17 OCT 2024 - Welcome Back to TorrentFunk! Get your pirate hat back out. Streaming is dying and torrents are the new trend. Account Registration works again and so do Torrent Uploads. We invite you all to start uploading torrents again!
TORRENT DETAILS
[FreeCoursesOnline.Me] PacktPub - Cybersecurity Attacks (Red Team Activity) [Video]
TORRENT SUMMARY
Status:
All the torrents in this section have been verified by our verification system
Learn about the different kinds of cyber attacks and how they can be executed
Video Details
ISBN 9781788478878
Course Length 3 hours 35 minutes
Learn
• See different types of cyber attacks, how they are executed, and to provide vulnerability assessment
• Explore the technology of cyber espionage and quickly discover upcoming cyber attacks
• Use Kali Linux, Metasploit, Owasp ZAP, BurpSuite, Maltego, and a lot of other first-class tools for ethical hacking
• Deal with hackers that manipulate the human mind and behaviour to break into your assets
• See how email and social media accounts can become your enemy
• Know how cybercriminals can control your browser and what they can do with it
• See how SQL injection and XSS play a vital role in the modern cybersecurity field and why they’re so dangerous
• Use Python for penetration testing
About
There is only way to become really good at cybersecurity: you must know both how to attack and how to defend. First of all, you have to learn to think like a hacker, so you deeply understand what the threats are. Then you’ll need to know how to protect yourself from the attacks. We start with precise descriptions and examples of network attacks to show you how the malicious hackers can break into your network—and what harm they can do. Then we’ll look at another attack vector: websites and web-applications. You’ll see the most vulnerable places and understand what cybercriminals will do if they find them.Then we’ll discover the third vector of attacks: humans.
Refined hackers know how to hack a human brain first to hack digital assets. You’ll find out what social engineering, phishing, and spear-phishings, and why they’re becoming especially dangerous today.By the end of this course, you’ll be able to locate all your vulnerabilities and remediate them before malicious hackers find and exploit them
Style and Approach
This course has a 90% hands-on approach. We show hackers’ techniques in details from a to z. Just complete every exercise with the author to get new thrilling skills!
Features:
• A comprehensive and easy-to-use guide to help you get a deep understanding of the most common cyber attacks in the quickest way
• It includes a wide range of hacker techniques and shows them in detail
• It uncovers a lot of professional secrets that hackers don’t want you to know
Author
Sergii Nesterenko
Sergii Nesterenko is an Information Security Consultant and Penetration Tester with 20 years' experience in information security and 6 years' in the cybersecurity field. He consults international business companies, military staff, NGOs, politicians, Members of Parliament, law enforcement, and other VIPs on security issues. His wide knowledge of information technologies and human psychology lets him elaborate effective technologies to prevent and overcome the most cunning cyberattacks. He is known for his publications and lectures on cybersecurity, anti-fraud, and counter- cyber-espionage issues. website: sergnesterenko.com.ua LinkedIn: https://www.linkedin.com/in/sergii-nesterenko/
VISITOR COMMENTS (0 )
FILE LIST
Filename
Size
0. Websites you may like/How you can help our Group!.txt
208 B
1 - Building Our Lab/Getting Acquainted with Kali Linux Easy Way.mp4
115.5 MB
1 - Building Our Lab/Getting Acquainted with Terminal Commands.mp4
100.9 MB
1 - Building Our Lab/Installing Kali Linux on Virtual Machine.mp4
24.3 MB
1 - Building Our Lab/Installing Metasploitable 2 on Virtual Machine.mp4
32.9 MB
1 - Building Our Lab/The Course Overview.mp4
25.8 MB
1 - Building Our Lab/Tune Up Python.mp4
8.5 MB
1 - Building Our Lab/What is Kali Linux and Why We Should Use it.mp4
16.7 MB
2 - Attacking a Network/Advance-Level Hacking - Scanning Hosts with Python Script.mp4
25.7 MB
2 - Attacking a Network/Creating Reverse Shell with Metasploit.mp4
40.1 MB
2 - Attacking a Network/Hidden Scanning Ports with Nmap.mp4
35.4 MB
2 - Attacking a Network/Intercepting Traffic with Wireshark.mp4
25.6 MB
2 - Attacking a Network/Leaving a Backdoor in the Target Machine.mp4
10.6 MB
2 - Attacking a Network/Network Attack Vectors.mp4
23.2 MB
2 - Attacking a Network/Scanning the Network with OpenVas.mp4
24.3 MB
2 - Attacking a Network/Taking Control Over Target Browser with BeEf.mp4
44.5 MB
2 - Attacking a Network/Types of man-in-the-middle Attack.mp4
21 MB
3 - Website and Web-Application Attacks#/Breaking Database with SQL Injection.mp4
8.1 MB
3 - Website and Web-Application Attacks#/Executing a Session Hijacking.mp4
30.5 MB
3 - Website and Web-Application Attacks#/Executing Reflected XSS.mp4
19.1 MB
3 - Website and Web-Application Attacks#/Executing SQL Injection with SQLmap.mp4
23 MB
3 - Website and Web-Application Attacks#/Exploring Target with Browser.mp4
27.5 MB
3 - Website and Web-Application Attacks#/Infecting Website with Stored XSS.mp4
25.5 MB
3 - Website and Web-Application Attacks#/Manual Testing for SQL Injection.mp4
32.8 MB
3 - Website and Web-Application Attacks#/Proxy Attack with Burp Suite.mp4
36.7 MB
3 - Website and Web-Application Attacks#/Scanning Web-Application with OWASP ZAP.mp4
24.3 MB
3 - Website and Web-Application Attacks#/Using Python Script to Find Vulnerabilities.mp4
16.2 MB
4 - Breaking the Human in a Cyber Crime Attack/Creating a Malicious File with SET.mp4
22.7 MB
4 - Breaking the Human in a Cyber Crime Attack/Creating and Delivering Malicious USB Card.mp4
18.2 MB
4 - Breaking the Human in a Cyber Crime Attack/Gathering Emails and Phone Numbers with Maltego.mp4
18.7 MB
4 - Breaking the Human in a Cyber Crime Attack/How to Hack Without Getting in Touch with a Target.mp4
28.9 MB
4 - Breaking the Human in a Cyber Crime Attack/Learning Spear-Phishing Methods for VIP.mp4
10.5 MB
4 - Breaking the Human in a Cyber Crime Attack/Looking for Secrets in Social Media with Online Tools.mp4
24.9 MB
4 - Breaking the Human in a Cyber Crime Attack/Making a Phishing Email with SET.mp4
27.1 MB
4 - Breaking the Human in a Cyber Crime Attack/Playing on Human Emotions and Weaknesses to Get the Information.mp4
73.1 MB
4 - Breaking the Human in a Cyber Crime Attack/Social Engineering Techniques.mp4