وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Master Advanced Cyber Security: Tools, Techniques, Forensics

سرفصل های دوره

Unlock expert skills in cyber security with hands-on training in advanced tools, network analysis, and email forensics


1. Getting Started
  • 1. What You Will Learn
  • 2. Ground Rules to Follow

  • 2. Installing Defense Toolbox Softwares
  • 1. Software to install
  • 2. Installing Windows on VMware Workstation
  • 3. VMware Tools Setup
  • 4. Installing Microsoft Visual C++ and Java
  • 5. Installing 7-Zip and VMware Workstation Player
  • 6. Installing Kali Linux on VMware

  • 3. Installing Some More Required Software
  • 1. Installing KeePassSC
  • 2. Installing VeraCrypt
  • 3. Installing Burp Suite and OWASP ZAP
  • 4. Installing Wireshark
  • 5. inSSIDer and Tor Browser
  • 6. Installing Splunk
  • 7. Installing and Configuring Wazuh on a Virtual Machine

  • 4. Email Forensics The Basics
  • 1. Outlook of An Email
  • 2. Heading and Flags in Email Forensics
  • 3. What Is an Email Server and How Does It Work
  • 4. Explaining Keywords, Subjects and Comments in Email Header
  • 5. How Validating Server Works
  • 6. How to Check Email Validity
  • 7. What are DMARC, DKIM, and SPF

  • 5. Using Message Header Analyzer
  • 1. What are Received Headers
  • 2. Some Other Headers
  • 3. Queries Regarding Email Encryption
  • 4. Query Regarding Email Validation
  • 5. Query Regarding Delivered Time
  • 6. Query Regarding Email Security
  • 7. Query Regarding SMTP
  • 8. Issues Regarding Kali Linux Installation

  • 6. Cracking a Linux Username and Password
  • 1. The Steps to Follow
  • 2. Creating a Username and a Password
  • 3. Using Unshadow Command to Combine Passwd File and Shadow File
  • 4. Copying the Passwd and Shadow Files
  • 5. Using Chmod Command to Control File Permissions
  • 6. Using John The Ripper Hash Formats
  • 7. Queries Regarding Cracking Username and Password Using John the Ripper Command

  • 7. Getting Started With Nikto
  • 1. What is Nikto
  • 2. Usages of Nikto
  • 3. Targeting a Host Using Nikto
  • 4. What is ESF Server
  • 5. What is a CVE Common Vulnerabilities and Exposures Explained
  • 6. What are X Content-Type options

  • 8. Performing a Basic Scan Using Port
  • 1. Scanning the Target on Port 443
  • 2. What is the Main Use of Nikto
  • 3. Query on What Kinds of Loopholes Can Be Found
  • 4. What is OpenResty Web Server
  • 5. What Is A User Agent
  • 6. Scanning Websites for Potential Vulnerabilities
  • 7. How a robots.txt File Works

  • 9. Nmap the Network Mapper - Free Security Scanner
  • 1. What is a Nmap used for
  • 2. What Can Be Done With Port Info
  • 3. Scanning Target List With Ports Included
  • 4. Disabling Port Scan
  • 5. Skipping Host Discovery in Nmap
  • 6. Sending both SYN and ACK Probe

  • 10. Additional Scanning Techniques in Nmap
  • 1. TCP SYNConnect()ACKWINDOWMaimon Scanning
  • 2. UDP Scanning (-sU)
  • 3. Port Specification and Scan Order
  • 4. ServiceVersion and OS Detection
  • 5. Queries Regarding Nmap

  • 11. Get started with the Splunk
  • 1. How to Load Splunk in VMware
  • 2. What Is Splunk & What Does It Do A Splunk Intro
  • 3. Adding New Users and Roles
  • 4. Downloading and Extracting Log Generator Zip File
  • 5. Typing python log generator old.py
  • 6. Queries Regarding Typing The Command

  • 12. Using Python Log Generator Command
  • 1. Installing and Configuring Python
  • 2. Running python log generator old.py Command and Getting the Files
  • 3. Inputting Any of The Files to Splunk
  • 4. Setting the Proper Source Type

  • 13. Using the Search Command to Retrieve Events in Splunk
  • 1. Using Asterisk() in Splunk Search
  • 2. Searching All the Events By Specific IP Address
  • 3. Adding New Data to Splunk
  • 4. Generating a Report from Log File
  • 5. Increasing Disk Space in VMware
  • 6. Re-opening the Added Data
  • 7. Finding Someone Who is Getting Error
  • 8. Finding Intruders Who is Trying Access the Admin Page

  • 14. Queries on Splunk
  • 1. Queries Regarding Monitoring Email Logs
  • 2. Queries Regarding Safety of Using Virtual Machine
  • 3. Queries Regarding Adding Data in Splunk

  • 15. Getting started with Wazuh
  • 1. Importing Wazuh into VMware
  • 2. Changing the Ram
  • 3. Login to the Wazuh

