LiveLessons – Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series)

بطور کلی در علوم رایانه ای، هک به معنی نفوذ یک فرد به سیستم رایانه ای بدون اجازه دسترسی به آن، می باشد. هکر نیز به کسی گفته می شود که بتواند چنین عملی را انجام دهد. هکرها هم می توانند درون سازمانی بوده و برون سازمانی. هکر درون سازمانی، با استفاده از امکاناتی که در اختیار دارد به اطلاعات طبقه بندی شده و یا اطلاعاتی که اجازه دسترسی به آن را ندارد دست یافته و آن را اصطلاحا سرقت می نماید. در طرف دیگر هکر برون سازمانی بدون داشتن دسترسی فیزیکی، از طریق کامپیوترها و شبکه سعی به نفوذ به سازمان کرده و اقدام به سرقت اطلاعات یا ایجاد خرابی در سازمان می نماید.

لینک دانلود

ویدئو آموزشی Wireless Networks, IoT, and Mobile Devices Hacking

حجم : 1.29 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم

رمز فایل: technet24.ir

Video Description

More Than 5 Hours of Video Instruction

More than 5 hours of video instruction to help you learn the skills necessary to perform advanced penetration testing of wireless networks and Internet of Things (IoT) devices.

Overview
Wireless Networks, IoT, and Mobile Devices Hacking provides step-by-step real-life, advanced scenarios of performing security assessments (penetration testing) of wireless networks and how to perform security posture assessments of Internet of Things (IoT) technologies and solutions. You also learn how to perform security posture assessments of mobile devices, such as smartphones, tablets, and wearables.

Get step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment. You also learn the various concepts associated with many different leading-edge offensive security skills in the industry. Full of multimedia tutorials and hands-on demos that users can apply to real-world scenarios, this is a must for anyone interested in pursuing an ethical hacking career.

Topics include

  • Introduction to wireless technologies and protocols
  • Wireless infrastructure attacks
  • Wireless client attacks
  • Building your lab and attack hardware
  • Aircrack-ng
  • Cracking WEP
  • Hacking WPA
  • Performing wireless reconnaissance
  • Evil twins and rogue access points
  • Bluetooth security assessment and monitoring
  • NFC security assessment
  • Wireless defenses
  • Performing security assessments of IoT devices
  • Mobile device security
  • Hacking Android devices
  • Hacking iOS devices

About the Instructor

Omar Santos is an active member of the cybersecurity community, where he leads several industry-wide initiatives and standards bodies. He is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of cybersecurity vulnerabilities. He is the author of several cybersecurity books and video courses.

Learn How To

  • Build your own wireless hacking labs and know what type of hardware you can use to perform wireless hacking
  • Use several open-source tools, such as Aircrack-ng
  • Crack WEP and examine different attacks against WPA
  • Perform wireless reconnaissance
  • Perform evil twin attacks, creating rogue access points
  • Performing security assessments of Bluetooth and NFC implementations

Who Should Take This Course

  • Any network and security professional who is starting a career in ethical hacking and penetration testing
  • Individuals preparing for the CompTIA PenTest+, the Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), and any other ethical hacking certification
  • Any cybersecurity professional who wants to learn the skills required to becoming a professional ethical hacker or who wants to learn more about general security penetration testing methodologies and concepts.

Course Requirements
Requires basic knowledge of networking and cybersecurity concepts and technologies.

Lesson descriptions
Lesson 1 reviews the different wireless standards and technologies, including the 802.11 standard, Bluetooth, and NFC, and covers what 802.1x is and the different wireless authentication mechanisms that exist in the industry.

Lesson 2 reviews different wireless client attacks and what motivates threat actors to launch these attacks against their victims.

Lesson 3 goes over several tips on how to build a lab, reviewing different types of wireless antennas and wireless hacking devices, such as the pineapple.

Lesson 4 discusses the Aircrack-ng suite of tools. These tools include Airmon, Airodump, Aireplay, Airdecap, Airserv, and Airtun.

Lesson 5 introduces Wired Equivalent Privacy (WEP) and then examines how to hack it or crack it and obtain the password of a wireless device running WEP.

Lesson 6 demonstrates the fundamentals of the WPA version 1 and version 2 protocols and discusses the different attacks against WPA2-PSK networks.

Lesson 7 shows how to use tools like CAPR, CPG, Kismet, and GISKismet to perform wireless reconnaissance.

Lesson 8 introduces evil twin attacks and then teaches how to perform those types of attacks.

Lesson 9 starts by going over different examples of Bluetooth vulnerabilities and then covers different tools for Bluetooth hacking.

Lesson 10 reviews several examples of NFC vulnerabilities and covers different attacks against NFC implementations.

Lesson 11 covers the evolution of wireless defenses along with details about fast and secure roaming. It also discusses wireless intrusion monitoring and prevention.

Lesson 12 starts with the fundamentals of IoT technologies and reviews how to perform security assessments of IoT protocols and implementations like ZigBee, INSTEON, ZWave, and LoRA.

Lesson 13 explores the different mobile device vulnerabilities that are categorized by OWASP.

Lesson 14 starts by going over the Android security model and then explores different Android emulators and software development kits (SDKs).

Lesson 15 introduces Apple iOS security, how to jailbreak iOS devices, and how to disassemble iOS applications.

About Pearson Video Training
Pearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que Topics include IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more. Learn more about Pearson Video training at http://www.informit.com/video.

