O’Reilly – Security Testing and Ethical Hacking with Kali Linux

Kali Linux یک توزیع لینوکس برای انجام تست‌های امنیت و هک می‌باشد. این توزیع توسط تیم سازندهٔ بک ترک ساخته شده و برخلاف بک ترک که بر پایهٔ اوبونتو بود، کالی بر پایهٔ دبیان است. پروژهٔ بک ترک دیگر توسط تیم سازندهٔ آن پشتیبانی نمی‌شود و کالی جایگزین آن شده است. BackTrack که در واقع نسخه ی قبلی کالی محسوب می شود، یکی از توزیع های منبع باز (open source) لینوکس بود که بیشتر با هدف کمک به متخصصین امنیت شبکه/آی تی برای انجام تست نفوذ و کشف نقاط ضعف طراحی شد و برای کاربرانش مجوعه ای از ابزارهای امنیتی حرفه ای و قدرتمند را فراهم می نمود.

لینک دانلود

ویدئو آموزشی O’Reilly – Security Testing and Ethical Hacking with Kali Linux
حجم : 3.6 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم

رمز فایل: technet24.ir

Video Description

Analysts and engineers performing security testing or penetration testing are typically expected to deliver a report at the end of their work. In this video, created for entry-to-intermediate-level security engineers, you’ll learn to use the Kali Linux toolsets that help you handle three major tasks associated with producing such reports. First, you’ll learn about the Kali tools that let you manipulate and manage the sometimes overwhelming volume of data that security and penetration test generate. Second, you’ll learn about the Kali tools that help you capture and organize your test notes before integrating them into your reports. Third, you’ll learn about the Kali tools that let you collaborate with your security colleagues to collect, manage, and prepare comprehensive reports. Participants should have access to Kali Linux before starting this course.

  • Learn Kali toolsets that manipulate and manage large volumes of data acquired during security tests
  • Discover Kali toolsets that allow you to capture test notes and integrate them into reports
  • Explore Kali toolsets that enable collaboration and reporting among your security colleagues

Ric Messier (GCIH, GSEC, CEH, CISSP) is the Director for Cyber Academic Programs at Circadence. He has decades of information security experience and is the author of dozens of O’Reilly titles on infosec and digital forensics, including Introduction to Penetration Testing and Learning Linux Security. He holds a BS in Information Technology from the University of Massachusetts, an MS in Digital Forensic Science from Champlain College, and a PhD in Information Assurance and Security from Capella University.

