وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Mastering Ethical Hacking (2024)

سرفصل های دوره

1. Welcome to the Course!
  • 1. Welcome to the Course!
  • 2.1 Course Tools and Resource Links.pdf
  • 2. Course Tools

  • 2. Creating a Virtual Lab
  • 1.1 Course Tools and Resource Links.pdf
  • 1. Creating a Virtual Lab
  • 2. VMware Player
  • 3. VirtualBox
  • 4. Parrot OS
  • 5. OWASP BWA
  • 6. VM Snapshots

  • 3. MODULE 1 - INTRODUCTION Information Security and Ethical Hacking
  • 1. Information Security and Ethical Hacking

  • 4. MODULE 1 - LESSON 1 Introduction to Ethical Hacking
  • 1. Introduction to Ethical Hacking
  • 2. Information Security
  • 3. Cyber Kill Chain
  • 4. Five Phases of Hacking
  • 5. Ethical Hacking Explained
  • 6. Documentation Considerations
  • 7. MODULE 1 - LESSON 1 - QUIZ.html

  • 5. MODULE 2 - INTRODUCTION Reconnaissance Techniques
  • 1. Reconnaissance Techniques

  • 6. MODULE 2 - LESSON 1 Footprinting and Reconnaissance
  • 1. Footprinting and Reconnaissance
  • 2. Footprinting Explained
  • 3. Leveraging the Internet
  • 4. Domain and Subdomain Footprinting
  • 5. Leveraging Social Networking
  • 6. Email Footprinting
  • 7. Whois and DNS Footprinting
  • 8. Network Footprinting
  • 9. Social Engineering
  • 10. Documentation Tools
  • 11. Preventing Footprinting
  • 12. MODULE 2 - LESSON 1 - QUIZ.html

  • 7. MODULE 2 -LESSON 2 Scanning Networks
  • 1. Scanning Networks
  • 2. Network Scanning Tools
  • 3. Host Discovery
  • 4. Port Discovery
  • 5. Operating System Discovery
  • 6. Evading Security Appliances
  • 7. Creating Network Maps
  • 8. MODULE 2 - LESSON 2 - QUIZ.html

  • 8. MODULE 2 - LESSON 3 Enumeration
  • 1. Enumeration
  • 2. Common Enumeration Tactics
  • 3. NetBIOS Enumeration
  • 4. SNMP Enumeration
  • 5. LDAP Enumeration
  • 6. Enumerating Linux
  • 7. Enumerating FTP and TFTP
  • 8. MODULE 2 - LESSON 3 - QUIZ.html

  • 9. MODULE 3 - INTRODUCTION Hacking Phases and Attack Techniques
  • 1. Hacking Phases and Attack Techniques

  • 10. MODULE 3 - LESSON 1 Vulnerability Analysis
  • 1. Vulnerability Analysis
  • 2. Vulnerability Management Lifecycle
  • 3. Vulnerability Information
  • 4. Vulnerability Assessment Tools
  • 5. Creating Reports
  • 6. MODULE 3 - LESSON 1 - QUIZ.html

  • 11. MODULE 3 - LESSON 2 Hacking Methodology
  • 1. Hacking Methodology
  • 2. Gaining Access
  • 3. Password Cracking
  • 4. Vulnerability Exploitation
  • 5. Privilege Escalation
  • 6. Maintaining Access
  • 7. Executing Applications
  • 8. Hiding Files
  • 9. Clearing Logs
  • 10. MODULE 3 - LESSON 2 - QUIZ.html

  • 12. MODULE 3 - LESSON 3 Malware Threats
  • 1. Malware Threats
  • 2. Components of Malware
  • 3. Advanced Persistent Threats
  • 4. Trojans
  • 5. Viruses and Worms
  • 6. File-less Malware
  • 7. Malware Analysis
  • 8. Malware Countermeasures
  • 9. Anti-Malware Software
  • 10. MODULE 3 - LESSON 3 - QUIZ.html

  • 13. MODULE 4 - INTRODUCTION Network and Perimeter Hacking
  • 1. Network and Perimeter Hacking

  • 14. MODULE 4 - LESSON 1 Sniffing Techniques
  • 1. Sniffing Techniques
  • 2. Types of Sniffing
  • 3. MAC Attacks
  • 4. DHCP Attacks
  • 5. ARP Poisoning
  • 6. MAC Spoofing
  • 7. DNS Poisoning
  • 8. Mitigating Sniffing Attacks
  • 9. MODULE 4 - LESSON 1 - QUIZ.html

  • 15. MODULE 4 - LESSON 2 Social Engineering
  • 1. Social Engineering
  • 2. Understanding the Phases of Social Engineering
  • 3. Considering Examples of Social Engineering
  • 4. Leveraging Common Internet Sites
  • 5. Stealing Someones Identity
  • 6. Protecting Users from Social Engineering
  • 7. MODULE 4 - LESSON 2 - QUIZ.html

  • 16. MODULE 4 - LESSON 3 Denial-of-Service
  • 1. Denial-of-Service
  • 2. DoS vs. DDoS
  • 3. DoS and DDoS Attack Techniques
  • 4. DoS and DDoS Attack Tools
  • 5. DoS and DDoS Attack Defense
  • 6. MODULE 4 - LESSON 3 - QUIZ.html

  • 17. MODULE 4 - LESSON 4 Session Hijacking
  • 1. Session Hijacking
  • 2. Understanding Session Hijacking
  • 3. Application Level Session Hijacking
  • 4. Network Level Session Hijacking
  • 5. Session Hijacking Tools
  • 6. Session Hijacking Countermeasures
  • 7. MODULE 4 - LESSON 4 - QUIZ.html

  • 18. MODULE 4 - LESSON 5 - Evading Security Measures
  • 1. Evading Security Measures
  • 2. Overview of IDS Sensors, Firewalls, and Honeypots
  • 3. IDS Sensor and Firewall Evasion
  • 4. Preventing IDS Sensor and Firewall Evasion
  • 5. Detecting Honeypots
  • 6. MODULE 4 - LESSON 5 - QUIZ.html

  • 19. MODULE 5 - INTRODUCTION Web Application Hacking
  • 1. Web Application Hacking

  • 20. MODULE 5 - LESSON 1 Hacking Web Servers
  • 1. Hacking Web Servers
  • 2. Web Server Attacks
  • 3. Web Server Attack Methodology
  • 4. Web Server Attack Tools
  • 5. Web Server Attack Countermeasures
  • 6. Patch Management
  • 7. MODULE 5 - LESSON 1 - QUIZ.html

  • 21. MODULE 5 - LESSON 2 Hacking Web Applications
  • 1. Hacking Web Applications
  • 2. Web Application Threats
  • 3. Web Application Hacking Methods
  • 4. Footprint Web Infrastructure
  • 5. Analyze Web Applications
  • 6. Bypassing Client-Side Controls
  • 7. Authentication Mechanisms
  • 8. Authorization Schemes
  • 9. Access Controls
  • 10. Session Management Mechanism
  • 11. Injection Attacks
  • 12. Application Logic Flaws
  • 13. Shared Environments
  • 14. Database Connectivity
  • 15. Web Application Clients
  • 16. Web Services
  • 17. Web Application Security
  • 18. MODULE 5 - LESSON 2 - QUIZ.html

  • 22. MODULE 5 - LESSON 3 SQL Injection
  • 1. SQL Injection
  • 2. Types of SQL Injection
  • 3. SQL Injection Methodology
  • 4. SQL Injection Tools
  • 5. SQL Injection Evasion Techniques
  • 6. SQL Injection Countermeasures
  • 7. MODULE 5 - LESSON 3 - QUIZ.html

  • 23. MODULE 6 - INTRODUCTION Wireless Network Hacking
  • 1. Wireless Network Hacking

  • 24. MODULE 6 - LESSON 1 Hacking Wireless Networks
  • 1. Hacking Wireless Networks
  • 2. Wireless Standards
  • 3. Wireless Authentication and Encryption
  • 4. Types of Wireless Antennas
  • 5. Wireless Threats
  • 6. Wireless Hacking Tools and Methodology
  • 7. Bluetooth Hacking
  • 8. Wireless Hacking Countermeasures
  • 9. MODULE 6 - LESSON 1 - QUIZ.html

  • 25. MODULE 7 - INTRODUCTION Mobile, IoT and OT Hacking
  • 1. Mobile, IoT and OT Hacking

  • 26. MODULE 7 - LESSON 1 Mobile Platform Hacking
  • 1. Mobile Platform Hacking
  • 2. Mobile Attack Vectors
  • 3. Hacking Android OS
  • 4. Hacking iOS
  • 5. Mobile Device Management
  • 6. Mobile Security Guidelines and Tools
  • 7. MODULE 7 - LESSON 1 - QUIZ.html

  • 27. MODULE 7 - LESSON 2 IoT Hacking
  • 1. IoT Hacking
  • 2. IoT Attacks
  • 3. IoT Hacking Methodology
  • 4. IoT Hacking Tools
  • 5. IoT Hacking Countermeasures
  • 6. MODULE 7 - LESSON 2 - QUIZ.html

  • 28. MODULE 7 - LESSON 3 OT Hacking
  • 1. OT Hacking
  • 2. OT Attacks
  • 3. OT Hacking Methodology and Tools
  • 4. OT Hacking Countermeasures
  • 5. MODULE 7 - LESSON 3 - QUIZ.html

  • 29. MODULE 8 - INTRODUCTION Cloud Computing
  • 1. Cloud Computing

  • 30. MODULE 8 - LESSON 1 Cloud Computing Security
  • 1. Cloud Computing Security
  • 2. Cloud Service Models
  • 3. Cloud Deployment Models
  • 4. Separation of Cloud Responsibilities
  • 5. NIST Cloud Deployment Reference Architecture
  • 6. Container Technology
  • 7. Serverless Computing
  • 8. Cloud Computing Threats
  • 9. Cloud Hacking
  • 10. Cloud Security
  • 11. MODULE 8 - LESSON 1 - QUIZ.html

  • 31. MODULE 9 - INTRODUCTION Cryptography
  • 1. Cryptography

  • 32. MODULE 9 - LESSON 1 Foundations of Cryptography
  • 1. Foundations of Cryptography
  • 2. Cryptography Basics
  • 3. Cryptography Tools
  • 4. Public Key Infrastructure (PKI)
  • 5. Email Encryption
  • 6. Disk Encryption
  • 7. Cryptographic Attacks
  • 8. Cryptographic Attack Countermeasures
  • 9. MODULE 9 - LESSON 1 - QUIZ.html

  • 33. Course Wrap-Up
  • 1. Course Wrap-Up
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 39267
    حجم: 7134 مگابایت
    مدت زمان: 1042 دقیقه
    تاریخ انتشار: 29 تیر 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید