Cybersecurity Attacks (Red Team Activity)

فضای سایبری گسترده و بی حد ومرز است، و از نظر قانونی مبهم و از نظر شفاهی موجز و مختصر و در کل، پیچیده و دست نیافتنی است. فضای سایبر باید در کنار عرصه های سنتی تر زمین، هوا، دریا، فضا، به عنوان ((پنجمین عرصه)) تلقی شود. اغلب مردم فکر میکنند که هکر ها، مهارت و دانش بالایی دارند که میتوانند سیستم های کامپیوتری را هک کنند و نقاط آسیب پذیر را پیدا کنند. در حقیقت یک هکر خوب، تنها باید نحوه کار سیستم کامپیوتری را بداند و نیز بداند که از چه ابزارهایی برای یافتن ضعف های امنیتی استفاده میشود.

لينک دانلود

ویدئو آموزشی Packt Publishing – Cybersecurity Attacks (Red Team Activity)
دانلود – حجم: 839 مگابايت

رمز فايل: technet24.ir

Video Details

ISBN 139781788478878
Sergii Nesterenko
Wednesday, February 28, 2018
Course Length3 hours and 35 minutes

Video Description

There is only way to become really good at cybersecurity: you must know both how to attack and how to defend. First of all, you have to learn to think like a hacker, so you deeply understand what the threats are. Then you’ll need to know how to protect yourself from the attacks. We start with precise descriptions and examples of network attacks to show you how the malicious hackers can break into your network—and what harm they can do. Then we’ll look at another attack vector: websites and web-applications. You’ll see the most vulnerable places and understand what cybercriminals will do if they find them.Then we’ll discover the third vector of attacks: humans.

Refined hackers know how to hack a human brain first to hack digital assets. You’ll find out what social engineering, phishing, and spear-phishings, and why they’re becoming especially dangerous today.By the end of this course, you’ll be able to locate all your vulnerabilities and remediate them before malicious hackers find and exploit them

Style and Approach

This course has a 90% hands-on approach. We show hackers’ techniques in details from a to z. Just complete every exercise with the author to get new thrilling skills!

Table of Contents

Building Our Lab
Attacking a Network
Website and Web-Application Attacks
Breaking the Human in a Cyber Crime Attack

What You Will Learn

  • See different types of cyber attacks, how they are executed, and to provide vulnerability assessment
  • Explore the technology of cyber espionage and quickly discover upcoming cyber attacks
  • Use Kali Linux, Metasploit, Owasp ZAP, BurpSuite, Maltego, and a lot of other first-class tools for ethical hacking
  • Deal with hackers that manipulate the human mind and behaviour to break into your assets
  • See how email and social media accounts can become your enemy
  • Know how cybercriminals can control your browser and what they can do with it
  • See how SQL injection and XSS play a vital role in the modern cybersecurity field and why they’re so dangerous
  • Use Python for penetration testing

Authors

Sergii Nesterenko

Sergii Nesterenko is Information Security Consultant and Penetration Tester with 20 years’ experience in the information security and 6 years’ in the cybersecurity field. He consults international business companies, military staff, NGOs, politicians, Members of Parliament, law enforcement, and other VIP on security issues. His wide knowledge in information technologies and human psychology let him elaborate effective technologies to prevent and overcome most cunning cyberattacks. He has also known for his publications and lectures on cybersecurity, anti-fraud, and counter-cyberespionage issues.

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.