وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

RedTeam360 – Certified Penetration Tester

سرفصل های دوره

Module 1 Networks and Cyber Security Essentials
  • Active Directory
  • Basic Terminologies
  • Docker
  • IP and Subnetting
  • Introduction to Linux
  • Kerberos
  • LDAP
  • Networking Devices
  • Networks
  • OSI Model
  • Protocols

  • Module 2 Linux for Hackers
  • Basic Linux Commands
  • Exploring Kali Linux
  • Installing Kali Linux
  • Introduction to Linux
  • Introduction to the Module
  • Linux File System
  • Types of Linux
  • Virtualization

  • Module 3 Anonymity and Privacy
  • Anonymizing Linux using Kali Linux
  • Creating a Fake Identity in Dark Web
  • Exploring Tails OS
  • Introduction to Deep And Dark Net
  • Introduction to Privacy and Anonymity
  • Introduction to the Module
  • Secure Communication in Dark Web
  • TOR Bridge
  • TOR Browser
  • Tails OS
  • VPN
  • introduction-to-tor-network

  • Module 4 Open Source Intelligence
  • Google Hacking
  • OSINT with Buscador
  • OSINT with TLabs
  • Phoneinfiga
  • Photon
  • Raccoon
  • Sherlock
  • Shodan
  • Twint

  • Module 5 Art of Scanning and Protocol Enumeration
  • Low Profiling Scan with NMAP
  • Scanning a Real Lab using Powershell
  • Scanning vs Enumeration
  • Scanning with NMAP Part 1
  • Scanning with NMAP Part 2
  • Scanning with Sparta

  • Module 6 Vulnerability Assessment
  • Arachni
  • Importance of Vulnerability Assessment
  • Introduction to Vulnerability Assessment
  • Introduction to the Module
  • Metasploit 1
  • Metasploit 2
  • NMAP Scripts for Vulnerability Assessment
  • OpenVas Tool
  • Types of Vulnerability Assessment
  • Vulnerability Assessment using Nikto
  • Vulnerability Assessment vs Penetration Test

  • Module 7 Password Cracking and Steganography
  • Cracking Ms Office Files
  • Introduction to Password Cracking
  • Introdution to the Module
  • Methods of Password Cracking
  • Password Cracking With Hydra Part 2
  • Password Cracking with Hydra Part 1
  • Password Cracking with John The Ripper
  • Rainbow Table Cracking
  • Steganography And Cracking

  • Module 8 System Hacking and Post Exploitation
  • Empire Framework
  • Hacking Windows Machine Using CVE
  • Hacking a Linux System
  • Introduction to System Hacking
  • Post Exploitation Techniques
  • Post Exploitation using Empire
  • Setting Up Empire

  • Module 9 Deep Packet Inspection and Active Sniffing
  • Active Sniffing using Ettercap and Wireshark
  • DNS Analysis Using DPI
  • Deep Packet Capturing For Security Control
  • Deep Packet Inspection
  • HTTPS Security Using DPI
  • Introduction to Packet Inspection

  • Module 10 IDS,IPS and Firewall Evasion
  • DNS Tunelling Practical
  • Evasion using DNS Tunneling
  • Firewall Detection
  • Firewall Evasion
  • IDS vs IPS
  • Introduction to IDS And IPS
  • Lab Requirements for Network Pivoting
  • NIDS vs HIDS
  • Network Pivoting
  • Network Pivoting Practical Lab
  • WAF and its advantages

  • Module 11 Malware
  • Analyzing Dependencies and Imports
  • Dynamic Analysis
  • Identifying the File Type
  • Introduction to Malware
  • Lab Creation
  • Malware Analysis Techniques
  • Network Monitoring
  • Process Monetoring
  • Static Analysis
  • Static Analysis Steps
  • Types of Malwares

  • Module 12 Denial of Service and Defences
  • Defending against DoS Attacks
  • DoS attack with HOIC
  • DoS attack with LOIC
  • Dosing with Metasploit
  • HPING3
  • ICMP flood attack
  • Introduction to Denial of Service Attack
  • Slowloris
  • Smurf and other attacks
  • TCP SYN Flood Attack
  • UDP flood attack

  • Module 13 Social Engineering Attacks
  • AntiVirus Bypass
  • Bypassing using Msfvenom
  • Bypassing using Packers
  • Introduction to Social Engineering
  • Social Engineering in Android Mobiles
  • Social Engineering with QR Codes
  • Types of Social Engineering Attacks
  • Veil Framework
  • Web App Cloning with SEToolkit

  • Module 14 Web Application Penetration Testing
  • Broken authentication
  • Broken authentication Practice
  • Burp Suite with OWASP Juice Shop
  • Getting Started with Burp Suite
  • Introduction to Web Application Penetration Testing
  • OWASP Top 10
  • Open Source Projects for Web App Pentest
  • SQL injection
  • SQL injection Practice
  • XSS
  • XSS practice
  • XXE

  • Module 15 Buffer Overflow Attacks
  • Exploiting Buffer Overflow Vulnerability
  • Finding Bad Characters
  • Finding Offset
  • Fuzzing
  • Gaining Access
  • How Attackers Exploit Buffer Overflow Vulnerabilities
  • Introduction to Buffer Overflow
  • Lab for Buffer Overflow
  • Overwriting EIP
  • Redirecting to expoit Vulnerable Function
  • Spiking
  • Understanding Buffer Overflow Attack

  • Module 16 Wireless Penetration Testing
  • How hackers crack Wireless Passwords
  • Introduction to Wireless Penetration Testing
  • Practical Hands on with Airodump ng and wireless cracking
  • WPA and WPA2 Cracking
  • WPA and WPA2 craking using Phishing

  • Module 17 Penetration Testing Standards and Methodology
  • Penetration Testing Methodology
  • Penetration Testing Standards
  • Types of Penetration Testing
  • Types of Pentest on the basis of Position of Pentest

  • Module 18 Penetration Testing Project
  • Approach for Cloud Penetration Testing Projects
  • Approach for Mobile Penetration Testing Projects
  • Approach for Network Penetration Testing Projects
  • Approach for Social Engineering Testing Projects
  • Cloud Penetration Testing Projects
  • Mobile Application Penetration Testing Projects
  • Network Penetration Testing Projects
  • Social Enginering Penetration Testing Projects
  • Web Application Penetration Testing Projects
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 41577
    حجم: 9197 مگابایت
    مدت زمان: 1328 دقیقه
    تاریخ انتشار: ۱۸ آذر ۱۴۰۳
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید