وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Ethical Hacking: Network Security & Network Layer Attack

سرفصل های دوره

Learn Ethical Hacking with Network Security, Sniffing, Subnetting, Networking, Password Cracking & implement MitM attack


01 - Network Fundamentals
  • 001 Course Introduction and What the Course is
  • 002 FAQ regarding Ethical Hacking.html

  • 02 - Reference Models
  • 001 What is Protocol
  • 002 Reference Models
  • 003 OSI Reference Model
  • 004 OSI vs TCPIP
  • 005 Demonstration using Wireshark

  • 03 - Data Link Layer ( Layer 2 )
  • 001 Standards & Protocols
  • 002 Ethernet Principles, Frame & Headers
  • 003 ARP ( Address Resolution Protocol ) Mechanism, ARP Tables, ARP Packets
  • 004 ARP Hand-On Practices
  • 005 VLANs Virtual Local Area Networks
  • 006 WLANs Wireless Local Area Networks

  • 04 - Network Layer ( Layer 3 )
  • 001 Introduction to Network Layer
  • 002 Internet Protocol - IP
  • 003 IPv4 Adressing System
  • 004 IPv4 Packet Header
  • 005 IPv4 Subnetting Classful Networks
  • 006 IPv4 Subnetting Subnet Mask
  • 007 IPv4 Subnetting Understanding
  • 008 IPv4 Shortage
  • 009 Private Networks
  • 010 Private Networks - Demonstration
  • 011 NAT Network Address Translation
  • 012 IPv6, Packet Header & Addressing
  • 013 DHCP - How the Mechanism Works
  • 014 ICMP Internet Control Message Protocol
  • 015 Traceroute

  • 05 - Transport Layer ( Layer 4 )
  • 001 Introduction to Transport Layer
  • 002 TCP Transmission Control Protocol
  • 003 TCP Header
  • 004 UDP User Datagram Protocol

  • 06 - Application Layer (Layer 5-7)
  • 001 Introduction to Application Layer
  • 002 DNS Domain Name System
  • 003 HTTP ( Hyper Text Transfer Protocol )
  • 004 HTTPS
  • 005 Checklist - What We Have Learned

  • 07 - Network & Data Link Layer (Layer 2) Attacks
  • 001 What is Covered

  • 08 - Setting Up the Laboratory
  • 001 Laboratory and Virtual Platforms
  • 002 Enabling Virtualization (VT-x or AMD-V) in BIOS.html
  • 003 Labs Architecture Diagram
  • 004 Using VirtualBox vs VMware.html
  • 005 Install & Run Oracle VM VirtualBox
  • 006 Installing Kali using the VMware Image - Step 1
  • 007 Installing Kali using the VMware Image - Step 2
  • 008 Installing Kali using the VMware Image - Step 3
  • 009 Installing Kali using the ISO file for VMware - Step 1
  • 010 Installing Kali using the ISO file for VMware - Step 2
  • 011 Installing Kali using the ISO file for VMware - Step 3
  • 012 Installing Kali on VirtualBox using the OVA file - Step 1
  • 013 Installing Kali on VirtualBox using the OVA file - Step 2
  • 014 Installing Kali on VirtualBox using the OVA file - Step 3
  • 015 Installing Kali using the ISO file for VirtualBox - Step 1
  • 016 Installing Kali using the ISO file for VirtualBox - Step 2
  • 017 Installing Kali using the ISO file for VirtualBox - Step 3
  • 018 Updates for Kali Linux 2021.4.html
  • 019 Download & Install OWASPBWA
  • 020 Free MS Windows Virtual Machines in VMware Fusion
  • 021 Free MS Windows Virtual Machines in Oracle VM VirtualBox
  • 022 Configuring NAT Network in Oracle VM VirtualBox
  • external-links.txt

  • 09 - Using GNS3 and Creating a GNS3 Networks
  • 001 Download & Install
  • 002 Setting Up the First Project
  • 003 GNS3 Environment
  • 004 Building GNS3 Network
  • 005 Attach Kali (or another VM) to the GNS3 Network
  • 006 Configuring Switch & Router (Cisco) and creating VLANs

  • 10 - Network Sniffing The Man in the Middle (MitM)
  • 001 MitM Listening to the traffic
  • 002 Sniffing
  • 003 TCPDump
  • 004 Wireshark Capturing the Traffic
  • 005 Wireshark Following Stream
  • 006 Wireshark Summarise Network

  • 11 - Active Network Devices in Network Security
  • 001 Router, Switch, Hub

  • 12 - Expanding Sniffing Space
  • 001 How to Expand Sniffing Space
  • 002 MAC Flood Switching
  • 003 MAC Flood Using Macof Tool
  • 004 MacFlood - Countermeasures
  • 005 ARP Spoof
  • 006 ARP Cache Poisoning using Ettercap
  • 007 DHCP Starvation & DHCP Spoofing
  • 008 DHCP Mechanism
  • 009 DHCP Starvation - Scenario
  • 010 DHCP Starvation Demonstration with Yersinia
  • 011 VLAN Hopping
  • 012 VLAN Hopping Switch Spoofing
  • 013 VLAN Hopping Double Tagging

  • 13 - Penetration Testing of Network Devices
  • 001 Reconnaissance Finding Open Ports & Services Using NMAP
  • 002 Password Cracking
  • 003 Online SSH Password Cracking Using Hydra
  • 004 Compromising SNMP What is SNMP
  • 005 Compromising SNMP Finding Community Names Using NMAP Scripts
  • 006 Compromising SNMP Write Access Check Using SNMP-Check Tool
  • 007 Compromising SNMP Grabbing SNMP Configuration Using Metasploit
  • 008 Weaknesses of network devices

  • 14 - Auditing Network Devices
  • 001 Password Creation Methods of Cisco Routers
  • 002 Identity Management
  • 003 ACL Access Control Lists
  • 004 SNMP Security

  • 15 - Extra
  • 001 Ethical Hacking Network Security & Network Layer Attack.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 27069
    حجم: 2056 مگابایت
    مدت زمان: 409 دقیقه
    تاریخ انتشار: 27 آذر 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید