وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Use Kali Linux like a hacker with Red Team Tactics

سرفصل های دوره

Learn Ethical Hacking and Start your Career in Cyber Security


1 - Introduction
  • 1 - What is Ethical Hacking
  • 2 - Red Team Vs Blue Team.html
  • 3 - Why Kali Linux

  • 2 - Getting Started with Kali Linux
  • 4 - Booting Up Kali Linux
  • 5 - The Linux Filesystem
  • 6 - Basic Linux Commands
  • 7 - Managing Kali Linux Services
  • 8 - Searching Installing and Removing Tools

  • 3 - Kali Linux Command Line CLI
  • 9 - Environment Variables
  • 10 - Bash History Command
  • 11 - Piping and Redirection
  • 12 - Text Searching and Manipulation
  • 13 - Editing Files
  • 14 - Comparing Files
  • 15 - Managing Processes
  • 16 - File and Command Monitoring
  • 17 - Downloading Files
  • 18 - Customizing the Bash Environment

  • 4 - Netcat nc Essentials
  • 19 - Netcat nc

  • 5 - Wireshark
  • 20 - What is Wireshark and why should you learn it
  • 21 - Basics of Computer Networking.html
  • 22 - OSI model
  • 23 - Install Wireshark
  • 24 - WireShark Getting Started
  • 25 - Sets a conversation filter between two specific IP addresses
  • 26 - Sets a filter to display all http and dns protocols
  • 27 - Sets filters for any TCP packet with a specific source or destination port
  • 28 - displays all TCP packets that contain a certain term
  • 29 - filters all HTTP GET and POST requests
  • 30 - filter out certain types of protocols
  • 31 - Can Wireshark capture passwords.html
  • 32 - Plain text network protocols.html
  • 33 - Capture Insecure Connections Net Cat
  • 34 - Capture FTP Passwords
  • 35 - Extract files from FTP using Wireshark
  • 36 - Capture HTTP Passwords
  • 37 - Capture files images from HTTP traffic

  • 6 - Bash Scripting Shell Scripting
  • 38 - Our First Bash Script
  • 39 - Variables
  • 40 - If Else Elif Statements
  • 41 - Loops
  • 42 - Functions

  • 7 - Passive Information Gathering Techniques
  • 43 - What is Passive Information Gathering.html
  • 44 - Whois Enumeration
  • 45 - Google Hacking
  • 46 - Netcraft
  • 47 - Shodan
  • 48 - Security Headers Scanner
  • 49 - Email Harvesting
  • 50 - Information Gathering Frameworks

  • 8 - Active Information Gathering Techniques
  • 51 - DNS Introduction.html
  • 52 - DNS Enumeration

  • 9 - Scanning with Nmap
  • 53 - Port Scanners Essentials
  • 54 - What is Nmap
  • 55 - Preparing the Environment
  • 56 - UDP Scan sU.html
  • 57 - FIN Scan sF.html
  • 58 - Ping Scan sP.html
  • 59 - TCP SYN Scan sS.html
  • 60 - TCP Connect Scan sT.html
  • 61 - Version Detection sV.html
  • 62 - Idle Scan sI.html
  • 63 - Basic Nmap Scan against IP or host Hands On
  • 64 - Nmap Ping Scan Hands On
  • 65 - Scan specific ports or scan entire port ranges Hands On
  • 66 - Scan multiple IP addresses Hands On
  • 67 - Scan the most popular ports Hands On
  • 68 - Scan hosts and IP addresses reading from a text file Hands On
  • 69 - Save your Nmap scan results to a file Hands On
  • 70 - Disabling DNS name resolution Hands On
  • 71 - Scan OS and service detection with fast execution Hands On
  • 72 - Detect servicedaemon versions Hands On
  • 73 - Scan using TCP or UDP protocols Hands On
  • 74 - What is NSE.html
  • 75 - CVE detection using Nmap Theory.html
  • 76 - CVE detection using Nmap Hands On
  • 77 - Launching DOS with Nmap Hands On
  • 78 - Launching brute force attacks Hands On
  • 79 - Detecting malware infections on remote hosts Hands On

  • 10 - Web Application Attacks
  • 80 - Web Application Security.html
  • 81 - Web Application Assessment Tools DIRB
  • 82 - Web Application Assessment Tools Burp Suite
  • 83 - Web Application Assessment Tools Nikto
  • 84 - Open Web Application Security Project Top 10 OWASP Top 10.html

  • 11 - The Metasploit Framework Essentials
  • 85 - Basics of Metasploit Framework.html
  • 86 - Metasploit User Interfaces and Setup
  • 87 - Getting Familiar with MSF Syntax
  • 88 - Metasploit Database Access
  • 89 - Auxiliary Modules
  • 90 - Metasploit Payloads Meterpreter Payloads

  • 12 - HandsOn Practice Lab 1
  • 91 - HandsOn Practice Lab 1 Links.html
  • 92 - Setup the Environment
  • 93 - HandsOn Practice Lab 1 Walkthrough

  • 13 - HandsOn Practice Lab 2
  • 94 - HandsOn Practice Lab 2 Links.html
  • 95 - Setup the Environment
  • 96 - HandsOn Practice Lab 2 Walkthrough

  • 14 - HandsOn Practice Lab 3
  • 97 - HandsOn Practice Lab 3 Links.html
  • 98 - Setup the Environment
  • 99 - HandsOn Practice Lab 3 Walkthrough
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 10280
    حجم: 3246 مگابایت
    مدت زمان: 302 دقیقه
    تاریخ انتشار: ۷ اردیبهشت ۱۴۰۲
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید