Part 3 00:05:15
    • Sniffing Tools And Countermeasures - Part 4 00:01:39
  7. Conclusion
    • Summary 00:01:07
  8. Oreilly - Certified Ethical Hacker (CEH) - Reconnaissance and Network Navigation


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss