Oreilly - Ethical Hacking - 9781491978375
Oreilly - Ethical Hacking
by Ric Messier | Publisher: Infinite Skills | Release Date: March 2017 | ISBN: 9781491978375


Ethical hacking, or security testing, is the art and science of finding the flaws in an organization's network systems or web applications. Identifying those vulnerabilities can give the organization a fighting chance to fix them before the bad guys find them.This course is a hands-on overview of the open source tools that information security professionals use to conduct professional caliber penetration tests. Prerequisites include a basic understanding of the ways network systems and operating systems work, basic familiarity with Linux, the ability to run virtual machines (VMWare, etc.) so you can set up attack systems and target systems, and a computer that's ready to run Kali Linux and Metasploit software. Explore the concepts of security testing and the knowledge required to perform it Understand reconnaissance and the publicly available tools used to gather information on potential targets Discover the scanning techniques used to identify network systems' open ports Learn to identify network system vulnerabilities and confirm their exploitability Explore techniques for identifying web application vulnerabilities and attacks Learn about client-side attacks and client-side attack tools Gain hands-on experience using Metasploit penetration testing softwareRic Messier (GCIH, GSEC, CEH, CISSP) is the Director for Cyber Academic Programs at Circadence. He has decades of information security experience and is the author of dozens of O'Reilly titles on InfoSec and digital forensics, including "Introduction to Penetration Testing" and "Learning Linux Security". He holds degrees in Information Technology, Digital Forensic Science, and Information Assurance and Security.
  1. Introduction
    • Welcome To The Course 00:03:27
    • About The Author 00:01:12
  2. About Security Testing
    • Kali Linux 00:03:22
    • Virtual Machines 00:03:00
    • Obtaining Vulnerable Operating Systems 00:03:57
    • Using Windows 00:02:04
    • A Methodology 00:03:38
    • Get Out Of Jail Free Cards/Ethics 00:04:11
    • Basic Tools - Telnet Client 00:03:28
    • Basic Tools - Netcat 00:02:16
    • Basic Tools - Ping 00:04:06
    • Useful Browser Extensions 00:02:45
    • Useful Web Sites 00:03:30
    • Information Storage 00:03:22
    • Google Hacking 00:02:32
    • Google Hacking Database 00:02:41
  3. Reconnaissance
    • Using Whois 00:02:58
    • Using Dig 00:03:20
    • Using Host/Nslookup 00:02:38
    • Using Web-Based Tools 00:03:16
    • Passive Recon 00:03:03
    • Passive Fingerprinting 00:03:58
    • Packet Captures 00:03:03
    • Using Wireshark 00:05:01
    • Banner Grabbing 00:03:40
    • Basic Protocol Interaction - HTTP 00:03:43
    • Basic Protocol Interaction - FTP 00:02:48
    • Basic Protocol Interaction - SMTP 00:03:49
    • Using Theharvester 00:03:05
    • Using Recon-NG 00:04:06
    • Using Snmpwalk 00:05:29
    • Using Dnswalk 00:02:31
  4. Scanning
    • Ports 00:03:09
    • Using Nmap 00:03:23
    • Using Nmap For TCP Scanning 00:04:01
    • Using Nmap For TCP Scan Variations 00:04:03
    • Using Nmap For UDP Scanning 00:03:58
    • Using Nmap Scripting 00:03:59
    • Creating Nmap Scripts For Scanning 00:05:17
    • Saving Scan Output 00:03:24
    • High-Speed Scanning 00:02:57
    • Using Hping3 00:04:13
    • Using Zenmap 00:03:46
    • Zenmap Output 00:03:09
  5. Vulnerability Scanning
    • Vulnerabilities Vs Exploits 00:02:47
    • Getting Started With Nexpose 00:01:41
    • Scanning Using Nexpose 00:03:37
    • Reviewing Reports From Nexpose 00:04:38
    • Exporting Reports From Nexpose 00:03:23
    • Getting Started With Nessus 00:01:52
    • Scanning Using Nessus 00:04:08
    • Reviewing Reports Using Nessus 00:03:36
    • Exporting Reports From Nessus 00:03:41
    • Getting Started With OpenVAS 00:03:41
    • Scanning Using OpenVAS 00:03:16
    • Reviewing Reports From OpenVAS 00:03:59
    • Exporting Reports From OpenVAS 00:04:19
    • Using Exploit-db 00:02:17
  6. Exploiting Vulnerabilities
    • Exploit Types 00:03:36
    • Metasploit 00:02:48
    • Msfconsole 00:02:57
    • Msfcli 00:03:03
    • Importing To Metasploit 00:02:37
    • Identifying Vulnerabilities And Hosts 00:03:20
    • Searching Within Metasploit 00:02:36
    • Scanning With Metasploit 00:03:15
    • Running An Exploit With Metasploit 00:02:21
    • Payloads With Metasploit 00:03:15
    • Using Meterpreter 00:02:38
    • Acquiring Loot Using Meterpreter 00:02:32
    • Pivoting 00:04:04
    • Passing The Hash 00:04:26
    • Privilege Exploitation 00:05:48
    • Persistence 00:02:49
    • Using Armitage 00:03:10
    • Integrating Nexpose And Metasploit 00:02:53
    • Using The Metasploit Web Interface 00:02:59
  7. Client Side Attacks
    • Browser Attacks Using Metasploit 00:03:41
    • Other Client Attacks Using Metasploit 00:02:35
    • Using SEToolkit For Phishing 00:02:55
    • Using SEToolkit For Web Attacks 00:03:17
    • Client-Side Attacks Using BeEF 00:03:21
    • File-Based Attacks Using Metasploit 00:03:43
    • Password Cracking Using John 00:04:26
    • Rainbow Tables 00:02:22
    • Using Hydra 00:03:31
    • Using Patator 00:02:45
  8. Conclusion
    • Wrap Up And Thank You 00:02:23
  9. Oreilly - Ethical Hacking


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss