وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Cybersecurity & Ethical Hacking with GenAI: Zero to Pro

سرفصل های دوره

Cybersecurity and Ethical Hacking with GenAI and Python: A Complete Guide to Hacking, Defense, and AI Security Tools


1 - Introduction to Cybersecurity
  • 1 -Understanding Cybersecurity Basics
  • 2 -Introduction to IT Security Key Concepts
  • 3 -Cybersecurity Terminology and Concepts
  • 4 -Cyber Security Ecosystem

  • 2 - Protecting Against Hackers
  • 1 -Network Security Fundamentals
  • 2 -Security Wireless Networks
  • 3 -Virtual Private Networks(VPNs)
  • 4 -Network Segmentation and Micro-segmentation
  • 5 -Securing Remote Access

  • 3 - Preventing Hacking Attempts
  • 1 -Password Policies and Management
  • 2 -Securing Endpoints and Devices
  • 3 -Application Whitelisting and Blacklisting
  • 4 -Web Security Essentials
  • 5 -Phishing Defense Strategies

  • 4 - IT Security & INFOSEC
  • 1 -Information Security (INFOSEC) Principles
  • 2 -Data Encryption and Cryptography
  • 3 -Secure Data Storage
  • 3 -encryptDecryptPython.zip
  • 4 -Data Loss Prevention(DLP)

  • 5 - Cybersecurity Defense Strategies
  • 1 -Building a cybersecurity defense plan
  • 2 -Continuous Monitoring and Threat Detection
  • 3 -Defense in Depth Layered Security for Enhanced Protection
  • 4 -Zero Trust Security Model

  • 6 - Cybersecurity with Splunk A Practical Guide
  • 1 -Introduction to Splunk for Cybersecurity
  • 2 -Download and Install Splunk Enterprise
  • 3 -Key Features and Capabilities of Splunk
  • 4 -Guide to uploading Sample data into a Test Splunk index
  • 5 -Basics of SPL Syntax and Commands
  • 6 -Advanced Statistical function in SPL
  • 6 -web logs.csv
  • 7 -Mastering Complex Queries with SPL
  • 8 -Data Source Files.zip
  • 8 -Understanding Different Types of Data Sources

  • 7 - Anonymous Browsing and Privacy Protection
  • 1 -Disabling WebRTC For Enhanced Privacy

  • 8 - Introduction to Cybersecurity Defense with Generative AI
  • 1 -Introduction to GENAI in Cybersecurity
  • 2 -The Role of AI in Cyber Defense
  • 3 -Building a Strong Cybersecurity Posture
  • 4 -Enhancing Endpoint Security Using AI

  • 9 - Cybersecurity with OpenAI
  • 1 -Comprehensive set up and configure OPENAI API for cybersecurity Tasks
  • 1 -setup with python and OpenAI.zip
  • 2 -OpenAI API For Firewall Intrusion Detection
  • 2 -firewalldetection.zip

  • 10 - Python Steps for Cybersecurity A Comprehensive Guide
  • 1 -Introduction of Python
  • 2 -Python Programming 101 Master the Basics
  • 3 -Python Intermediate Mastery Building on the Basics
  • 3 -pythonadvance.zip

  • 11 - Threat Detection and Response with GenAI
  • 1 -Introduction to Cybersecurity threat detection and response
  • 2 -Threat detection and response with GenAI
  • 3 -Create behavioral analysis rules to detect insider threats using AI-based Models
  • 3 -files.zip
  • 4 -AI Powered Insider Threat Detection
  • 4 -files.zip

  • 12 - Networking Basics
  • 1 -Network Fundamentals
  • 2 -Network Devices
  • 3 -Network Topologies
  • 4 -Wireless Networks Basic
  • 5 -Integrating Network Devices, Topologies and Recap

  • 13 - Ethical Hacking The Beginners Guide
  • 1 -Install VirtualBox and Kali Linux
  • 2 -Overview of Ethical Hacking
  • 3 -Install and Setup of Ubuntu Server in VirtualBox

