Curso Completo de Hacking Ético 2019 (Udemy, 20h, Inglés)


Anon

🏴‍☠️
Owner
Staff
Moderador
Paladín de Nodo
Jinete de Nodo
Burgués de Nodo
Noderador
Nodero
Noder
317


LINK

Contenido:

Introduction to Ethical Hacking
  • What is an ethical hacker?​
  • Terminology crash course pt. 1​
  • Terminology crash course pt. 2​
  • Terminology crash course pt. 3​
  • Confidentiality, integrity, and availability​
  • Legal considerations​
Reconnaissance - Surveying the Attack Surface
  • Surveying the attack surface​
  • Recon types and goals​
  • Passive recon pt. 1​
  • Passive recon pt. 2​
  • Active recon​
  • Recon walk-through and tools summary​
  • DEMO - Maltego real world example​
  • DEMO - FOCA to examine metadata​
  • DEMO - Harvester​
  • DEMO - Information collection using Recon-ng​
Scanning and Enumeration - Getting Down to Business
  • Scanning & enumeration​
  • Identifying active hosts pt. 1​
  • Identifying active hosts pt. 2​
  • Identifying active services​
  • OS and services fingerprinting​
  • Network mapping​
  • Final thoughts​
  • DEMO - Nmap syntax pt. 1​
  • DEMO - Nmap syntax pt. 2​
  • DEMO - Nmap hosts discovery​
  • DEMO - Nmap service discovery​
  • DEMO - Nmap scripts​
  • DEMO - masscan​
Network Presence
  • Network insecurity​
  • Sniffing and spoofing​
  • Sniffing tools​
  • Spoofing, crypto, and wifi​
  • DEMO - tcpdump​
  • DEMO - Wireshark​
  • DEMO - Ettercap​
  • DEMO - Burp Suite​
  • DEMO - Scapy​
Attacking
  • Security overview pt. 1: Windows architecture​
  • Security overview pt. 2: credentials security​
  • Security overview pt. 3: memory corruption & exploitation​
  • Windows hacking basics​
  • Local access and privilege escalation​
  • Dumping hashes and cracking passwords​
  • Linux attacking basics pt. 1​
  • Linux attacking basics pt. 2​
  • References​
  • DEMO - Windows msf exploit pt. 1​
  • DEMO - Windows msf exploit pt. 2​
  • DEMO - Post exploitation activities​
  • DEMO - Mimikatz​
  • DEMO - Dumping hashes​
  • DEMO - Hashcat​
  • DEMO - Konboot​
  • DEMO - Post exploitation Windows cmd​
  • DEMO - Post exploitation Windows powershell​
  • DEMO - Online password cracking pt. 1​
  • DEMO - Online password cracking pt. 2​
  • DEMO - Attacking Linux targets pt. 1​
  • DEMO - Attacking Linux targets pt. 2​
Web Hacking
  • Introduction to web hacking​
  • Web security architecture overview pt. 1​
  • Web security architecture overview pt. 2​
  • Attacking the web server pt. 1​
  • Attacking the webserver pt. 2​
  • Attacking the platform pt. 1​
  • Attacking the platform pt. 2​
  • Attacking the technology pt. 1​
  • Attacking the technology pt. 2​
  • OWASP top 10 pt. 1​
  • OWASP top 10 pt. 2​
  • Attacking the business logic pt. 1​
  • Attacking the business logic pt. 2​
  • Tools and methodology​
  • References​
  • DEMO - OWASP Mutillidae​
  • DEMO - SQL injection​
  • DEMO - SQLMAP intro​
  • DEMO - SQLMAP practice​
  • DEMO - Burpsuite​
  • DEMO - Burpsuite XSS Hunter​
  • DEMO - mitmproxy​
  • DEMO - Skipfish pt.1​
  • DEMO - Skipfish pt.2​
Social Engineering - Hacking Humans
  • Social engineering basics
  • Social engineering methods
  • Tools and techniques pt. 1
  • Tools and techniques pt. 2
  • Tools and techniques pt. 3
  • Physical security considerations
  • Final thoughts
  • DEMO - Social engineering intro
  • DEMO - Social engineering toolkit prep
  • DEMO - Credential harvesting
  • DEMO - Website cloning
  • DEMO - Automating an attack
  • DEMO - Anti-virus evasion pt. 1
  • DEMO - Anti-virus evasion pt. 2
 
Última edición:

destapeman

FUCK PUSSYS, YES BADASS
Moderador
Paladín de Nodo
Jinete de Nodo
Burgués de Nodo
Noderador
Nodero
Noder
Acabo de abrir esta sección, iré subiendo todo lo que pille para que lo podáis canjear mientras esté gratis ^^
perfecto tío, he encontrado unos pdfs que tenía de un curso de UDEMY de Spring, lo subo en esta sección?
 

