وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Kali Linux: Network Scanning, Pentesting & Digital Forensic

سرفصل های دوره

A step by step guide to Digital Forensic, Pentesting & Network Scanning using various tools in Kali Linux


01 - Digital Forensics with Kali Linux
  • 001 The Course Overview
  • 002 Brief Introduction to Digital Forensics
  • 003 Downloading and Installing Kali Linux
  • 004 Introduction to Forensic Imaging
  • 005 Overview of dcfldd and dc3dd
  • 006 Drive Imaging with dc3dd
  • 007 Android Device Imaging with dc3dd
  • 008 Image Acquisition with Guymager
  • 009 Overview of the Sleuth Kit and Filesystem Analysis
  • 010 Windows Registry Analysis with RegRipper
  • 011 Extracting and Analyzing Browser, E-mail, and IM Artifacts
  • 012 File Analysis Tools
  • 013 Building a Super-Timeline of the Events
  • 014 File Carving Overview
  • 015 File Carving Tools
  • 016 Extracting Data with Bulk Extractor
  • 017 Autopsy 4 Overview and Installation
  • 018 Analysis of a Windows Image with Autopsy
  • 019 Analysis of an Android Image with Autopsy
  • 020 Introduction to Memory Forensics and Acquisition
  • 021 Memory Acquisition
  • 022 Introduction to Volatility
  • 023 Memory Analysis with Volatility
  • 024 Introduction to Network Forensics
  • 025 Capturing Network Traffic with Wireshark
  • 026 Network Traffic Analysis with Wireshark
  • 027 Introduction to Reporting
  • 028 Documentation and Reporting Tools
  • 15230888-Network-Scanning-Pentesting-Digital-Forensic-with-kali-Linux.zip

  • 02 - Finding and Exploiting Hidden Vulnerabilities
  • 001 The Course Overview
  • 002 Installing Nessus Vulnerability Scanner
  • 003 Using Nessus
  • 004 Exporting Nessus Output
  • 005 Installing OpenVas
  • 006 Using OpenVas
  • 007 Setting up Metasploit
  • 008 Understanding Payloads and Exploits
  • 009 Importing Nessus Results
  • 010 Scanning with Metasploit
  • 011 Metasploit Interfaces
  • 012 Using Meterpreter
  • 013 Creating Custom Backdoors for Different Platforms
  • 014 Msfvenom
  • 015 Encoders
  • 016 Exploiting MS Office and PDF Documents
  • 017 Social Engineering Toolkit
  • 018 Recap of Scope
  • 019 Information Gathered
  • 020 Vulnerabilities Identified
  • 021 Exploitable Vulnerabilities
  • 022 Documentation

  • 03 - Mastering Kali Linux Network Scanning
  • 001 The Course Overview
  • 002 Preparing Your Network Scanning Maching
  • 003 Validating Network Connectivity
  • 004 Updating Kali Software Packages
  • 005 Adding a Non-Root User to Kali
  • 006 Creating a System Inventory Using Nmap
  • 007 Identifying Open Ports and Services on Systems
  • 008 Finding and Remediating System Vulnerabilities
  • 009 Monitoring Nmap Scans Using Verbose Logging
  • 010 Acquiring Permission to Conduct Network Scanning
  • 011 Finding Live Hosts on the Network
  • 012 Specifying Port Ranges to Make Scans More Efficient
  • 013 Nmap Output Formats
  • 014 Using Nmap Scripts for Automating Network Scanning
  • 015 Sparta and Eyewitness
  • 016 Installing and Running OpenVAS in Kali
  • 017 Basic Scanning with OpenVAS
  • 018 Advanced Scanning with OpenVAS
  • 019 Enumerating Websites
  • 020 Using Nikto to Find Web-Based Vulnerabilities
  • 021 Discovering Hidden Files and Folders
  • 022 Finding Website Vulnerabilities with Burp
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 6203
    حجم: 4154 مگابایت
    مدت زمان: 530 دقیقه
    تاریخ انتشار: 3 اسفند 1401
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید