End-to-End Penetration Testing with Kali Linux – تست نفوذ با کالی لینوکس

End-to-End Penetration Testing with Kali Linux

کالی لینوکس شامل تعداد زیادی از ابزار تست نفوذ در خصوص تشخیص موارد امنیتی است. کالی لینوکس بسیاری از گزینه ها را برای اسکن یک IP، پورت یا میزبان (یا طیف وسیعی از IP ها، پورت ها و میزبان ها) و کشف آسیب پذیری ها و حفره های امنیتی را ارائه می دهد. این خروجی و اطلاعات می تواند به عنوان یک منبع عالی در زمینه تلاش برای آزمایش نفوذ استفاده شود. در این دوره، شما با آسیب پذیری های پنهان در شبکه و سیستم ها، تقویت و محافظت در برابر حملات، مهندسی اجتماعی، اسکن پورت برای اسکن UDP، اسکن خنثی، و اتصال / اسکن زامبی با استفاده از ابزارهای pentesting و سایر نرم افزار های امنیتی کالی لینوکس را خواهید آموخت.

لینک دانلود ویدئو آموزشی تست نفوذ با کالی لینوکس – End-to-End Penetration Testing with Kali Linux

 

حجم : 1.53 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم

رمز فايل: technet24.ir

Video Details
ISBN 13 9781789800623
Sunil Gupta
Packt Publishing
Wednesday, October 31, 2018
Course Length 7 hours 51 minutes

Table of Contents
Welcome
Lab Setup
Terminal Commands
Information Gathering
Vulnerability Analysis
Database Hacking
Password Cracking
Man-in-the-Middle Attack/Sniffing
Social Engineering Attack
Wireless Hacking
Exploitation Techniques
Post-Exploitation Techniques
Reporting

Video Description
Kali Linux contains a large number of penetration testing tools from various different niches of the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. This output and information can serve as a precursor to penetration testing efforts. In this course, you will perform tests to carry out and exploit hidden vulnerabilities within your network and systems; you will not only expose these but will also provide ways and methods to fix, secure, and harden your system’s security, protecting it against any other attacks.

You will learn how to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques. Employ methods effectively used by real hackers to ensure the most effective penetration testing of your network; select and configure the most effective tools from Kali Linux to test network security; employ stealth to avoid detection in the network being tested; and recognize when stealthy attacks are being used against your network. Exploit networks and data systems using wired and wireless networks as well as web services. Identify and download valuable data from target systems and learn to maintain access on compromised systems.

Use social engineering to compromise the weakest part of the network—the end users. Use port scanning for UDP scanning, stealth scanning, and connect/zombie scanning using pentesting tools. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment.
By the end of this course, you will be a pro with the Kali Linux tools you need to perform advanced penetration testing; you will know how to exploit vulnerable systems and how to patch them.

Style and Approach
To hit the market’s demand this course is designed for Freshers and professionals to elevate their skills in Kali Linux. Possessing the importance of learner’s time and goals we will emphasize on complete illustration.
Video Preview

What You Will Learn
Learn Various Information Gathering tools techniques.
Perform Network and Web Vulnerability Analysis.
Learn Database Pentesting Techniques
Perform Password Cracking Techniques
Wifi hacking to learn wireless penetration techniques
Learn MITM and Social Engineering Attack
Perform Exploitation and Post Exploitation Attack
Learn to Generate Final Reports of Penetration Testing

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.