Apress – Ethical Hacking Orchestrating Attacks

Apress – Ethical Hacking Orchestrating Attacks
English | Size: 389.43 MB
Category: CBTs

Focus on the key attacks you can use to detect flaws in websites and networks. You will begin by installing your virtual machine and Kali Linux on your system. You will also install your server and host a buggy web application. Starting with network attacks, you will begin by installing an antivirus bypass framework. You will then learn how to bypass Windows Defender and other antivirus software. Following this, you will look at the post-exploitation phase of the attack to determine the value of the compromised machine and to maintain control of it for later use. Shifting the focus to website attacks, you will look at various vulnerabilities to watch out for and exploit. Finally, you will go through a number of attacks that can breach your website. Key attacks such as SQL injection, XSS, and buffer overflows will be analyzed in detail.

Packt – The Complete Ethical Hacking Course

Packt – The Complete Ethical Hacking Course
English | Size: 9.21 GB
Category: Tutorial

Protect yourself from hackers and cyber attacks. Master penetration testing + build security and coding tools with Python.

Ethical Hacking Using Kali Linux From A to Z

Ethical Hacking Using Kali Linux From A to Z
English | Size: 5.79 GB
Category: Tutorial

The course designed for anyone who want to learn Ethical Hacking from scratch using Kali Linux and moving to the world of professional penetration testing.

Linkedin Learning – Ethical Hacking Sniffers

Linkedin Learning – Ethical Hacking Sniffers-ZH
English | Size: 155.43 MB
Category: Tutorial

Ethical hackers: Get an inside look into the tools the black hat hackers use to "sniff" network traffic, and discover how to countermeasure such attacks. Security ambassador Lisa Bock explains what a sniffer is, and how hackers use it to intercept network traffic. She reviews the seven-layer OSI model, active vs. passive attacks, and the different types of protocol attacks, including MAC and macof attacks, DNS caching and forgery, DHCP denial-of-service attacks, and ARP cache poisoning. Learn how ethical hackers have an arsenal of tools to emulate these attacks and techniques, from examining headers and URLs to capturing images. Lisa relies on Wireshark, a network protocol analyzer for Unix and Windows, but also introduces other sniffing tools, including TShark, tcpdump, and CloudShark

Technics Publications – Certified Ethical Hacker

Technics Publications – Certified Ethical Hacker-ZH
English | Size: 154.73 MB
Category: Ethical Hacker

Master ethical hacking and get prepared for the Certified Ethical Hacker (CEH) certification in this in-depth course from hacker expert Zanis Khan. You can also use the techniques and tools from this course to create an unshakeable security defense for your organization. There are 11 topics within this Certified Ethical Hacker (CEH) course: