Hands-on Penetration Testing Labs 1.0 – دوره تست نفوذ کاملا سناریو محور

دوره تست نفود Hands-on Penetration Testing Labs 1.0 به صورت کاملا سناریو محور به بررسی آسیب پذیری های انواع سیستم عامل ها می پردازد و شما با نحوه راه اندازی لابلاتوار (برنامه VMWare Player، کالی لینوکس، Kioptrix، و غیره) جهت تست نفوذ آشنا می شوید. در این موارد سرریز بافر، استخراج (enumeration) و … همچنین نحوه استفاده از ابزارهایی مانندNetdiscover و Nmap، Dirb و enum4linux به شما آموزش داده می شود.

لینک دانلود ویدئو آموزشی تست نفوذ Hands-on Penetration Testing Labs 1.0

 

حجم : 1.68 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم

رمز فايل: technet24.ir

This course includes

Price: €24.99
Publisher: Udemy
Created by: Jesse Kurrus
Video: 4.5 hours on-demand
Last updated: 8/2019
Language: English + Subtitle

What you’ll learn

Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
Perform remote exploitation of systems
Escalate local privileges to root level
Utilize a variety of industry standard penetration testing tools within the Kali Linux distro
Build buffer overflows manually

Requirements

Basic Linux knowledge
Basic networking knowledge
Kali Linux
Desktop or Laptop with a minimum of 2GB RAM (8GB+ preferable)
VirtualBox
Windows 7 or 10 host OS preferred (tested)

Description

This course consists of 100% hands-on technical labs, utilizing industry standard open source technology to hack a variety of intentionally vulnerable operating systems. All of the resources to build the labs are free. Detailed instructions on how to set up the labs are included within this course (VMware Player, Kali Linux, Kioptrix, etc.). Moreover, I’ve set up a Google drive for you to conveniently download all vulnerable VMs. To make the most out of this course, it is recommended that you actually perform the activities within the labs rather than just watch the videos.

The main points that will be covered in this course is enumeration, remote exploitation, buffer overflows, and privilege escalation. These labs will show you how to interpret results from tools such as Nmap, Dirb, and enum4linux, and use them effectively to compromise vulnerable systems. Please note that these labs contain spoilers, and it is a good idea to attempt to compromise the vulnerable systems on your own prior to getting the answers from the walk through that’s provided.

Who this course is for:

Cybersecurity Students
Cybersecurity Professionals
New Penetration Testers
CEH Candidates
OSCP Candidates
Pentest+ Candidates

Course content

17 lectures 04:23:47

Introduction 03:49
Overview of Lab Commands and Tools 09:43
Download and Configure Kali Linux 11:28
Download Vulnerable Lab VMs 02:05
Kioptrix Level 1 – Enumeration and Exploitation 09:47
Kioptrix Level 2 – Enumeration and Exploitation 23:33
Kioptrix Level 3 – Enumeration and Exploitation 24:05
Kioptrix Level 4 – Enumeration and Exploitation 17:26
Kioptrix Level 5 – Enumeration and Exploitation 18:33
Tr0ll 1 – Enumeration and Exploitation 13:13
Tr0ll 2 – Enumeration and Exploitation 27:28
Bonus Lab 1: Security Onion Lab Setup with VirtualBox 23:17
Bonus Lab 2: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup 05:03
Bonus Lab 3: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis 19:42
Bonus Lab 4: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup 11:06
Bonus Lab 5: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis 11:47
Bonus Lab 6: SLMail Buffer Overflow Development 31:42

دیدگاه 1
  1. کاوه says

    لطفا 2.0 و 3.0 را نیز اضافه نمایید. ممنون.

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.