  • 16. Understanding Wazuh Software
  • 1. Uses of Wazuh Software
  • 2. What is Security Events
  • 3. What Can Wazuh Do - Query
  • 4. What Wazuh Software Requires to Run
  • 5. Starting the Wazuh Server
  • 6. Installing Wazuh Agent
  • 7. Troubleshooting Wazuh Agent Enrollment
  • 8. Wazuh Agent Enrollment Issue Fixed

  • 17. Understanding Wazuh Modules
  • 1. What Are The Wazuh Modules
  • 2. What is PCI DSS Requirements and Compliance
  • 3. Other Regulatory Compliance Modules
  • 4. Threat Detection and Response Modules
  • 5. Security Information Management Modules
  • 6. Auditing and Policy Monitoring Modules

  • 18. Working with Wazuh Agent
  • 1. Deploying Wazuh Agents on Linux Endpoints
  • 2. Upgrading Packages With apt Command
  • 3. Configuring Wazuh Agent
  • 4. Issues Regarding Starting Wazuh
  • 5. File Integrity Monitoring - How to Configure
  • 6. Overview of Tor Browser

  • 19. Getting Started With Tor Owasp Zap
  • 1. Quick Overview of Nikto and Zap
  • 2. What is OWASP
  • 3. HTTP response status codes
  • 4. Introduction to Zap Tools Menu

  • 20. Deep Diving into Owasp Zap
  • 1. Owasp ZAP Active Scanning
  • 2. Retrieving Request and Response Data for ZAP
  • 3. What is Forced Browse in ZAP
  • 4. Running Forced Browse
  • 5. Testing For SQL Injection Vulnerabilities

  • 21. Using Manual Explore in Zap
  • 1. Configuring ZAP with Chrome Browser
  • 2. Adding Target application to Include in Context
  • 3. Fuzz Testing for SQL Injection
  • 4. Using SQL Injection to Bypass Login Authentication
  • 5. Wrapping Up Zap

  • 22. Getting started with Burp Suite
  • 1. Introduction to Burp Suite
  • 2. Advantages of Proxy in Burp Suite
  • 3. 2 Methods of Proxying in Burp Suite
  • 4. How Burp Suite Works

  • 23. Exploring Burp Proxy and Target Specification
  • 1. Installing Burp Suite Community Edition
  • 2. Using Burp Target tool
  • 3. Turning on Intercept in Burp Suite
  • 4. Intercepting HTTP Traffic with Burp Proxy
  • 5. Using The HTTP History to See a Record of The HTTP Traffic
  • 6. Exploring a Website Without Intercepting

  • 24. Using Repeater and Intruder in Burp Suite
  • 1. Reissuing Requests with Burp Repeater
  • 2. Setting Payload Positions in The Target Field
  • 3. Configuring a Simple List of Payload Settings That are Used As Payloads
  • 4. Understanding Burp Suite Intruder Attack Types
  • 5. SQL Injection With Burp Suite
  • 6. Queries Regarding Burp Suite

  • 25. Getting Started with Wireshark
  • 1. Understanding Local IP and Global IP
  • 2. What is Localhost Local Host IP Address Explained
  • 3. What is Static IP and Dynamic IP and Their Uses
  • 4. Filtering Wireshark Captures
  • 5. What is OSI Model - 7 Layers Explained
  • 6. Filtering by Protocol in Wireshark

  • 26. Advanced Filtering and Analysis Techniques in Wireshark
  • 1. Exporting HTTP Objects
  • 2. Finding String in Wireshark Filter
  • 3. Applying Filters on DNS Queries
  • 4. Capturing Filter for TLS
  • 5. Filtering TCP Port Number in Wireshark
  • 6. How to Specifically Filter All Traffic Between One Website Visit
  • 7. Finding Other Devices Accessing The Internet
  • 8. Queries Regarding Wireshark

  • 27. Getting Started with inSSIDer Tool
  • 1. Login to inSSIDer
  • 2. Quick Overview of inSSIDer Network Dashboard
  • 3. Understanding Wavelength Frequency
  • 4. Wi-Fi Signal Strength Basics
  • 5. Understanding Channels For 2.4 GHz Band
  • 6. Understanding 5GHz Band
  • 7. Wi-Fi Configuration Observations

  • 28. inSSIDer
  • 1. Definition of Wi-Fi Designations
  • 2. Accessing to Wi-Fi Router Login Page
  • 3. Channel Bandwidth and Frequency Channel Explained

  • 29. Getting Started with KeePassXC
  • 1. Installing KeePassXC
  • 2. Opening KeePassXC Application
  • 3. Uses of KeePassXC Password Manager
  • 4. Creating a New Database in KeePassXC Password Manager
  • 5. Adding an Entry into KeePassXC Password Manager
  • 6. Installing KeePassXC Extension and Uses of The Extension
  • 7. Importing CSV into KeePassXC Password Manager
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 41639
    حجم: 13162 مگابایت
    مدت زمان: 1070 دقیقه
    تاریخ انتشار: ۱۸ آذر ۱۴۰۳
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید