Ethical Hacking Using Kali Linux From A to Z

Ethical Hacking Using Kali Linux From A to Z
English | Size: 5.79 GB
Category: Tutorial

The course designed for anyone who want to learn Ethical Hacking from scratch using Kali Linux and moving to the world of professional penetration testing.

Linkedin Learning – Ethical Hacking Sniffers

Linkedin Learning – Ethical Hacking Sniffers-ZH
English | Size: 155.43 MB
Category: Tutorial

Ethical hackers: Get an inside look into the tools the black hat hackers use to "sniff" network traffic, and discover how to countermeasure such attacks. Security ambassador Lisa Bock explains what a sniffer is, and how hackers use it to intercept network traffic. She reviews the seven-layer OSI model, active vs. passive attacks, and the different types of protocol attacks, including MAC and macof attacks, DNS caching and forgery, DHCP denial-of-service attacks, and ARP cache poisoning. Learn how ethical hackers have an arsenal of tools to emulate these attacks and techniques, from examining headers and URLs to capturing images. Lisa relies on Wireshark, a network protocol analyzer for Unix and Windows, but also introduces other sniffing tools, including TShark, tcpdump, and CloudShark

Udemy – Complete Ethical Hacking & Cyber Security Masterclass Course [12/19]

Udemy – Complete Ethical Hacking & Cyber Security Masterclass Course [12/19]
English | Size: 8.9 GB
Category: Programming | E-learning | HACKING | Security

What you’ll learn:

You Will Learn How To Set Up Virtual Environment For Ethical Hacking
You Will Learn The Kali Linux Basics & Discover Everything You Need To Know About Hacking OS
You Will Learn Basic Terminal Commands To Navigate Through System