Sunteți pe pagina 1din 4

Like & Share : http://www.facebook.

com/iExplo1t
Ethical Hacking and Penetration Testing (Kali Linux)
299 !
Course Description
Ethical Hacking (EH) and Web Application Penetration Testing (WAPT) Course is IT
Security (Offensive) Security Course that teaches you how to find vulnerabiliti
es (bugs or loopholes, like coding mistakes, configuration mistakes or errors et
c) in any applications and Network infrastructures including networking devices,
mobiles etc- Web Application Penetration is specific to digging the same specif
ic to web applications.
Ethical hackers are computer security experts who focus on penetration testing a
nd weaknesses in an organization s information systems.
Using the same destructive techniques of intruders, ethical hackers are able to
produce security evaluations with information about vulnerabilities and recommen
d potential solutions.
Students will be shown how to gather information intelligence, find web applicat
ion and system security vulnerabilities, how to scan using Nmap and bypass IDS p
rotected targets, how to hack clients using modern web browsers and how to colle
ct important information once a system has been hacked into.
This course is ideal for web developers, IT security professionals, network engi
neers, Windows and Linux administrators, security engineers, database administra
tors and webmasters as well as anyone interested in learning basic ethical hacki
ng techniques.
Upon completion, students will be able to apply ethical hacking practices to ide
ntify potential weaknesses, and understand the moves hackers would make to attem
pt to exploit a system. Students will also have the knowledge to recommend secur
ity measures that will make systems more impenetrable to hackers.
What will I learn from this course ?
Network Security Tools
Web security Tools
Metasploit Advanced
Advanced Penetration Testing
Advanced Ethical hacking
By the end of course you will learn how to use different web security tools
and network security tools
You will learn how to Develop Windows Exploits
You will learn how to find and exploit Web Application Vulnerabilities
You will learn windows and linux Tactical Post Exploitation Techniques
You will learn how to exploit Windows and Linux Systems
You will learn how to find vulnerabilities in your target infrastructure
You will learn how to find open ports your target
You will be able to gather information about your target
What is the target audience ?
whit hat
black hat
College students
Software developers, programmers
IT, System & Network Admins
IT Managers & CISO

Computer Science Students


IT Security Auditors
Ethical Hacking studying students
You
Webmasters
Database administrators
Security engineers
Windows and Linux Administrators
Network engineers
IT security professionals
Web developers
Anyone want to learn how to hack

Section 1 - Ethical Hacking and Penetration Testing (Kali Linux)


Cours 01: Welcome => (http://goo.gl/4oZIBa)
Cours 02: System Requirements => (http://goo.gl/TPggld)
Section 3 - System Requirements
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours

03:
04:
05:
06:
07:
08:
09:
10:
11:
12:
13:
14:
15:
16:
17:

What This Course Will Cover => (http://goo.gl/CbNfel)


Prerequisites => (http://goo.gl/GMrKHI)
Acquiring Dradis => (http://goo.gl/iSbJRr)
Installing Dradis => (http://goo.gl/bqiUt7)
Using Dradis => (http://goo.gl/8lJQdR)
Adding Notes => (http://goo.gl/0qq7YR)
Categorizing Information => (http://goo.gl/buknGN)
Review of Scan Types => (http://goo.gl/hUi7A2)
Advanced Scanning => (http://goo.gl/nEmzuV)
Scripting Engine => (http://goo.gl/1DW53x)
Investigating Scan Types with Wireshark => (http://goo.gl/c9lkXU)
Importing Results to Dradis => (http://goo.gl/HQP57r)
Aquiring Nessus => (http://goo.gl/cehjRA)
Setting Up Nessus => (http://goo.gl/9d20Ya)
Configuring Nessus => (http://goo.gl/ZQuE2a)

Section 3 - Scan
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours

18:
19:
20:
21:
22:
23:
24:
25:
26:
27:
28:
29:
30:
31:
32:
33:
34:

Scan Details Network => (http://goo.gl/hQoYWT)


Scan Details Credentials Plugins Options => (http://goo.gl/ok4Gy8)
Scan Details Web Applications => (http://goo.gl/QRjLwr)
Starting Scan => (http://goo.gl/EDDlL3)
Reviewing Results => (http://goo.gl/y8sBXd)
False Positives => (http://goo.gl/il6WD2)
Setting Up Jobs => (http://goo.gl/t95Vwr)
Acquiring Nexpose => (http://goo.gl/8caQLm)
Setting Up Nexpose => (http://goo.gl/vtQAJh)
Configuring Nexpose => (http://goo.gl/2uh2uy)
Adding Hosts to Nexpose => (http://goo.gl/Af1rhj)
Reviewing Results & Manual Checks => (http://goo.gl/eiVHiy)
Netcat => (http://goo.gl/trLlkE)
Protocol Checking => (http://goo.gl/BeHOms)
SSL Client => (http://goo.gl/IipQB9)
SSLScan => (http://goo.gl/HshlZE)
Snmpwalk => (http://goo.gl/BkA8Jm)

Section 4 - Metasploit

Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours

35:
36:
37:
38:
39:
40:
41:
42:
43:
44:
45:
46:
47:
48:
49:
50:
51:
52:
53:
54:
55:
56:
57:
58:
59:
60:
61:
62:
63:
64:
65:
66:
67:
68:
69:
70:
71:
72:
73:
74:
75:
76:
77:
78:
79:
80:
81:
82:
83:
84:
85:
86:
87:
88:
89:
90:

Acquiring Metasploit => (http://goo.gl/F3flhq)


Setting Up Metasploit => (http://goo.gl/lms1wl)
Metasploit Web Interface => (http://goo.gl/KMcZXp)
Configuring Workspaces => (http://goo.gl/cZ9e9Z)
Running Nmp from metasploit => (http://goo.gl/M0oUFW)
Import Nessus Results => (http://goo.gl/xrifaM)
Scanning with Metasploit => (http://goo.gl/myC72p)
Looking at Vulnerabilities => (http://goo.gl/z9fy7h)
Searching Vulnerabilites => (http://goo.gl/cD7W4V)
Running Exploits => (http://goo.gl/VJjDEi)
Post Exploitation Data Gathering => (http://goo.gl/hzhtUV)
Pivoting & Tunneling => (http://goo.gl/DjUm33)
Writing an MSF Plugin => (http://goo.gl/1XSf0S)
Writing Fuzzers => (http://goo.gl/Jk31Cb)
Social Engineering Toolkit => (http://goo.gl/KDTr8Z)
Spear Phishing => (http://goo.gl/LXX0ql)
Browser Plugins with Chrome => (http://goo.gl/15g7vK)
Browser Plugins with Firefox => (http://goo.gl/scBLxt)
Tamperdata => (http://goo.gl/vZeFwB)
Performing Injections => (http://goo.gl/tOzO7j)
Cookie Data with Tamperdata => (http://goo.gl/OP6l1v)
SQL Inject Me => (http://goo.gl/jucYgw)
XSS Me => (http://goo.gl/10LFHT)
Firebug => (http://goo.gl/Rg95kJ)
Hackbar => (http://goo.gl/Cpv17W)
Wappalyzer => (http://goo.gl/NNxPbG)
Passive Recon => (http://goo.gl/vt0b9q)
Groundspeed => (http://goo.gl/CvM7gD)
Acquiring Webgoat => (http://goo.gl/gf5ybW)
Practicing Web Application Attacks => (http://goo.gl/3WTzGV)
Basics of Webgoat => (http://goo.gl/RSsKzw)
Working Through Lessons => (http://goo.gl/rTRA8h)
Acquiring Burpsuite => (http://goo.gl/hCI2Rl)
Installing Burpsuite => (http://goo.gl/a10UdD)
Running Burpsuite & Configuring Your Browser => (http://goo.gl/TLVlsl)
Spidering => (http://goo.gl/wn4Mul)
Passive Scanning => (http://goo.gl/dzeeNL)
Active Scanning => (http://goo.gl/Vht4Cc)
Investigating Results => (http://goo.gl/Sp34Mk)
Password Attacks => (http://goo.gl/CQ49rf)
Fuzzing Attacks => (http://goo.gl/jHAOs7)
Doing Sequencing => (http://goo.gl/4Fq9ss)
Using the Intruder => (http://goo.gl/p6i1l0)
Acquiring W3Af => (http://goo.gl/ZOqwUC)
Installing W3Af => (http://goo.gl/5ET9i4)
Running W3Af => (http://goo.gl/eC5wIw)
Configuring W3Af => (http://goo.gl/h2JMzs)
Acquiring & Configuring Zed Attack Proxy ZAP => (http://goo.gl/n2JQYD)
Quick Start with ZAP => (http://goo.gl/LLTlIX)
Scanning with ZAP => (http://goo.gl/HPHKJC)
Spidering with ZAP => (http://goo.gl/PLPRWq)
Fuzzing with ZAP => (http://goo.gl/sArpx0)
Web Architecture => (http://goo.gl/8Ejtym)
Basics of SQL Injection => (http://goo.gl/XEMX9j)
Manual Testing => (http://goo.gl/duazL2)
SQLMap => (http://goo.gl/5orf6X)

Section 5 - Exploit

Cours
Cours
Cours
Cours
Cours
Cours
Cours
Cours

91:
92:
93:
94:
95:
96:
97:
98:

Command Injection => (http://goo.gl/OZpspI)


Cross Site Scripting => (http://goo.gl/cXichh)
Spear Phishing => (http://goo.gl/VHULg7)
Cross Site Request Forgery => (http://goo.gl/2tHkFp)
Roque Servers => (http://goo.gl/pnMS13)
Spoofed Certificates => (http://goo.gl/ovtAsG)
Course Wrap up => (http://goo.gl/RNKCgK)
Next Steps => (http://goo.gl/O3UOlP)

_ +-------------------------------+ _
/o)|
|(o\
/ / |
iExplo1t Team
| \ \
( (_ | _ facebook.com/iExplo1t _ | _) )
((\ \)+-/o)-----------------------(o\-+(/ /))
(\\\ \_/ /
\ \_/ ///)
\
/
\
/
\____/
\____/
=============================================
Uploaded by iExplo1t
}-----=============================================

----{

+++++++++++++++++++++++++++++++++++
Tutorials, Networking, Security,
Virtualisation, Microsoft, Linux,
Android, Tech Reviews, Free EBooks and More!
For Extra Help:
http://www.facebook.com/iExplo1t
+++++++++++++++++++++++++++++++++++++
| |
===============================================
----{
Follow us on Facebook & YouTube
}-----===============================================

S-ar putea să vă placă și