وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Master Penetration Testing and Ethical Hacking: From A to Z

سرفصل های دوره

Become a Cybersecurity Expert: Master Penetration Testing & Ethical Hacking - A Comprehensive A-to-Z Course - 2023 NEW!


01 - Understanding Metasploit Modules
  • 001 The mysterious working principle of Metasploit Framework

  • 02 - Getting Started with Real Metasploit
  • 001 Using and Understanding Important Console Commands in Metasploit
  • 002 Variables in Metasploit Framework

  • 03 - Understanding Internet Networks
  • 001 The main goal and importance of Network Security
  • 002 3 Main Ways to Make your Network Stronger
  • 003 A Chain is no stronger than its weakest link
  • 004 What is Network Maps in Cyber Security
  • 005 What is network protocol and what it does
  • 006 Layers of TCPIP Model
  • 007 How emails sent and received over internet
  • 008 PDU Explained
  • 009 Basic Use of Switch and Data Transmission
  • 010 2 Networks Talking with Router in Middle
  • 011 Main Guidelines for Network Security
  • 012 Analysis to Consider and Action Priority
  • 013 Threat Modeling

  • 04 - Understanding Linux Commands and Terminal
  • 001 Understanding Linux Commands and Pipes
  • 002 What is a Command
  • 003 Pipeline example #1
  • 004 Weird LS Command
  • 005 Different Linux Commands using with Pipe
  • 006 Understanding key concepts
  • 007 Finding Helpful manuals
  • 008 Linux Directories
  • 009 Linux Directories - Part 2

  • 05 - Exploring Linux Shell and System Components
  • 001 The bridge between You and Shell
  • 002 LS Command
  • 003 RD vs APD
  • 004 Filtering LS
  • 005 CP Command
  • 006 Tab Auto-completion
  • 007 SYM AND HRD Link Files
  • 008 Manipulating Files
  • 009 Introduction to Shell and Expansion
  • 010 Arithmetic Expressions with Shell
  • 011 Automating Folder Creation with Shell
  • 012 Quoting in Shell

  • 06 - Permissions and Processes in Linux
  • 001 Introduction to Permissions in Linux
  • 002 Differences between UID, GID and Shadow
  • 003 File and Dir Permissions
  • 004 A4.txt
  • 004 Examples with File Permissions
  • 005 After this video youll understand all LINUX Permissions
  • 006 Chmod

  • 07 - Process Management in Linux
  • 001 Fundamentals of Processes in System
  • 002 The Magic with PS Aux Command
  • 003 The Magic with TOP Command
  • 004 Foreground and Background Processes
  • 005 From Background to Foreground
  • 006 The Tutorial with Linux Process Signals
  • 007 Introduction to Packet Management Systems
  • 008 Why we need package management tools
  • 009 Package Management in Linux - Final

  • 08 - Networking in Linux
  • 001 Trcrt command
  • 002 Networking with Linux

  • 09 - Starting with Network Security and Networks Penetration Testing
  • 001 What is Wireshark and What youll learn in this section
  • 002 Introduction to Interface and Important Shortcuts
  • 003 The Importance of Promiscous Mode
  • 004 Displaying the Captured Data and Plugins
  • 005 Learning Key Concepts and Tools
  • 006 IDS, ACL and Firewalls
  • 007 Starting to Capture Traffic with Wireshark and Live Filters
  • 008 Understanding Signal Types
  • 009 Beginning to use Wireshark Display Filters
  • 010 Learning TCP States

  • 10 - Vulnerability Assessment and Information Gathering with Metasploit
  • 001 Information Gathering on TCP and UDP Protocols using Metasploit
  • 002 Two Methods to Hack Into FTP Servers
  • 003 Information Gathering and Finding Exploits of SMB
  • 004 Finding Vulnerabilities in PHP and Apache
  • 005 SSH User Enumeration
  • 006 Brute Forcing SSH and Information Gathering

  • 11 - Penetration Testing on Industrial Control System (ICS PENTEST)
  • 001 Creating Pentest Lab for Industrial Control Systems
  • 002 Pentesting Industrial Control Systems
  • 54,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 28171
    حجم: 5604 مگابایت
    مدت زمان: 579 دقیقه
    تاریخ انتشار: 19 دی 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    54,900 تومان
    افزودن به سبد خرید