From Zero to Ethical Hacker: 10 Weeks to Becoming an Ethical Hacker and Bug Hunter

Ethical Hacking یا هک قانومند به سازمان‌ها کمک می‌کند که بتوانند بهتر از همیشه سیستم‌های امنیتی را درک کنند و ریسک‌هایی که وجود دارد را شناسایی و فرآیند‌های مقابله با ریسک‌ها را انجام دهند، اینکار در نهایت باعث کاهش پیدا کردن هزینه‌های سازمان می‌شود زیرا از بروز ریسک‌هایی که ممکن است بعد ها هزینه‌های سنگینی برای سازمان داشته باشند جلوگیری می‌کنیم…

لینک دانلود دوره آموزشی From Zero to Ethical Hacker: 10 Weeks to Becoming an Ethical Hacker and Bug Hunter

 

حجم : 5.77 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم
دانلود – بخش پنجم
دانلود – بخش ششم

رمز فايل: technet24.ir

Title: From Zero to Ethical Hacker: 10 Weeks to Becoming an Ethical Hacker and Bug Hunter
Author(s): Omar Santos
Release date: June 2020
Publisher(s): Pearson Education
ISBN: 0136898645

Welcome to From Zero to Ethical Hacker: 10 Weeks to Becoming an Ethical Hacker and Bug Hunter by Omar Santos. This Learning Path will take you on a 10-week journey to becoming an ethical hacker and bug hunter. Each module details what you will find for that week’s training, helping you build your skills so you can learn and practice as you move through the course. Omar Santos will detail in each week’s introductory video what you will learn and detail how to access labs and software to help you complete your journey. By the time this course is finished you will be on your way to achieving your goal of becoming an Ethical Hacker and Bug Hunter.

This Learning Path uses content from the following titles:

Certified Ethical Hacker (CEH) Cert Guide, 2nd Edition
Certified Ethical Hacker (CEH) Complete Video Course
CompTIA PenTest+ Cert Guide
CompTIA PenTest+ (PT1-001) Complete Video Course
The Art of Hacking (Video Collection)
Hacking Web Applications (The Art of Hacking Series) Security Penetration Testing for Today’s DevOps and Cloud Environments
Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series)
Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series)
CCNP and CCIE Security Core SCOR 350-701 Official Cert Guide
Developing Cybersecurity Programs and Policies, Third Edition

The Learning Path is presented by a seasoned and active cybersecurity expert with years of field and teaching experience. Omar Santos walks you through many topics you need to learn to become an ethical hacker and test modern web applications. He shares his knowledge and expertise to help you put the knowledge in context. He provides demonstrations as well as detailed explanations and samples of each topic.

From Zero to Ethical Hacker Introduction
Introduction 00:02:16
Week 1–Introduction to WebSploit
Introduction to WebSploit 00:23:45
Week 2–Building Your Hacking Lab with Proxmox
Building Your Hacking Lab with Proxmox 00:20:55
Week 3–Hacking the OWASP Juice Shop (part 1)
Hacking the OWASP Juice Shop (part 1) 00:37:24
Week 4–Hacking the OWASP Juice Shop (part 2)
Hacking the OWASP Juice Shop (part 2) 00:39:20
Week 5–Web Application Security Exercises: OWASP WebGoat
Web Application Security Exercises: OWASP WebGoat 00:44:11
Week 6–Web Application Security Exercises: DVWA
Web Application Security Exercises: DVWA 00:31:21
Week 7–Installing and Configuring Security Onion to Detect Security Threats
Installing and Configuring Security Onion to Detect Security Threats 00:41:08
Week 8–Installing and deploying RedHunt OS for Threat Hunting
Installing and deploying RedHunt OS for Threat Hunting 00:35:13
Week 9–Kali Linux and Ghidra for Reverse Engineering
Kali Linux and Ghidra for Reverse Engineering 00:43:40
Week 10–Running Kali and WebSploit in Raspberry Pi’s
Running Kali and WebSploit in Raspberry Pi’s 00:11:25

 

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.