Practical Windows Penetration Testing – آموزش عملی تست نفوذ ویندوز

تست نفوذ ویندوز و مدیریت امنیت ویندوز همیشه یک چالش مهم برای هر فرد حرفه ای که در زمینه امنیت فعالیت می کند،  می باشد. در حال حاضر ویندوز یکی از محبوب ترین سیستم عامل های مورد استفاده می باشد. این دوره به شما در خصوص شناسایی و مقابله با حملات جهت کاهش هزینه های سازمان ها به شما کمک می کند. همچنین شما با شناسایی سرویس ها، تکنیک های اسکن شبکه، ترافیک پروکسی و معروف ترین روش هک: حمله pass-the-hash آشنا خواهید شد.

لینک دانلود ویدئو آموزش عملی تست نفوذ ویندوز – Practical Windows Penetration Testing

 

دانلود – حجم : 1.04 گيگابايت

رمز فايل: technet24.ir

Video Details
ISBN 13 9781788396653
Gergely Révay
Packt Publishing
Saturday, September 29, 2018
Course Length 5 hours 14 minutes

Table of Contents
Environment Setup
Recon
Exploitation Techniques
Post-Exploitation
Propagation Attacks

Video Description

Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your organization data and money.

This course will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack.

By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.

Style and Approach

Each section of the course is a phase in the timeline of a penetration test, so that you can follow a typical testing process. This will be a step by step tutorial to help you tackle attacks and make your system secure through well-demonstrated exercises.

What You Will Learn

Scan and discover Windows environments to identify an attack surface.
Gather information that could be helpful in exploitation.
Penetrate Windows machines through various services.
Exploit well-known Windows vulnerabilities.
Create persistent access to an exploited machine and maintain a stable backdoor.
Collect valuable information from the exploited host.
Propagate to other machines using Pass-The-Hash techniques.

80%
Awesome
  • Design
3 دیدگاه
  1. Parsa says

    سلام, بسیار متشکرم. همیشه شاد و موفق باشید.

  2. N4m3 says

    salam in zabanesh farsie ya na ?

    1. امیر محبتی says

      سلام
      خیر این دوره به زبان انگلیسی می باشد

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.