ダウンロード [UDEMY] Ethical Hacking - A Hands-On Approach to Ethical Hacking - [FTU] GloDLS torrent - GloDLS
トレントの詳細については "[UDEMY] Ethical Hacking - A Hands-On Approach to Ethical Hacking - [FTU] GloDLS"

[UDEMY] Ethical Hacking - A Hands-On Approach to Ethical Hacking - [FTU] GloDLS

To download this torrent, you need a BitTorrent client: Vuze or BTGuard
このトレントをダウンロードしてください。
Download using Magnet Link

健康:
シーズ: 0
リーチャ: 0
完了:
最終チェック: 28-10-2021 13:08:18

アップローダ評判ポイント : 14786





Write a Review for the Uploader:   230   Say Thanks with one good review:
Share on Facebook


Details
名前:[UDEMY] Ethical Hacking - A Hands-On Approach to Ethical Hacking - [FTU] GloDLS
_DESCRIPTION_:


Ethical Hacking - A Complete Hands-On Training on Offensive Ethical Hacking and Penetration Testing Using Kali Linux

Created by: Cliff Krahenbill Prof. K
Last updated: 1/2019
Language: English
Caption (CC): Included
Torrent Contains: 156 Files, 17 Folders
Course Source: https://www.udemy.com/hacking-made-easy-with-hands-on-training/

What you'll learn

• Use virtualization as it applies to penetration testing.
• Discover, scan and exploit network vulnerabilities.
• Demonstrate the ability to perform an entry level penetration test.

Requirements

• Complete Module 01 - Virtual Network Lab Build
• A laptop or desktop capable of running two simultaneous virtual installs in conjunction with their host operating system.
• Basic networking skills, IP addressing, familarization with ports and servcies, configure a network adpater, use PING, IFCONFIG, IPCONFIG
• Relaible LAN or cable connection for Internet access.
• A host machine running Windows 7, 8.1 or 10 (preferred). MAC and Apple machines will work but a Windows host is prefered.
• A minimum of 4 GB of RAM (8 GB preferred)
• Basic computer fundamentals.
• Basic operating system fundamentals.

Description

New! Now with Capture the Flag Exercises!

Course Overview

This  course provides learners with a basic level of competency using a  hands-on approach to gaining practical experience as a penetration  tester or an ethical hacker (white, grey or black).

This course  provides a fundamental look at offensive security concepts and  techniques using a virtual install of Kali Linux and three different  target victims, Windows XP, Server 2008 and Linux (Metesploitable2).  This course provides a 100% hands-on on approach to learning to be an  ethical hacker or a pentester.

How is the course structured?

The  course uses short video tutorials, hands-on labs, virtualization, and  open source tools for step-by-step learning of ethical hacking  fundamentals; the same tools and open source software are used by  professional penetration testers and ethical hackers.

This course provides videos, labs, and links for downloading the free and open source software used throughout this course.

You will able to build a virtual install of Kali Linux and Windows XP for the virtual lab environment. You should complete the first lab of this course before enrolling.  Starting with lab 2, we will begin scanning and attacking a Windows XP  victim. If the first lab cannot be completed, there is no need to enroll  in the course since all labs that follow are dependent on the first lab  being completed.

You will learn how intruders escalate privileges  and what steps can be taken to stop them, the importance of a strong  firewall, the importance of keeping systems and software updated and the  use of complex passwords.

You will also learn how to launch DDoS Attacks, Buffer Overflows, keylogging, and password hacking.  Completion of the course will help prepare an individual for an entry-level  position as a pen-tester or ethical hacker. On completing this course,  you will receive a course completion.

If you would like to discuss  ethical hacking, watch someone else talk about technology or write a  paper, there are plenty of other courses to choose from. To successfully  complete this course students must demonstrate the fundamental concepts  of offensive hacking. In other words, learners will learn something by  doing.

Course Objectives

1. Demonstrate the use of offensive security tools and techniques.
2. Proficiency in the use of the CLI (Command Line Interface) of Linux.
3. Use Linux as a hacking platform.

Who should take this course?

Network  administrators, cybersecurity students, entry-level penetration  testers, anyone who wants to be an ethical hacker, concerned parents,  concerned spouses, law enforcement and anyone with a solid background in  technology.

Who should not take this course?

Anyone  suffering from technophobia (the fear of learning new technology).  Anyone not having a good understanding of the OSI model, or the TCP/IP  suite.

What are the course requirements, Knowledge level?

• A  good understanding of basic networking concepts, the TCPI/IP stack, how  devices communicate, and basic troubleshooting of network connectivity  issues.
• How to use a computer, a mouse and a keyboard.
• How to configure a static IP address on a Network adapter.
• How to check for connectivity using PING, IPCONFIG, and IFCONFIG.
• This  course will not cover or review the OSI model, discuss IP addressing or  any basic networking concepts. Students are expected to have these  skills when they enroll.

?Hardware

• PC, laptop or desktop capable of virtualization. (Virtualization enabled BIOS).
• A minimum of 4 GB of RAM, (8 GB or more of RAM recommended).
• Administrative access to the host operating system. (You own the machine).
• LAN or cable connection for Internet access. (Cannot use a wireless connection).
• High-speed internet access using a reliable Internet connection. (5mb or higher throughput).

Software

• Any 64-bit Windows operating system. (preferred)
• A current 64-bit version of Mac or a Linux operating system.
• Installation of VMWare Player (free edition) for Windows and Linux users. (Links provided in the lab).
• Installation of Virtualbox for MAC. (Links provided in the lab).
• Installation of 7zip (Links provided in the lab).
• Copy of Kali ISO or Kali VMWare or Virtualbox image. (Links provided in the lab).
• Copy of Windows XP SP2 (Links provided in the lab).
• Copy of Server 2008 SPI 32 bit (Links provided in the lab).
• Copy of Metesploitable2 (Links provided in the lab).  

Who this course is for:

• Anyone a wanting pure 100% hands-on learning experinece.
• Anyone wanting to learn the basics network penetration.
• Anyone wanting to apply basic hacking concepts.




YouTube動画:
カテゴリ:Tutorials
言語:English  English
合計サイズ:5.57 GB
情報のハッシュ:7B80429E7FCE518A1D4EC2A9C105717201415E35
を追加することによって:Prom3th3uS Super AdministratorMovie PirateVIP
追加日:2019-01-08 13:48:03
トレントステータス:Torrent Verified


評価:Not Yet Rated (Log in to rate it)


Tracker:
https://tracker.fastdownload.xyz:443/announce

_THIS_TORRENT_HAS_BACKUP_TRACKERS_
URLシーダーリーチャ完了
https://tracker.fastdownload.xyz:443/announce000
udp://tw.opentracker.ga:36920/announce000
udp://tracker.tiny-vps.com:6969/announce000
udp://tracker.pirateparty.gr:6969/announce000
udp://open.stealth.si:80/announce000
udp://hk1.opentracker.ga:6969/announce000
udp://open.stealth.si:80/announce000
https://opentracker.xyz:443/announce000
https://t.quic.ws:443/announce000
https://tracker.fastdownload.xyz:443/announce000
udp://tracker.opentrackr.org:1337/announce000
udp://ipv4.tracker.harry.lu:80/announce000
udp://tracker.coppersurfer.tk:6969/announce000
udp://bt.xxx-tracker.com:2710/announce000
udp://open.demonii.si:1337/announce000


ファイルリスト: 





Comments
コメントはまだ投稿されました