وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Learn Ethical Hacking and Pentesting – Hands-on

سرفصل های دوره

An Introduction to the Hacking Techniques of Hackers, Ethical Hackers, Pentesters and Cyber Security Professionals


1. Course Overview
  • 1.1 Course Overview - Ethical Hacking.pptx.html
  • 1. Video - Course Overview

  • 2. Section 2 - Building Your Virtual Lab Environment Using VirtualBox
  • 1. Video - Section Overview
  • 2.1 Direct links for Windows 10.docx
  • 2. Video - Downloading ISO and OVA Files for VirtualBox
  • 3.1 Lab - Creating a Virtual Install of Kali Using VirtualBox.pdf
  • 3. Video and lab - Creating a Virtual install of Kali using VirtualBox
  • 4.1 Lab - Create a Virtual Install of Windows 10 Using VirtualBox.pdf
  • 4. Video and Lab - Create a Virtual Install of Windows 10 Pro Using VirtualBox
  • 5.1 Lab Creating a Virtual Install of Metasploitable2 Using VirtualBox.pdf
  • 5. Video and lab - Installing Metasploitable2 Using VirtualBox
  • 6.1 Lab - Create a Virtual Install of Metasploitable3 w2k8 Using VirtualBox.pdf
  • 6. Video and lab - Creating an Install of Metasplotable3-w2k8
  • 7.1 Lab - Creating a Virtual Install of CSI Linux.pdf
  • 7. Video and Lab - Creating a Virtual Install of CSI Linux 2021.2

  • 3. Troubleshooting VirtualBox
  • 1. Video - Adding a NAT Network in VirtualBox 7.0.2
  • 2. Video - Installing the VirtualBox Extension Pack
  • 3. Video - Fix Duplicate IP Address Issue With VirtualBox
  • 4. Video - Taking a Snapshot of Your Current Configuration

  • 4. Passive Reconnaissance
  • 1. Video - Section Overview
  • 2.1 Lab - Gathering Information Using Maltego.pdf
  • 2. Video and Lab - Gathering Information Using Maltego
  • 3.1 Lab - Gathering Information Using CSI Linux.pdf
  • 3. Video and Lab - Gathering Information Using CSI Linux Investigator
  • 4.1 Lab Preparing CSI Linux to Use Shodan.pdf
  • 4. Video and Lab - Preparing CSI Linux to Use Shodan
  • 5.1 Lab Using Shodan to Find Vulnerable Devices Connected to the Internet.pdf
  • 5. Video and Lab - Using Shodan to Find Vulnerable Devices
  • 6.1 Lab Using Shodan to Search for Vulnerable Databases.pdf
  • 6. Video and lab - Using Shodan to Search for Vulnerable Databases

  • 5. Active Scanning with Nmap
  • 1. Video - Section Overview
  • 2.1 Lab - Introduction to Nmap.pdf
  • 2. Video and Lab - Introduction to Nmap
  • 3. Video - Service and Open Port scan
  • 4. Video - OS Detection
  • 5. Video - Host Discovery
  • 6. Video - Analyzing NMap Results
  • 7.1 Lab - Using the Nmap Scripting Engine (NSE).pdf
  • 7. Video and lab - NMap Scripting Engine (NSE)
  • 8.1 Lab Scanning for WannaCry Ransomware.pdf
  • 8. Video and lab - Scanning for WannaCry Ransomware

  • 6. Scanning for Vulnerabilities Using Nessus
  • 1.1 Lab - Installing NESSUS Using Docker.pdf
  • 1. Video and Lab - Installing NESSUS Using Docker
  • 2.1 Lab - Scanning for Vulnerabilities Using Nessus.pdf
  • 2. Video and lab - Scanning for Vulnerabilities Using Nessus
  • 3. Video - Using Your Nessus Scan Results

  • 7. Scanning for Vulnerabilities Using OpenVAS
  • 1.1 Lab - Installing OpenVAS Using Docker.pdf
  • 1. Video and Lab - Installing OpenVAS Using Docker
  • 2.1 Lab - Scanning for Vulnerabilities Using OpenVAS .pdf
  • 2. Video and Lab - Scanning for Vulnerabilities Using OpenVAS

  • 8. Exploiting Microsoft Windows
  • 1.1 Lab - Dumping Wi-Fi Credentials Using netsh - DF.pdf
  • 1. Video and Lab - Dumping Wi-Fi Credentials Using netsh
  • 2.1 Lab Post-Exploitation Meterpreter Scripts.pdf
  • 2. Video and Lab - Post-Exploitation of Microsoft Windows
  • 3.1 Lab - Performing an RDP Brute Force Attack.pdf
  • 3. Video and Lab - Performing an RDP Brute Force Attack

