CG数据库 >> Free Tools for Penetration Testing and Ethical Hacking

.MP4 | Video: h264, 1280x720 | Audio: AAC, 48 KHz, 2 ChGenre: eLearning | Language: English + .VTT | Duration: 8 hours | Size: 5.87 GBLearn hackers`Web Hacking, Network Scanning and Password Cracking tools such as Wireshark, Nmap, Metasploit, MaltegoWhat you'll learnSetting Up The LaboratorySet Up Kali Linux from VM ImageSet Up Kali Linux from ISO FileSet Up a Victim: Metasploitable LinuxSet Up a Victim: OWASP Broken Web ApplicationsSet Up a Victim: Windows SystemWireshark: Sniffing the Network TrafficTCPDump in ActionHping for Active Scan and DDoS AttacksPing Scan to Enumerate Network HostsIntroduction to Port ScanSYN ScanPort Scan DetailsNmap Scripting Engine (NSE)Vulnerability Scan Tool: NessusExploitation Tool: Metasploit Framework (MSF)Password Cracking ToolsCain & Abel: A Brute Force AttackCain & Abel: A Dictionary AttackJohn the RipperInformation Gathering Over the Internet ToolsWeb App Hacking ToolsBurp SuiteZAPSQLMapSocial Engineering and Phishing ToolsFatRatEmpire ProjectSocial Engineering Toolkit (SET) for PhishingRequirementsA strong desire to understand hacker tools and techniquesBe able to download and install all the free software and tools needed to practiceAll items referenced in this course are FreeDescriptionHello,Welcome to my "Ethical Hacking and Penetration Testing with Free Tools" course.

My name is Muharrem Aydin ( white-hat Hacker ), creator of the three best-selling Ethical Hacking and Penetration Testing courses on Udemy.

This time I’ve designed my "Ethical Hacking and Penetration Testing with Free Tools" course, for YOU! This course is for everyone! If you don’t have any previous experience, not a problem! This course is expertly designed to teach everyone from complete beginners, right through to pro hackers.

You'll go from beginner to extremely high-level and I will take you through each step with hands-on examples.

In this course, I have listed the web’s favorite ethical hacking / pentesting hacker tools as used by hackers, geeks, ethical hackers and security engineers (as well as black hat hackers).

All tools are free.

So you don’t need to buy any tool or application.

You will learn the theory, background and trendy free tools used to leverage the most updated attacks in the hacking world with real-world examples and demos.

In this course, you will first learn how to set up a lab ( Kali Linux ) and install needed software on your machine. Then you will learn;Network Scan ToolsWireshark, Hping, Nmap, ZenmapVulnerability Scan ToolNessusExploitation ToolMetasploit FrameworkPassword Cracking ToolsHydra, Cain and Abel, John The RibberInformation Gathering Over the Internet ToolsSearchDiggity, Shodan, Maltego,Web Hacking ToolsBurp Suite, ZAP, Beef, SQLMapSocial Engineering and Phishing ToolsVeil, Fatrat, Empire Project&Network Layer & Layer-2 Attacks ToolsYersinia for DHCP StarvationHere is the list of what you’ll learn by the end of course,Setting Up The LaboratorySet Up Kali Linux from VM ImageSet Up Kali Linux from ISO FileSet Up a Victim: Metasploitable LinuxSet Up a Victim: OWASP Broken Web ApplicationsSet Up a Victim: Windows SystemNetwork Scan ToolsWireshark: Sniffing the Network TrafficWireshark: Following a StreamWireshark: Summarise the NetworkTCPDump in ActionHping for Active Scan and DDoS AttacksNetwork Scan Tools - NMAPPing Scan to Enumerate Network HostsIntroduction to Port ScanSYN ScanPort Scan DetailsTCP ScanUDP ScanVersion DetectionOperating System DetectionInput & Output Management in NmapIntroduction to Nmap Scripting Engine (NSE)Nmap Scripting Engine: First ExampleNmap Scripting Engine: Second ExampleSome Other Types of Scans: XMAS, ACK, etc.

Idle (Stealth) ScanVulnerability Scan Tool: NessusNessus: IntroductionCreating a Custom PolicyScanningReportingExploitation Tool: Metasploit Framework (MSF)MSF Console: Search Function & Ranking of the ExploitsMSF Console: Configure & Run an ExploitMeeting with MeterpreterMeterpreter Basics on LinuxMeterpreter Basics on WindowsMeterpreter for Post-ExploitationIncognito Extension of MeterpreterMimikatz in MeterpreterPost Modules of Metasploit Framework (MSF)Managing Post Modules of MSFPassword Cracking ToolsHydra: Cracking the Password of a Web AppHydra: Online SSH Password CrackingCain and Abel: Install & RunCain and Abel: Gathering HashesCain & Abel: A Dictionary AttackCain & Abel: A Brute Force AttackJohn the RipperInformation Gathering Over the Internet ToolsSearchDiggity: A Search Engine ToolInformation Gathering Over the Internet ToolsSearchDiggity: A Search Engine ToolShodanFOCA: Fingerprinting Organisations with Collected ArchivesThe Harvester & Recon-NGMaltego - Visual Link Analysis ToolWeb App Hacking ToolsBurp Suite: Intercepting the HTTP TrafficBurp Suite: Intercepting the HTTPS TrafficZed Attack Proxy (ZAP): A Web App Vulnerability ScannerZAP: Installation & Quick ScanZAP: As a Personal ProxyZAP: Intercepting the HTTPS TrafficZAP: An Advanced Scan - Scanning a Website that Requires to LoginSQLMap: Leveraging an SQL Injection ExploitSocial Engineering and Phishing ToolsVeil: IntroductionVeil: In ActionFatRat: IntroductionFatRat: In ActionEmpire Project: InstallationEmpire in ActionSocial Engineering Toolkit (SET) for PhishingNetwork Layer & Layer-2 Attacks ToolsGNS3: Setting Up the First ProjectGNS3: Tool ComponentsGNS3: Building the NetworkGNS3: Attaching VMware VMs (Including Kali) to the NetworkGNS3: Configuring Switch & Router (Cisco) and creating VLANsMacof for MAC FloodEttercap for ARP Cache PoisoningYou'll also get:✔ Lifetime Access to The Course✔ Fast & Friendly Support in the Q&A sectionEnroll now to become professional Ethical Hacker!IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Who is the target audience?People who want to start from scratch and to move more advanced levelLeaders of incident handling teamsPeople who want to take their Hacking skills to the next levelPeople who are cyber security expertsPeople who want transition to Cyber SecurityIncident handlersSystem administrators who are on the front lines defending their systems and responding to attacks


Free Tools for Penetration Testing and Ethical Hacking的图片1
Free Tools for Penetration Testing and Ethical Hacking的图片2

发布日期: 2018-10-23