Table of Contents

  1. Introduction
    1. Wireless Networks, IoT, and Mobile Devices Hacking: Introduction 00:02:05
  2. Lesson 1: Introducing Wireless
    1. Learning objectives 00:00:31
    2. 1.1 Introducing Wireless Hacking 00:04:38
    3. 1.2 Introducing Wireless Standards and Technologies 00:09:36
    4. 1.3 Understanding the 802.11 Standard 00:13:09
    5. 1.4 Understanding Bluetooth 00:11:06
    6. 1.5 Understanding NFC 00:11:42
    7. 1.6 Understanding 802.1x and Wireless Authentication Mechanisms 00:10:03
  3. Lesson 2: Wireless Client Attacks
    1. Learning objectives 00:00:47
    2. 2.1 Understanding Wireless Client Attacks and Their Motives 00:05:19
    3. 2.2 Learning Packet Injection Attacks 00:01:54
    4. 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications 00:04:26
    5. 2.4 Attacking Publicly Secure Packet Forwarding (PSPF) 00:03:25
    6. 2.5 Attacking the Preferred Network List (PNL) 00:02:04
  4. Lesson 3: Building Your Lab and Attack Hardware
    1. Learning objectives 00:00:26
    2. 3.1 Understanding Wireless Antennas 00:02:26
    3. 3.2 Surveying Wi-Fi Devices Like the Pinneaple 00:06:20
    4. 3.3 Building Your Own Lab 00:03:00
  5. Lesson 4: Aircrack-ng
    1. Learning objectives 00:00:33
    2. 4.1 Introducing the Aircrack-ng Suite 00:05:52
    3. 4.2 Introducing Airmon-ng 00:01:45
    4. 4.3 Understanding Airodump-ng 00:03:12
    5. 4.4 Introducing Aireplay-ng 00:02:33
    6. 4.5 Introducing Airdecap-ng 00:01:44
    7. 4.6 Introducing Airserv-ng 00:02:35
    8. 4.7 Introducing Airtun-ng 00:01:34
  6. Lesson 5: Cracking WEP
    1. Learning objectives 00:00:24
    2. 5.1 Understanding WEP Fundamentals 00:01:46
    3. 5.2 Learning How to Crack WEP 00:05:22
  7. Lesson 6: Hacking WPA
    1. Learning objectives 00:00:34
    2. 6.1 Understanding WPA Fundamentals 00:02:21
    3. 6.2 Surveying Attacks Against WPA2-PSK Networks 00:03:26
    4. 6.3 Using coWPAtty 00:05:35
    5. 6.4 Using Pyrit 00:02:47
    6. 6.5 Exploring WPA Enterprise Hacking 00:02:49
  8. Lesson 7: Performing Wireless Reconnaissance
    1. Learning objectives 00:00:27
    2. 7.1 Using Kismet 00:04:00
    3. 7.2 Using Wireshark 00:01:57
    4. 7.3 Learning How to Hack Default Configurations 00:03:04
  9. Lesson 8: Evil Twins and Rogue Access Points
    1. Learning objectives 00:00:29
    2. 8.1 Defining Evil Twin Attacks 00:01:20
    3. 8.2 Performing Evil Twin Attacks 00:08:37
    4. 8.3 Using Karmetasploit 00:03:17
    5. 8.4 Exploring the WiFi Pineapple 00:14:08
  10. Lesson 9: Attacking Bluetooth
    1. Learning objectives 00:00:27
    2. 9.1 Understanding Bluetooth Vulnerabilities 00:02:09
    3. 9.2 Surveying Tools for Bluetooth Monitoring 00:04:43
  11. Lesson 10: Attacking NFC
    1. Learning objectives 00:00:37
    2. 10.1 Understanding NFC Vulnerabilities 00:03:14
    3. 10.2 Exploring NFC Attacks and Case Studies 00:06:35
  12. Lesson 11: Wireless Defenses
    1. Learning objectives 00:00:28
    2. 11.1 Understanding the Evolution of Wireless Defenses 00:05:57
    3. 11.2 Surveying Fast and Secure Roaming 00:14:52
    4. 11.3 Understanding Wireless Intrusion Monitoring and Prevention 00:02:34
    5. 11.4 Understanding Wireless Security Policies 00:04:02
  13. Lesson 12: Hacking IoT Devices
    1. Learning objectives 00:00:27
    2. 12.1 Understanding IoT Fundamentals 00:04:41
    3. 12.2 Exploring ZigBee and IEEE 802.15.4 00:05:27
    4. 12.3 Exploring INSTEON 00:05:00
    5. 12.4 Exploring ZWave 00:12:04
    6. 12.5 Exploring LoRA 00:06:53
  14. Lesson 13: Mobile Device Security
    1. Learning objectives 00:00:40
    2. 13.1 Understanding OWASP Mobile Device Vulnerabilities 00:04:33
    3. 13.2 Wrestling with the BYOD Dilemma 00:02:11
    4. 13.3 Understanding Mobile Device Management (MDM) 00:02:20
    5. 13.4 Understanding Mobile Device Security Policies 00:01:49
  15. Lesson 14: Hacking Android Devices
    1. Learning objectives 00:00:33
    2. 14.1 Exploring The Android Security Model 00:16:47
    3. 14.2 Exploring Android Emulators and SDK 00:03:42
    4. 14.3 Understanding Android Hacking Tools and Methodologies 00:16:11
  16. Lesson 15: Hacking iOS Devices
    1. Learning objectives 00:00:26
    2. 15.1 Introducing iOS Security 00:02:24
    3. 15.2 Exploring Jailbraking iOS 00:02:53
    4. 15.3 Surveying Tools for Dissasembling iOS Applications 00:01:28
  17. Summary
    1. Wireless Networks, IoT, and Mobile Devices Hacking: Summary 00:01:27
100%
Awesome
  • Design
2 دیدگاه
  1. Fardin says

    سلام درود برشما
    لینک دانلود مشکل داره ممنون میشم چک بفرمایید

    1. technet24 says

      مجدد بررسی کنید

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.