Anon

🏴‍☠️
Owner
Staff
Moderador
Paladín de Nodo
Jinete de Nodo
Burgués de Nodo
Noderador
Nodero
Noder
perfecto tío, he encontrado unos pdfs que tenía de un curso de UDEMY de Spring, lo subo en esta sección?
Sip, todo lo que creas que alguien lo podrá aprovechar para aprender es bien recibido
 

Deiibid

Miembro muy activo
Noderador
Nodero
Noder
Ver el archivo adjunto 317

LINK

Contenido:

Introduction to Ethical Hacking
  • What is an ethical hacker?​
  • Terminology crash course pt. 1​
  • Terminology crash course pt. 2​
  • Terminology crash course pt. 3​
  • Confidentiality, integrity, and availability​
  • Legal considerations​
Reconnaissance - Surveying the Attack Surface
  • Surveying the attack surface​
  • Recon types and goals​
  • Passive recon pt. 1​
  • Passive recon pt. 2​
  • Active recon​
  • Recon walk-through and tools summary​
  • DEMO - Maltego real world example​
  • DEMO - FOCA to examine metadata​
  • DEMO - Harvester​
  • DEMO - Information collection using Recon-ng​
Scanning and Enumeration - Getting Down to Business
  • Scanning & enumeration​
  • Identifying active hosts pt. 1​
  • Identifying active hosts pt. 2​
  • Identifying active services​
  • OS and services fingerprinting​
  • Network mapping​
  • Final thoughts​
  • DEMO - Nmap syntax pt. 1​
  • DEMO - Nmap syntax pt. 2​
  • DEMO - Nmap hosts discovery​
  • DEMO - Nmap service discovery​
  • DEMO - Nmap scripts​
  • DEMO - masscan​
Network Presence
  • Network insecurity​
  • Sniffing and spoofing​
  • Sniffing tools​
  • Spoofing, crypto, and wifi​
  • DEMO - tcpdump​
  • DEMO - Wireshark​
  • DEMO - Ettercap​
  • DEMO - Burp Suite​
  • DEMO - Scapy​
Attacking
  • Security overview pt. 1: Windows architecture​
  • Security overview pt. 2: credentials security​
  • Security overview pt. 3: memory corruption & exploitation​
  • Windows hacking basics​
  • Local access and privilege escalation​
  • Dumping hashes and cracking passwords​
  • Linux attacking basics pt. 1​
  • Linux attacking basics pt. 2​
  • References​
  • DEMO - Windows msf exploit pt. 1​
  • DEMO - Windows msf exploit pt. 2​
  • DEMO - Post exploitation activities​
  • DEMO - Mimikatz​
  • DEMO - Dumping hashes​
  • DEMO - Hashcat​
  • DEMO - Konboot​
  • DEMO - Post exploitation Windows cmd​
  • DEMO - Post exploitation Windows powershell​
  • DEMO - Online password cracking pt. 1​
  • DEMO - Online password cracking pt. 2​
  • DEMO - Attacking Linux targets pt. 1​
  • DEMO - Attacking Linux targets pt. 2​
Web Hacking
  • Introduction to web hacking​
  • Web security architecture overview pt. 1​
  • Web security architecture overview pt. 2​
  • Attacking the web server pt. 1​
  • Attacking the webserver pt. 2​
  • Attacking the platform pt. 1​
  • Attacking the platform pt. 2​
  • Attacking the technology pt. 1​
  • Attacking the technology pt. 2​
  • OWASP top 10 pt. 1​
  • OWASP top 10 pt. 2​
  • Attacking the business logic pt. 1​
  • Attacking the business logic pt. 2​
  • Tools and methodology​
  • References​
  • DEMO - OWASP Mutillidae​
  • DEMO - SQL injection​
  • DEMO - SQLMAP intro​
  • DEMO - SQLMAP practice​
  • DEMO - Burpsuite​
  • DEMO - Burpsuite XSS Hunter​
  • DEMO - mitmproxy​
  • DEMO - Skipfish pt.1​
  • DEMO - Skipfish pt.2​
Social Engineering - Hacking Humans
  • Social engineering basics
  • Social engineering methods
  • Tools and techniques pt. 1
  • Tools and techniques pt. 2
  • Tools and techniques pt. 3
  • Physical security considerations
  • Final thoughts
  • DEMO - Social engineering intro
  • DEMO - Social engineering toolkit prep
  • DEMO - Credential harvesting
  • DEMO - Website cloning
  • DEMO - Automating an attack
  • DEMO - Anti-virus evasion pt. 1
  • DEMO - Anti-virus evasion pt. 2
Que buena aportacion tio!Muchas graciaaas:D
 

Cheobenedicte

Miembro activo
Ver el archivo adjunto 5805

LINK

Contenido:

Introduction to Ethical Hacking
  • What is an ethical hacker?​
  • Terminology crash course pt. 1​
  • Terminology crash course pt. 2​
  • Terminology crash course pt. 3​
  • Confidentiality, integrity, and availability​
  • Legal considerations​
Reconnaissance - Surveying the Attack Surface
  • Surveying the attack surface​
  • Recon types and goals​
  • Passive recon pt. 1​
  • Passive recon pt. 2​
  • Active recon​
  • Recon walk-through and tools summary​
  • DEMO - Maltego real world example​
  • DEMO - FOCA to examine metadata​
  • DEMO - Harvester​
  • DEMO - Information collection using Recon-ng​
Scanning and Enumeration - Getting Down to Business
  • Scanning & enumeration​
  • Identifying active hosts pt. 1​
  • Identifying active hosts pt. 2​
  • Identifying active services​
  • OS and services fingerprinting​
  • Network mapping​
  • Final thoughts​
  • DEMO - Nmap syntax pt. 1​
  • DEMO - Nmap syntax pt. 2​
  • DEMO - Nmap hosts discovery​
  • DEMO - Nmap service discovery​
  • DEMO - Nmap scripts​
  • DEMO - masscan​
Network Presence
  • Network insecurity​
  • Sniffing and spoofing​
  • Sniffing tools​
  • Spoofing, crypto, and wifi​
  • DEMO - tcpdump​
  • DEMO - Wireshark​
  • DEMO - Ettercap​
  • DEMO - Burp Suite​
  • DEMO - Scapy​
Attacking
  • Security overview pt. 1: Windows architecture​
  • Security overview pt. 2: credentials security​
  • Security overview pt. 3: memory corruption & exploitation​
  • Windows hacking basics​
  • Local access and privilege escalation​
  • Dumping hashes and cracking passwords​
  • Linux attacking basics pt. 1​
  • Linux attacking basics pt. 2​
  • References​
  • DEMO - Windows msf exploit pt. 1​
  • DEMO - Windows msf exploit pt. 2​
  • DEMO - Post exploitation activities​
  • DEMO - Mimikatz​
  • DEMO - Dumping hashes​
  • DEMO - Hashcat​
  • DEMO - Konboot​
  • DEMO - Post exploitation Windows cmd​
  • DEMO - Post exploitation Windows powershell​
  • DEMO - Online password cracking pt. 1​
  • DEMO - Online password cracking pt. 2​
  • DEMO - Attacking Linux targets pt. 1​
  • DEMO - Attacking Linux targets pt. 2​
Web Hacking
  • Introduction to web hacking​
  • Web security architecture overview pt. 1​
  • Web security architecture overview pt. 2​
  • Attacking the web server pt. 1​
  • Attacking the webserver pt. 2​
  • Attacking the platform pt. 1​
  • Attacking the platform pt. 2​
  • Attacking the technology pt. 1​
  • Attacking the technology pt. 2​
  • OWASP top 10 pt. 1​
  • OWASP top 10 pt. 2​
  • Attacking the business logic pt. 1​
  • Attacking the business logic pt. 2​
  • Tools and methodology​
  • References​
  • DEMO - OWASP Mutillidae​
  • DEMO - SQL injection​
  • DEMO - SQLMAP intro​
  • DEMO - SQLMAP practice​
  • DEMO - Burpsuite​
  • DEMO - Burpsuite XSS Hunter​
  • DEMO - mitmproxy​
  • DEMO - Skipfish pt.1​
  • DEMO - Skipfish pt.2​
Social Engineering - Hacking Humans
  • Social engineering basics
  • Social engineering methods
  • Tools and techniques pt. 1
  • Tools and techniques pt. 2
  • Tools and techniques pt. 3
  • Physical security considerations
  • Final thoughts
  • DEMO - Social engineering intro
  • DEMO - Social engineering toolkit prep
  • DEMO - Credential harvesting
  • DEMO - Website cloning
  • DEMO - Automating an attack
  • DEMO - Anti-virus evasion pt. 1
  • DEMO - Anti-virus evasion pt. 2
e