EC-Council – Mastering Pentesting using Kali Linux

کالی لینوکس یکی از برترین پکیج‌های امنیتی متن باز برای یک هکر اخلاق‌ مدار است و شامل مجموعه‌ای از ابزارهای مختلف است که به طور موضوعی دسته‌بندی شده‌اند. در دوره EC-Council – Mastering Pentesting using Kali Linux به بررسی شیوه نصب و کاربردهای مختلف کالی لینوکس و روش تست نفوذ با کالی لینوکس پرداخته شده است.

لینک دانلود دوره آموزشی EC-Council – Mastering Pentesting using Kali Linux

 

حجم : 1.33 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم

رمز فايل: technet24.ir

Level: Intermediate
Duration: 4 hrs
Publisher: EC-Council

Course Overview

Do you want to become a pro with the tools that Kali Linux offers? To perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen-testing tools fancied by hackers around the globe.

This course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practical’s. You will learn about Sniffing and Spoofing attacks. You will also learn wireless hacking along with exploitation and post-exploitation techniques. This will train you to exploit various systems to carry out several powerful attacks and enable you to write reports post penetration testing. After completion of this course, you will be a pro in using major tools in Kali Linux and perform penetration testing.

What You Will Learn

Learn sniffing and spoofing tools and techniques

Perform social engineering attacks

Learn and perform wireless attacks

Learn forensic analysis using forensic tools

Perform exploitation and post exploitation techniques

Learn reporting methods

Instructor
Sunil Gupta

A computer Programmer and cybersecurity expert, Sunil Gupta consults in information technology with a focus on cybersecurity. He is an invited speaker for and a member of many key organizations.

Sunil is a technology visionary and cybersecurity professional who thrives on solving complex problems. His career highlights include working with various companies, organizations and products. His primary passion is cybersecurity, but he understands that to be successful at securing an organization, you must have a detailed understanding of networks and related fields. He is passionate about customer service and his role as a cybersecurity expert, and always exceeds his clients’ expectations.

Sunil performs leading-edge security consulting and works in research and development as a security expert to advance the state of the art in information systems security. He has experience in information technology with a focus on:

  • perimeter defence
  • secure network design
  • vulnerability discovery
  • penetration testing
  • compliance and intrusion detection systems
Course Syllabus

Course Overview

Chapter 1: Sniffing and Spoofing

Chapter 2: Social Engineering Attacks

Chapter 3: Wireless Attacks

Chapter 4: Forensics tools

Chapter 5: Exploitation

Chapter 6: Post Exploitation

Chapter 7: Reporting Tools

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.