  • 14 - Master Kali Linux Command Line Essentials for Beginners
  • 1 -Introduction of Command Line Essentials
  • 2 -Essential Linux Commands
  • 3 -File System Navigation
  • 4 -File Permissions and OwnerShip managing Users and Groups
  • 5 -Recap of Key Concepts

  • 15 - Ethical Hacking Information Gathering and Reconnaissance
  • 1 -Mastering Open Source Intelligence (OSINT)
  • 2 -WHOIS Lookup and DNS Enumeration
  • 3 -Mastering Social Media Profiling
  • 4 -Introduction to Active Information Gathering
  • 5 -Network Scanning with NMAP
  • 6 -Port Scanning Techniques
  • 7 -Service and Version Enumeration with LAB SETUP
  • 8 -Introduction to Vulnerability Scanning
  • 9 -Using Vulnerability Scanners Nessus

  • 16 - Vulnerability Analysis
  • 1 -Types of Vulnerabilities
  • 2 -Common Vulnerabilities and Exposures(CVE)
  • 3 -Vulnerability Databases and Resources
  • 4 -Introduction of Vulnerability Assessment
  • 5 -Nikto Web Scanner
  • 6 -Analyzing Web Application Vulnerabilities
  • 7 -Testing For Input Validation Flaws
  • 8 -Cross-Site Scripting (XSS) and CSRF Attacks

  • 17 - Exploit Techniques
  • 1 -What is Penetration Testing
  • 2 -Exploit Development Basics
  • 3 -Understanding Exploit Frameworks
  • 4 -Legal and Ethical Considerations
  • 5 -Navigating Metsploit Console

  • 18 - Hands on For Exploitation using Metasploit Framework
  • 1 -Install and Setup of Metspoitable in VirtualBox
  • 2 -Using Metasploit Framework
  • 3 -SMTP Enumeration and Exploitation
  • 4 -HTTP Enumeration and Mass HTTP Scanning
  • 4 -MassHTTPScanning.zip

  • 19 - Password Attacks and Wireless Security
  • 1 -Password Cracking Techniques
  • 2 -Advanced Wireless Security and Hacking Techniques

  • 20 - Web Application Security
  • 1 -SQL Injection

  • 21 - Web Automated Vulnerability Scanning
  • 1 -Automated Vulnerability Scanning Tools
  • 2 -Setting up the Docker
  • 3 -Installing WebGoat in Ubuntu Server
  • 4 -Installing OWASP ZAP on Windows
  • 5 -Configuring OWASP ZAP to Scan WebGoat
  • 6 -OWASP ZAP in Kali Linux

  • 22 - Social Engineering
  • 1 -Psychological Principles
  • 2 -Preventing

  • 23 - Project #1 AI Hacking Tool
  • 1 -Project Overview
  • 2 -Setting up and Integrate OpenAI with Python
  • 3 -Building the Reconnaissance Module
  • 4 -Automating Vulnerability Scanning
  • 5 -Implementing Code Analysis With AI
  • 6 -Combining Modules Into A Unified Tool
  • 7 -Conclusion about AI Ethical Hacking Tool
  • 7 -aiethicalhackingtool.zip

  • 24 - Project # 2 Packet Analysis and Encryption
  • 1 -Packet Analysis and Encryption Demonstration
  • 2 -Set Up The Environment
  • 3 -Capture Unecrypted Traffic with Wireshark
  • 4 -Implement HTTPS Encryption
  • 5 -Capture Encrypted Traffic With Wireshark

  • 25 - Project # 3 AI-Powered Windows Event Log Analyzer with Open AI Integration & ML
  • 1 -Introduction
  • 2 -Setup for Window Event Analyzer
  • 3 -Create AI Event Monitoring Code
  • 4 -Machine Learning-Based Anomally Detection
  • 5 -Conclusion About Machine Learning
  • 5 -widowseventloganalyzer.zip
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 41971
    حجم: 4215 مگابایت
    مدت زمان: 451 دقیقه
    تاریخ انتشار: 21 آذر 1403
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید