Learning Windows Penetration Testing Using Kali Linux – آموزش تست نفوذ ویندوز با استفاده از کالی لینوکس

Learning Windows Penetration Testing Using Kali Linux – دوره آموزش تست نفوذ ویندوز با استفاده از کالی لینوکس به شما نکات و آموزش های لازم را در خصوص بررسی امنیت ویندوز، تهدیدات، نحوه محافظت از شبکه و وب سایت، نحوه استفاده از ابزار های کالی لینوکس برای اسکن کردن آسیب پذیری ها، بررسی کلمه های عبور و ترفند های تزریق کد، کشف تمامی پورت های آسیب پذیر و هک وب سایت ها با استفاده از تزریق SQL و XSS و… را مورد بررسی و آموزش قرار میدهد.

لینک دانلود ویدئو آموزشی تست نفوذ ویندوز با استفاده از کالی لینوکس – Learning Windows Penetration Testing Using Kali Linux

 

دانلود – حجم : 798 مگابايت

رمز فايل: technet24.ir

Video Details
ISBN 13 9781789803310
Angelique Keyter
Packt Publishing
Friday, November 30, 2018
Course Length 3 hours 46 minutes

Table of Contents

Sharpening the Saw
Gathering Information of Target Network
Never Be Left Vulnerable
Working with Exploitation Tools
Web Penetration Testing
Hack Websites with SQL Injections and XSS
Cracking Passwords
Presenting Your Report

Video Description
Kali Linux is the premier platform for testing and maintaining Windows security. This course will help you understand the threats and how to safeguard your network and websites.

In this course, you’ll start by gathering information about the target network and websites to discover all the vulnerable ports. Moving on, you’ll learn to bypass security restrictions using exploitation tools to access the target system. Also, you’ll hack websites using various pentesting tools and learn how to present your test reports.

By the end of the course, you’ll be able to find, exploit, and prevent security vulnerabilities in Windows OS using Kali Linux.

Style and Approach
This course will take you through installing your OS to reporting your work. You’ll use Kali tools to scan for vulnerabilities and also exploit, inject, and crack passwords. This course is hands-on, so get your labs set up and enjoy getting your hands dirty.

What You Will Learn
Safeguard your Windows operating system using Kali Linux
Set up your pentesting environment and gather information about the target system
Detect vulnerable ports and learn how to exploit them
Pentest your website and hack data with different types of attacks
Crack passwords to gain elevated access to resources
Gather and present your finding to higher authorities

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.