وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

HackTheBox & TryHackMe- Cyber Security Upskilling Platforms

سرفصل های دوره

TryHackMe & HackTheBox with Kali Linux. Learn Ethical Hacking, Cybersecurity, Penetration Testing through gamified labs


1 - Introduction to HackTheBox
  • 1 - What is HackTheBox
  • 2 - Introduction to HackTheBox dashboard
  • 3 - Free version and Subscribe Version

  • 2 - Learning Paths
  • 4 - Labs Introduction
  • 5 - HTB Academy

  • 3 - Access to HackTheBox
  • 6 - Connection to the VPN server Windows
  • 7 - Connection to the VPN server MAC
  • 8 - Connection to the VPN server Linux

  • 4 - HackTheBox Lab Practice
  • 9 - Devel 1 Practice 1
  • 10 - Knife 1 Practice 2

  • 5 - Introduction to TryHackMe
  • 11 - What is TryHackMe
  • 12 - Why TryHackMe is important
  • 13 - Introduction to dashboard
  • 14 - Free version
  • 15 - Subscribe Version
  • 16 - Benefits of using using Tryhackme for bootcamp creators

  • 6 - Learning Paths
  • 17 - Room Introduction
  • 18 - CTF and Walkthroughs

  • 7 - Access to Tryhackme
  • 19 - Connection to the VPN server Windows
  • 20 - Connection to the VPN server Mac
  • 21 - Connection to the VPN server Linux
  • 22 - Using Kali on web browser

  • 8 - About Kali Linux
  • 23 - Kali Linux History
  • 24 - Kali Linux GUI

  • 9 - Basic Linux Commands 1
  • 25 - Command Parameters
  • 26 - List Files ls Command
  • 27 - Print Working Directory pwd Command
  • 28 - Show Manuel man Command
  • 29 - Change Directory cd Command
  • 30 - Concatenate Files cat Command
  • 31 - Display Output echo Command
  • 32 - View the File with more Command
  • 33 - View the File with less Command
  • 34 - Print First Lines with head Command
  • 35 - Print Last Lines with tail Command
  • 36 - Global Regular Expression Print grep Command
  • 37 - Unix Name uname Command
  • 38 - Output Redirection
  • 39 - Output Redirection Pipe

  • 10 - Basic Linux Commands 2
  • 40 - Make Directory mkdir Command
  • 41 - Create File Modify Date touch Command
  • 42 - Remove Files or Directories rm Command
  • 43 - Copy and Move Files or Directories cp mv Command
  • 44 - Find Files and Directories find Command
  • 45 - Cut Parts of Lines cut Command
  • 46 - Change Ownership of a Given File chown Command

  • 11 - Configuring Kali Linux
  • 47 - Configuring Services
  • 48 - User Management

  • 12 - Network Scanning Tools in Kali
  • 49 - Wireshark Capturing the Traffic
  • 50 - Wireshark Following Stream
  • 51 - Wireshark Summarise Network
  • 52 - Introduction to TCPDump
  • 53 - TCPDump in Action
  • 54 - Hping for Active Scan and DDoS Attacks
  • 55 - Nmap Introduction
  • 56 - Nmap Ping Scan to Enumerate Network Hosts
  • 57 - Nmap SYN Scan
  • 58 - Nmap Port Scan
  • 59 - Nmap TCP Scan
  • 60 - Nmap UDP Scan
  • 61 - Nmap Version Detection
  • 62 - NmapOperating System Detection
  • 63 - Nmap InputOutput Management
  • 64 - Ettercap