Table of Contents

  1. Starting with Kali Linux
    1. Introduction 00:01:54
    2. About the Author 00:01:25
    3. System Requirements 00:03:33
    4. Acquiring Kali Linux 00:02:17
    5. Tool Categories Available in Kali Linux 00:02:27
  2. Installation and Management
    1. Booting to Kali 00:03:29
    2. Installing Kali 00:04:45
    3. Overview of the User Interface 00:04:11
    4. Customizing Kali 00:03:42
    5. Getting Updated from the UI 00:01:48
    6. System Settings 00:03:08
  3. Command Line
    1. Using the Terminal 00:04:22
    2. Managing Directories 00:04:40
    3. File Permissions 00:07:04
    4. Viewing Files 00:05:05
    5. Using grep 00:05:08
    6. Using Pipes to Chain Commands 00:05:14
    7. Editing Files 00:06:38
    8. Getting Help from the Command Line 00:05:16
    9. Date Management 00:03:20
    10. Listing Services 00:03:57
    11. Starting and Stopping Services 00:02:41
  4. Package Management
    1. The Package Manager 00:02:11
    2. Updating and Searching for Packages 00:02:08
    3. Installing and Updating Packages 00:03:20
    4. Listing and Erasing Packages 00:02:20
    5. Building Packages from Source 00:03:14
    6. Managing Repositories 00:02:22
  5. Intelligence Gathering with Kali Linux
    1. Chapter Introduction 00:01:15
    2. About the Author 00:01:25
    3. System Requirements 00:03:33
  6. Using Maltego
    1. Starting with Maltego Community Edition 00:02:29
    2. Running Machines in Maltego 00:01:48
    3. Use Maltego to Stalk a Company 00:01:40
    4. Obtaining Company Footprint with Maltego 00:02:30
    5. Looking up People in Maltego 00:02:34
    6. Using Transforms 00:02:02
    7. Viewing Graphs 00:02:51
    8. Creating a Machine 00:02:13
  7. Gathering DNS Information
    1. Using dig 00:05:24
    2. Using nslookup 00:02:43
    3. Using dnswalk 00:02:27
    4. Using DNSRecon 00:04:58
    5. Using dnsmap 00:02:28
    6. Using dnsenum 00:03:52
  8. Other Information Gathering
    1. Passive Network Scanning 00:05:12
    2. Acquiring Information from Metadata (Metagoofil) 00:02:17
    3. Using Miranda for UPnP 00:03:02
    4. Using Recon-ng 00:02:28
    5. Using theHarvester 00:03:32
    6. Using snmp-check 00:04:46
    7. Using Parsero 00:03:35
  9. Vulnerability Assessment with Kali Linux
    1. Chapter Introduction 00:02:12
    2. About the Author 00:01:25
    3. System Requirements 00:03:33
  10. Web Vulnerabilities
    1. Quick Start Scanning with ZAProxy 00:05:50
    2. Using ZAProxy as a Proxy 00:03:57
    3. Spidering Using ZAProxy 00:03:13
    4. Active Scanning Using ZAProxy 00:03:47
    5. Fuzzing Attacks Using ZAProxy 00:03:34
    6. Using Breakpoints with ZAProxy 00:03:31
    7. Using w3af 00:04:29
    8. Targeted Scans Using w3af 00:04:09
    9. Using Arachni 00:03:24
    10. Using Vega 00:03:27
    11. Using skipfish 00:03:47
    12. Using Xsser 00:03:23
  11. OS Vulnerabilities
    1. Using Lynis for Local Vulnerability Identification 00:03:48
    2. Getting Started with OpenVAS 00:03:30
    3. Accessing OpenVAS via the Web Interface 00:02:20
    4. Quick Start Scanning with OpenVAS 00:02:41
    5. Setting Policy with OpenVAS 00:03:11
    6. Reviewing Reports in OpenVAS 00:05:36
    7. Using Root Kit Hunter 00:03:11
    8. Using Yersinia for Network Vulnerabilities 00:03:07
  12. Database Vulnerabilities
    1. Using sqlmap 00:03:56
    2. Using sqlninja 00:03:56
    3. Using HexorBase 00:02:35
    4. Using Jsql 00:01:58
  13. Working with Exploits in Kali Linux
    1. Chapter Introduction 00:02:53
    2. About the Author 00:01:25
    3. System Requirements 00:03:33
  14. Using Web Exploitations Tools
    1. Exploiting with w3af 00:02:47
    2. Exploiting with jboss-autopwn 00:03:57
    3. Using Commix 00:02:52
    4. Using Maltego Teeth 00:03:03
    5. Using BeEF 00:03:49
  15. Program Exploitation Tools
    1. Adding Vulnerabilities with Backdoor Factory 00:02:47
    2. Basic Vulnerable Program 00:04:00
    3. Compiling and Running Vulnerable Program 00:02:41
    4. About the Stack 00:05:06
    5. Using objdump 00:03:26
    6. Using dd debugger 00:02:14
    7. Setting Breakpoints 00:02:34
    8. Looking at Stack Using dd 00:02:13
    9. Manipulating the Instruction Pointer 00:03:43
    10. Using Social Engineer’s Toolkit 00:03:35
  16. Start to Finish
    1. Using Metasploit 00:01:52
    2. Importing Information 00:02:03
    3. Identifying Vulnerabilities 00:03:03
    4. Locating Modules 00:02:23
    5. Exploiting a Vulnerability 00:03:07
    6. Privilege Escalation to Root Using udev 00:04:39
    7. Maintaining Access Using Cymothoa 00:04:10
  17. Reporting and Password Cracking with Kali Linux
    1. Chapter Introduction 00:02:31
    2. About the Author 00:01:25
    3. System Requirements 00:03:33
  18. Cracking Passwords
    1. Unshadow Passwd Files 00:03:15
    2. Word Lists 00:03:12
    3. Word Lists Available in Kali 00:02:16
    4. Using John Using Brute Force Attack 00:01:37
    5. Using John with Wordlist 00:02:38
    6. Using Ophcrack for Rainbow Tables 00:03:16
    7. Using Ncrack 00:02:29
    8. Web Application Password Attacks 00:03:27
    9. Using patator 00:03:36
    10. Using Hydra 00:03:03
    11. Hydra Attacks Against Protocols 00:02:51
  19. Data Capture and Reporting
    1. Text Files for Notes 00:03:47
    2. Using Leafpad 00:02:39
    3. Using CutyCapt 00:02:30
    4. Using Faraday IDE 00:01:54
    5. Using KeepNote 00:03:36
    6. Using recordmydesktop 00:03:00
90%
Awesome
  • Design
3 دیدگاه
  1. weirdzombie21 says

    Thanks 🙂

  2. سجاد مردان دزفولی says

    با عرض سلام .
    من هیچ کدوم از این آرشیو فایل ها رئ نمی تونم با برنامه win rar باز کنم با اینکه دوبار دارم دانلود می کنم پیام the archive is either in unknown format or damaged رو واسه تمام آرشیو فایلها میده . لطفا راهنمایی بفرمایید .
    با تشکر

    1. technet24 says

      Winrar به آخرین نسخه آپدیت کنید.

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.