  • 9. MSFVENOM
  • 1.1 Lab - Use Msfvenom to Create a BIND Shell.pdf
  • 1. Video and Lab - Use MSFVENOM to Create a BIND Shell Payload
  • 2.1 Lab - Use Msfvenom to Create a Reverse TCP Payload.pdf
  • 2. Video and Lab - Use MSFVENOM to Create a Reverse TCP Payload
  • 3.1 Lab - Use Msfvenom to Create an HTTPS Payload.pdf
  • 3. Video and Lab - Use MSFVENOM to Create a HTTPS Payload
  • 4.1 Lab - Use Msfvenom to Create Hidden Bind TCP Payload.pdf
  • 4. Video and Lab - Use MSFVENOM to Create a Hidden Bind TCP Payload
  • 5.1 Lab - HTML Smuggling Attack.pdf
  • 5. Video and Lab - HTML Smuggling Attack

  • 10. Exploiting Linux
  • 1. Video - Section Overview
  • 2.1 Lab - Learning to Hack Linux Using Metasploitable2.pdf
  • 2. Lab - Learning to Hack Linux Using Metasploitable2.html
  • 3.1 Lab - Exploring Endpoint Attacks.pdf
  • 3. Lab - Exploring Endpoint Attacks.html
  • 4. Video - Exploiting the UNIXLinux rlogin Vulnerability
  • 5. Video - Exploiting VSFTPD v2.3.4 Using Metasploit

  • 11. Social Engineering
  • 1.1 Lab - Social Engineering with ZPhisher.pdf
  • 1. Video and lab - Lab - Social Engineering with ZPhisher

  • 12. BASH Scripting for Pentesters
  • 1.1 Lab Introduction to BASH Scripting.pdf
  • 1. Video and Lab - Introduction to BASH Scripting
  • 2.1 Lab B - Creating a BASH Script for Scanning Vulnerable Ports.pdf
  • 2. Video and Lab - Creating a BASH Script for Scanning Vulnerable Ports
  • 3.1 Lab -Linux BASH Shell Scripting -Task Scheduling.pdf
  • 3. Lab -Linux BASH Shell Scripting -Task Scheduling.html

  • 13. Password Cracking
  • 1.1 Lab - Using Hydra to Brute Force a Password.pdf
  • 1. Video and Lab - Password Cracking Using Hydra
  • 2.1 Lab Password Cracking Using Medusa.pdf
  • 2. Video and Lab Password Cracking Using Medusa
  • 3.1 Lab - Password Cracking Using Mimikatz.pdf
  • 3. Video and Lab - Passwords Cracking Using Mimikatz

  • 14. Pentesting Wireless Networks
  • 1.1 Lab Installing a Wireless Adapter in Kali.pdf
  • 1. Video and Lab - Installing a Wireless Adapter in Kali
  • 2.1 Lab Hacking a Wireless Network Using Kali Linux.pdf
  • 2. Video and Lab - Hacking a Wireless Network Using Kali Linux
  • 3.1 Lab - Wireless Deauthentication Using Kali Linux.pdf
  • 3. Video and Lab - Wireless Deauthentication Attack
  • 4.1 Lab PMKID Client-less Wireless Attack Using Bettercap.pdf
  • 4. Video and Lab - PMKID Client-less Wireless Attack Using Bettercap

  • 15. Web Based Application Attacks
  • 1.1 Lab - Installing w3af in Kali Linux Using Docker.pdf
  • 1. Video and Lab - Installing w3af in Kali Linux Using Docker
  • 2.1 Lab Conducting A Website Vulnerability Scan Using w3af.pdf
  • 2. Video and Lab Conducting A Website Vulnerability Scan Using w3af
  • 3.1 Lab - Performing a Browser Based Attack.pdf
  • 3. Video and Lab Performing a Browser Based Attack
  • 4.1 Lab - SQL Injection Attack using SQLMap.pdf
  • 4. Video and lab - SQL Injection Attack Using SQLmap

  • 16. Browser Exploitation Framework (BeEF)
  • 1. Video - Configure Kali for Exploitation the WAN
  • 2.1 Lab - Browser Exploitation Framework (BeEF) - Client-Side Attacks.pdf
  • 2. Video and lab - The Browser Exploitation Framework (BeEF)

  • 17. Remaining Anonymous
  • 1.1 Lab Anonymize Kali Using Whonix.pdf
  • 1. Video and Lab - Anonymize Kali Using Whonix

  • 18. Capture the Flag Walkthrough - Mr. Robot
  • 1.1 Lab - CTF - mrRobot.pdf
  • 1. Lab file - Capture the Flag (CTF) Mr. Robot.html
  • 2. Video Walk Through -Key #1
  • 3. Video Walk through - Key #2
  • 4. Video Walk Through - Key #3

  • 19. Capture the Flag Walkthrough Stapler
  • 1.1 Lab - CTF - Stapler.pdf
  • 1. Lab File - Walkthrough - CTF Stapler.html
  • 2. Video - Capture the Flag - Stapler Part 1
  • 3. Video - Capture the Flag - Stapler Part 2
  • 4. Video - Capture the Flag - Stapler Part 3
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 20752
    حجم: 6569 مگابایت
    مدت زمان: 621 دقیقه
    تاریخ انتشار: 15 مهر 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید