وب سایت تخصصی شرکت فرین
دسته بندی دوره ها
2

Certified Ethical Hacker Elite (2024)

سرفصل های دوره

1. Open Source Intelligence
    Chapter 1 - OSINT Introduction
  • 1. OSINT Demystification
  • 2. Open Source Intelligence Cycle
  • 3. OSINT Threats and Countermeasures
  • 4. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Environment Preparation
  • 1. Configuring OSINT Virtual Machine
  • 2. Configuring OSINT Operating Machine (Ubuntu)
    Chapter 3 - Notes and Password Managers
  • 1. Notes
  • 2. Password Managers (KeePassXC)
    Chapter 4 - Search Engines
  • 1. Google Hacking (Search Operators, exploit-db.com)
  • 2. Google Custom Search Engine
  • 3. Google Additional Tips (Google Images, isearchfrom.com, WayBack Machine)
  • 4. FTP Search
    Chapter 5 - Social Media Intelligence
  • 1. Facebook
  • 2. Twitter
  • 3. LinkedIn, Pastebin, and Other Social Networks
  • 4. Sock Puppet
    Chapter 6 - Email Addresses, Usernames, and Images
  • 1. Email Addresses, Usernames, and Images
    Chapter 7 - OSINT and IT Systems
  • 1. IP Addresses and DNS
  • 2. IoT Search Engines
  • 3. Reconnaissance Tools
    Chapter 8 - Data Breaches and Leaks
  • 1. Internet Structure
  • 2. Online Breach Data and Leaks Resources
  • 3. TOR
    Chapter 9 - Final Thoughts
  • 1. Final Thoughts

2. Wireshark for Ethical Hackers
    Chapter 1 - Introduction and Analysis
  • 1. Enabling Monitor Mode
  • 2. Port and IP Filtering
  • 3. Identifying Open, Closed, and Filtered Port with Wireshark
  • 4. Understanding Nmap Scan with Wireshark
  • 5. ICMP Protocol Analysis with Wireshark
  • 6. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Capturing and Analyzing
  • 1. Analyzing HTTP Packets and Detecting HTTP Errors
  • 2. Check Out Sneaky Non-Standard Port Use
  • 3. Investigating Lost Packets with Wireshark
  • 4. Capturing a Wireless Traffic on a Selected Network
  • 5. Decrypt Wi-Fi Traffic
  • 6. Sniff the Activity Over USB Interfaces
  • 7. Using Wireshark to Detect TCP Delays
    Chapter 3 - Stealing Credentials and Files
  • 1. How the Credentials Can Be Stolen on HTTP
  • 2. Extract Images from PCAP File Using Wireshark
  • 3. PDF and ZIP File Saving from Wireshark
  • 4. Capture Telnet Password
  • 5. Capture SMTP Password
  • 6. Identifying Hosts and Users with Wireshark
    Chapter 4 - Detecting and Analyzing Attacks
  • 1. Capture Traffic of a Particular Host
  • 2. Analyze SSL Stripping Attack
  • 3. Detecting Christmas Tree Attack
  • 4. Decrypt SSL and TLS Traffic Using Wireshark
  • 5. Converting PCAP to XML
  • 6. Detecting ICMP Flooding - Smurf Attack
  • 7. Detecting MAC Flooding
  • 8. Detection of ARP Cache Poisoning
  • 9. Examining Tor Traffic
  • 10. Detect Brute Force Attacks
  • 11. Detecting Suspicious Traffic
  • 12. A Deeper Look into a Denial-of-Service Attack
  • 13. Identify a Bot-Infected Host

3. Ethical Hacking with Nmap
    Chapter 1 - Course Introduction and Lab Setup
  • 1. Setting up Your Lab Environment
  • 2. Testing Our Lab Environment
  • 3. Introduction to Linux Scripting
  • 4. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Nmap Essentials
  • 1. Networking Theory
  • 2. Introduction to Ports
  • 3. Nmap Ping Scan
  • 4. What Is Information Gathering
  • 5. Introduction to TCP UDP
  • 6. Nmap TCP and SYN Scan
  • 7. Nmap OS Detection
  • 8. Nmap Enumeration
  • 9. Anonymous FTP Login
    Chapter 3 - Nmap Scripting Engine Part 1 - Basic Scripts
  • 1. Introducing the Nmap Scripting Engine
  • 2. Nmap Standard Scripts
  • 3. Vulnerability and Analysis
  • 4. Nmap Vuln Script
  • 5. Nmap Brute-force Attack
    Chapter 4 - Nmap Scripting Engine Part 2 - Enumeration
  • 1. Nmap DNS Enumeration
  • 2. Nmap HTTP Enumeration
  • 3. Nmap MySQL Enumeration
  • 4. Nmap SMB Enumeration
  • 5. Nmap MISC Enumeration
    Chapter 5 - Nmap Scripting Engine Part 3 - Web App Hacking
  • 1. HTTP Fundamental
  • 2. HTTP Scripts Part 1, 2, & 3
  • 3. Writing an NSE Script
    Chapter 6 - Integrating Nmap
  • 1. Nmap Metasploit Integration
  • 2. Nmap Faraday Integration
  • 3. Nmap Output Types
    Chapter 7 - Exploring Graphical Nmap Tools
  • 1. Zenmap
  • 2. Armitage
  • 3. Sparta
    Chapter 8 - NSE Advance Step
  • 1. Working with the Brute NSE Library
  • 2. Troubleshooting and Debugging
    Chapter 9 - Analyzing
  • 1. Port Status
  • 2. Opening a Socket
    Chapter 10 - Vulnerability Audit
  • 1. Tracing the Packets
  • 2. What Are Firewall IDS
  • 3. Vulnerability Scanning
  • 4. Exploiting RealVNC
  • 5. Detecting Vulnerable Windows Systems
    Chapter 11 - Taking It to The Next Level - Nmap Scripting
  • 1. Bash Scripting
  • 2. Nmap Bash Scripting
  • 3. Nmap Python Scripting

4. Windows Penetration Testing Essentials
    Chapter 1 - Setting Up Our Lab
  • 1. Setting up Kali VM on VirtualBox
  • 2. Setting up a Virtual Hacking Lab
  • 3. Setting up Windows 10
  • 4. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Information Gathering & Service Enumeration
  • 1. Host Discovery and Network Scanning with Nmap
  • 2. Service Version Detection and OS Detection
  • 3. Firewall Detection and Evasion with Nmap
  • 4. Service Enumeration with Nmap Scripts
  • 5. Vulnerability Scanning with Nmap
    Chapter 3 - Exploitation
  • 1. Metasploit Essentials
  • 2. Generating Payloads with Msfvenom
  • 3. Encoding Payloads with Msfvenom
  • 4. Executing Payloads
  • 5. Exploiting Eternalblue Vulnerability
    Chapter 4 - Privilege Escalation and Persistence
  • 1. Meterpreter Essentials
  • 2. Setting up Persistence
  • 3. Windows 7 Privilege Escalation
  • 4. Windows 10 Privilege Escalation
  • 5. Clearing Event Logs
    Chapter 5 - Password Attacks
  • 1. Dumping Password Hashes
  • 2. Windows Credentials Editor
  • 3. Cracking NTLM Password Hashes with John the Ripper
    Chapter 6 - Advanced Payload Encoding
  • 1. Installing Shellter
  • 2. Binding Payloads with Executable Shellter
  • 3. Installing Veil Evasion
  • 4. Generating Advanced Payloads with Veil Evasion
    Chapter 7 - Exploiting Metasploitable3
  • 1. Exploiting ManageEngine Vulnerability
  • 2. Exploiting EternalBlue Vulnerability
  • 3. Cracking NTLM Hashes with John the Ripper

5. Session Hijacking and Prevention Techniques
    Chapter 1 - Understanding What is Session and Hijacking Techniques
  • 1. Anatomy of Session
  • 2. What is Session Hijacking
  • 3. Types of Session Hijacking Techniques
  • 4. Tools Hands on
  • 5. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Session Management in Applications
  • 1. Introduction to HTTP
  • 2. Types of HTTP Session
  • 3. Introduction of Network Protocols Part 1
  • 4. Introduction of Network Protocols Part 2
    Chapter 3 - Hands On - Attacking Web Application Sessions
  • 1. Cookies exploitation with XSS
  • 2. Session Fixation
  • 3. Session IDs manipulation with Brute Force Attack
  • 4. Session Donation
  • 5. MITB (Man in the Browser) - Malware
    Chapter 4 - Hands On - Attacking Network Sessions
  • 1. TCP Session Predicting the sequence
  • 2. UDP Session Hijacking
  • 3. IP Spoofing
  • 4. Telnet Session Hijacking
  • 5. DNS Session Hijacking
  • 6. ARP Spoofing
  • 7. SSL Strip
    Chapter 5 - Prevention Techniques
  • 1. Securing Web Applications Part 1
  • 2. Securing Web Applications Part 2
  • 3. Securing Network using Secure Protocols
  • 4. Secure Architecture Design Implementations
  • 5. Course Conclusion - Summary

6. Power of Next Generation Firewalls
    Chapter 1 - Different Kinds of Firewalls
  • 1. Agenda
  • 2. What is a Network Firewall
  • 3. Basic Firewall Router Access Control List (ACL)
  • 4. Stateful Firewall
  • 5. Stateless vs Stateful Key Points
  • 6. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Next Generation Firewall Overview
  • 1. Agenda
  • 2. Traditional Firewall Shortcomings
  • 3. Application Recognition
  • 4. Next Generation Firewall Key Pointers
    Chapter 3 - Application Detection
  • 1. Agenda
  • 2. Application Detection Overview
  • 3. Lab Demo Cisco FirePOWER Threat Defense
  • 4. Lab Demo Checkpoint Smart Console
  • 5. Demo Palo Alto Networks
  • 6. Lab Demo pfSense
  • 7. Application Detection Key Pointers
    Chapter 4 - Intrusion Prevention
  • 1. Agenda
  • 2. Intrusion Prevention Detection Overview
  • 3. Lab Demo Cisco FirePOWER Threat Defense
  • 4. Lab Demo Checkpoint Smart Console
  • 5. Demo Palo Alto Networks
  • 6. Lab Demo pfSense
  • 7. Application Detection Key Pointers
    Chapter 5 - URL Filtering
  • 1. Agenda and Overview
  • 2. Lab Demo Checkpoint Smart Console
  • 3. Lab Demo Cisco FirePOWER Threat Defense
  • 4. Demo Palo Alto Networks
  • 5. Lab Demo pfSense
  • 6. URL Filtering Key Pointers
    Chapter 6 - Anti-malware
  • 1. Agenda and Overview
  • 2. Lab Demo Checkpoint Smart Console
  • 3. Lab Demo Cisco FirePOWER Threat Defense
  • 4. Demo Palo Alto Networks
  • 5. Lab Demo pfSense
  • 6. Anti-Malware Key Pointers
    Chapter 7 - Decryption
  • 1. Agenda
  • 2. Pre-requisites
  • 3. How it Works
  • 4. Caveats
  • 5. Decryption Key Pointers
    Chapter 8 - The User Identity Mapping
  • 1. Agenda
  • 2. What is the User Identity Mapping
  • 3. The Concept
  • 4. Caveats
  • 5. The User Identity Mapping Key Pointers

7. OWASP Top 10 Security Fundamentals
    Chapter 1 - World Wide Web Fundamentals
  • 1. Welcome
  • 2. Introduction to the OWASP Top 10
  • 3. How the World Wide Web Works
  • 4. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Injection Flaws
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 3 - Broken Authentication
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 4 - Sensitive Data Exposure
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 5 - XML External Entities
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 6 - Broken Access Control
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 7 - Security Misconfiguration
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 8 - Cross-Site Scripting (XSS)
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 9 - Insecure Deserialization
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 10 - Using Components with Known Vulnerabilities
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 11 - Insufficient Logging & Monitoring
  • 1. Threat Analysis
  • 2. Exploitation
  • 3. Mitigation
    Chapter 12 - What Has Changed in OWASP 2021
  • 1. OWASP Top 10 2021

8. Burp Suite Web Application Penetration Testing
    Chapter 1 - Setting up your Burp Suite Environment
  • 1. Burp Suite Introduction and Proxy Configuration
  • 2. Web Application Proxy Service
  • 3. Launch Burp Suite for Target
  • 4. Trusting Burp CA Certificate
  • 5. Installation of CA Certificate
  • 6. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Fast and Hybrid Spidering Your Web Application
  • 1. About Spidering Process
  • 2. Spidering in Community Edition Previous Version
  • 3. Spidering in Community Edition Latest Version
    Chapter 3 - Scanning Your Web Application
  • 1. About Scanning Process
  • 2. OWASP Top 10 Web Vulnerabilities
  • 3. Example - Brute Force Attack
    Chapter 4 - Exploiting Vulnerabilities in Your Web Application
  • 1. SQL Injection Attack
  • 2. Cross Site Scripting Attack
  • 3. Cookie Management Issues
    Chapter 5 - Deep-Dive Analysis of Report
  • 1. Burp Suite Report Format
  • 2. Generating Reports
  • 3. Analyze Report
  • 4. Reviewing Bug Bounty

9. Deep Dive into Network Assessments
    Chapter 1 - Introduction to Network Security Assessment
  • 1. Introduction
  • 2. Setting up a Lab Environment for Learning
  • 3. Understanding How Network Security Affects a Business
  • 4. Exploring Network Services and Ports
  • 5. Exploring Network Enumeration and Scanning Techniques
  • 6. Identifying Vulnerabilities on a Network and Assets
  • 7. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Network Assessment Methodology and Tools
  • 1. Introduction
  • 2. Introduction to Virtualization Technologies
  • 3. Fundamentals of Reconnaissance
  • 4. Popular Network Scanning Tools of the Trade
  • 5. Exploring Metasploit
    Chapter 3 - Hands-on with Network Assessment
  • 1. Introduction
  • 2. Performing Network Enumeration
  • 3. Working with Open-source Intelligence (OSINT)
  • 4. Performing Network and Port Scanning
  • 5. Exploring ICMP Probing Techniques
  • 6. Understanding Common Evasion Techniques
  • 7. Assessing Remote Information Services on a Network
    Chapter 4 - Advanced Network Security Techniques
  • 1. Introduction
  • 2. Fingerprinting Servers
  • 3. Enumerating Virtual Hosts and Web Sites
  • 4. Identifying and Assessing Reverse Proxy Mechanisms
  • 5. Identifying Subsystems
  • 6. Using Components with Known Vulnerabilities
  • 7. Exploring Apache Web Server and Crawlers
  • 8. Conclusion

10. Applied Secure Smart City
    Chapter 1 - Quick Introduction to Smart Cities
  • 1. Intro to Smart Cities
  • 2. Examples of Smart Cities
  • 3. Intro to Smart Cities Sectors
  • 4. Overview of Cyber Security for Smart Cities
  • 5. $3.5 Million Cybersecurity Scholarship by EC-Council
    Chapter 2 - Introduction to Smart Energy
  • 1. Smart Energy Concepts & Solutions
  • 2. Real World Examples of Smart Energy Solutions
  • 3. Overview of Smart Energy Security Systems
    Chapter 3 - Introduction to Future Mobility
  • 1. Future Mobility Concepts & Solutions
  • 2. Real World Examples of Future Mobility Solutions
  • 3. Overview of Future Mobility Security
    Chapter 4 - Internet of Things (IoT)
  • 1. Introduction to IoT Concepts & Solutions
  • 2. Real World Examples of IoT Solutions
  • 3. Overview of IoT Security
    Chapter 5 - Open Data
  • 1. Introduction to Open Data Concepts & Solutions
  • 2. Real World Examples of Open Data Solutions
  • 3. Overview of Open Data Security
    Chapter 6 - Conclusion
  • 1. Secure Your Smart City
  • 2. Key Take-aways of Smart City Security
  • 3. How to Help Secure Your Own Smart City
139,000 تومان
بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
خرید دانلودی فوری

در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

ایمیل شما:
شناسه: 44825
حجم: 12264 مگابایت
مدت زمان: 2496 دقیقه
تاریخ انتشار: ۳۱ خرداد ۱۴۰۴
طراحی سایت و خدمات سئو

139,000 تومان
افزودن به سبد خرید