Learning Kali Linux – دانلود آموزش کالی لینوکس

Learning Kali Linuxکالی لینوکس تعداد زیادی از ابزارهای مختلف تست نفوذ را در زمینه امنیت و جرم شناسی دیجیتال به صورت یک بسته جامع ارائه می دهد. کالی لینوکس بسیاری از گزینه ها را برای اسکن یک IP، پورت یا میزبان (یا طیف وسیعی از IP ها، پورت ها و میزبان ها) برای شناسایی آسیب پذیری ها و حفره های امنیتی ارائه می دهد و خروجی این اطلاعات می تواند به عنوان یک منبع  برای آزمایش های تست نفوذ به کار رود. این دوره با ارزیابی آسیب پذیری و آزمایش های تست نفوذ آغاز می شود. سپس، به شما در مورد روند پیشگیری از هک از شناسایی و تحقیق اولیه تا بهره برداری های نهایی و گزارش آموزش داده می شود.

لینک دانلود ویدئو آموزشی Learning Kali Linux

 

دانلود – حجم : 551 مگابايت

رمز فايل: technet24.ir

Video Details
ISBN 139781789134469
Rassoul Ghaznavi Zadeh
Packt Publishing
Thursday, August 30, 2018
Course Length3 hours 20 minutes

Table of Contents

What Is Ethical Hacking?
Ethical Hacking Process
Creating the Test Lab with Kali Linux
Reconnaissance
Scanning – Part 1
Scanning – Part 2
Vulnerability Scanning and Exploitation
Exploitation and Backdoors

Video Description

Kali Linux offers a large number of penetration testing tools from various different niches in the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) to uncover vulnerabilities and security holes. The output and information can serve as a precursor to penetration testing efforts.

The course starts with vulnerability assessment and penetration testing. Then, you will learn about the process of ethical hacking from the initial identification and investigation to the final exploitations and report. Next, we will build a test lab in a virtual environment using Oracle VirtualBox, Kali Linux, and a vulnerable OS. You will get started with reconnaissance to gather information about a target. Next, you will focus on NMAP, which is one of the biggest and most popular networks and host scanning tools. You will also learn to avoid being detected by firewalls and IPs when using NMAP. Vulnerability assessment and analysis are the most important steps before trying to hack and penetrate a system so we will learn to initiate an exploit and penetrate a system. Finally, you’ll exploit a system and, once exploitation is confirmed, you’ll prepare and present a report to the customer.

By the end of the course, you will be an excellent hacker and will have mastered all the hows and whys of ethical hacking.

The code bundle for this course is available at https://github.com/PacktPublishing/Learning-Kali-Linux

Style and Approach

The course will start with the concepts of Ethical Hacking and Penetration Testing. Then, we’ll move to understand the Ethical Hacking process to identify and investigate final exploitations. Next, create the test lab in a virtual environment and gather information with passive and active Reconnaissance. In the end, you will learn to avoid being detected by firewalls and IPSs using NMAP.

What You Will Learn

  • How to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques
  • Vulnerability scanning and validating using pen testing tools
  • Enumeration and fingerprinting in the ethical hacking process
  • Build a test lab in a virtual environment with Kali Linux
  • Start gathering information about a target with passive and active reconnaissance
  • Learn about NMAP, the biggest and most popular network and host-scanning toolset
80%
Awesome
  • Design
2 دیدگاه
  1. fsociety says

    فارسیه؟

    لطفا جواب بدید…

    1. technet24 says

      سلام، خیر English هست.

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.