  • 13 - Web Attacks
  • 65 - Current Issues of Web Security
  • 66 - Principles of Testing
  • 67 - Types of Security Testing
  • 68 - Guidelines for Application Security
  • 69 - Laws and Ethic
  • 70 - Installing Vulnerable Virtual Machine BeeBox
  • 71 - Connectivity and Snapshots
  • 72 - Modern Web Applications
  • 73 - ClientServer Architecture
  • 74 - Running a Web Application
  • 75 - Core Technologies Web Browsers
  • 76 - Core Technologies URL
  • 77 - Core Technologies HTML
  • 78 - Core Technologies CSS
  • 79 - Core Technologies DOM
  • 80 - Core Technologies JavaScript
  • 81 - Core Technologies HTTP
  • 82 - Core Technologies HTTPS and Digital Certificates
  • 83 - Core Technologies Session State and Cookies
  • 84 - Attack Surfaces
  • 85 - Introduction to Burp Downloading Installing and Running
  • 86 - Introduction to Burp Capturing HTTP Traffic and Setting FoxyProxy
  • 87 - Introduction to Burp Capturing HTTPS Traffic
  • 88 - Intro to Reconnaissance
  • 89 - Extract Domain Registration Information Whois
  • 90 - Identifying Hosts or Subdomains Using DNS Fierce Theharvester
  • 91 - Detect Applications on The Same Service
  • 92 - Ports and Services on The Web Server
  • 93 - Review TechnologyArchitecture Information
  • 94 - Extracting Directory Structure Crawling
  • 95 - Minimum Information Principle
  • 96 - Using Search Engines Google Hacking
  • 97 - Definition
  • 98 - Creating a Password List Crunch
  • 99 - Differece Between HTTP and HTTPS Traffic Wireshark
  • 100 - Attacking Insecure Login Mechanisms
  • 101 - Attacking Insecure Logout Mechanisms
  • 102 - Attacking Improper Password Recovery Mechanisms
  • 103 - Attacking Insecure CAPTCHA Implementations
  • 104 - Path Traversal Directory
  • 105 - Path Traversal File
  • 106 - Introduction to File Inclusion Vulnerabilities
  • 107 - Local File Inclusion Vulnerabilities
  • 108 - Remote File Inclusion Vulnerabilities
  • 109 - Http Only Cookies
  • 110 - Secure Cookies
  • 111 - Session ID Related Issues
  • 112 - Session Fixation
  • 113 - Introduction CrossSite Request Forgery
  • 114 - Stealing and Bypassing AntiCSRF Tokens
  • 115 - Definition
  • 116 - Reflected CrossSite Scripting Attacks
  • 117 - Reflected CrossSite Scripting over JSON
  • 118 - Stored CrossSite Scripting Attacks
  • 119 - DOM Based CrossSite Scripting Attacks
  • 120 - Inband SQL Injection over a Search Form
  • 121 - Inband SQL Injection over a Select Form
  • 122 - ErrorBased SQL Injection over a Login Form
  • 123 - SQL Injection over Insert Statement
  • 124 - Boolean Based Blind SQL Injection
  • 125 - Time Based Blind SQL Injection
  • 126 - Detecting and Exploiting SQL Injection with SQLmap
  • 127 - Detecting and Exploiting Error Based SQL Injection with SQLmap
  • 128 - Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap
  • 129 - Command Injection Introduction
  • 130 - Automate Command Injection Attacks Commix
  • 131 - XMLXPATH Injection
  • 132 - SMTP Mail Header Injection
  • 133 - PHP Code Injection
  • 134 - Heartbleed Attack
  • 135 - Attacking HTML5 Insecure Local Storage
  • 136 - Druppal SQL Injection Drupageddon CVE20143704
  • 137 - SQLite Manager File Inclusion CVE20071232
  • 138 - SQLite Manager PHP Remote Code Injection
  • 139 - SQLite Manager XSS CVE20125105
  • 140 - Bypassing Cross Origin Resource Sharing
  • 141 - XML External Entity Attack
  • 142 - Attacking Unrestricted File Upload Mechanisms
  • 143 - ServerSide Request Forgery

  • 14 - Extra
  • 144 - Hack the Box Tryhackme.html
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 9549
    حجم: 6065 مگابایت
    مدت زمان: 730 دقیقه
    تاریخ انتشار: ۲۲ فروردین ۱۴۰۲
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید