WhiteHat - Practical Ethical Hacking-The Complete Course

Giá gốc: 1.290.000 / Khóa học
Chỉ còn: 290.000 / Khóa học
Đăng kí trong ngày

Bạn sẽ học được gì

  • Bạn sẽ biết cách ...
  • Bạn sẽ sở hữu ...
  • Bạn sẽ có được ...
  • Bạn sẽ trở thành ...

Giới thiệu khóa học


WhiteHat - Practical Ethical Hacking-The Complete Course

Nội dung khóa học

  • Bài 1: INTRO 2:32
  • 001-PNPT Certification Path Progression- 2:32
  • 002-Course Introduction 2:57
  • 003-Course Discord (Important) 3:27
  • 004-FAQ - (Important) 1:00
  • 005-A Day in the Life of an Ethical Hacker 16:49
  • 006-Part 1 - Effective Notekeeping.eng 6:39
  • 007-Part 2 - Important Tools 5:20
  • 008-Introduction Networking 1:11
  • 009-IP Addresses 13:06
  • 010-MAC Addresses 3:13
  • 011-TCP, UDP, and the Three-Way Handshake 5:12
  • 012-Common Ports and Protocols 6:09
  • 013-The OSI Model 5:30
  • 014-Subnetting Part 1 26:59
  • 015-Subnetting Part 2- 4:13
  • 016-Installing VMWare _ VirtualBox 6:15
  • 017-Configuring VirtualBox 3:16
  • 018-Installing Kali Linux 6:29
  • 019-Exploring Kali Linux 3:28
  • 020-Sudo Overview 5:12
  • 021-Navigating the File System 11:59
  • 022-Users and Privileges 9:23
  • 023-Common Network Commands 5:52
  • 024-Network Commands Update 1:55
  • 025-Installing and Updating Tools- 9:07
  • 026-Installing gedit 1:39
  • 027-Viewing, Creating, and Editing Files- 5:59
  • 028-Scripting with Bash- 20:38
  • 029-Scripting with Bash 22:34
  • 030-Introduction 2:19
  • 031-Strings 7:28
  • 032-Math 5:54
  • 033-Variables and Methods 11:12
  • 034-Functions 10:54
  • 035-Boolean Expressions 4:29
  • 036-Relational and Boolean Operators 6:54
  • 037-Conditional Statements 8:55
  • 038-Lists 10:22
  • 039-Tuples 2:30
  • 040-Looping 4:58
  • 041-Importing Modules 6:02
  • 042-Advanced Strings 13:19
  • 043-Dictionaries 7:31
  • 044-Sockets 5:28
  • 045-Building a Port Scanner- 19:06
  • 046-The Five Stages of Ethical Hacking 5:16
  • 047-Passive Reconnaissance Overview 7:32
  • 048-Identifying Our Target 3:33
  • 049-Discovering Email Addresses- 15:48
  • 050-Gathering Breached Credentials with Breach-Parse 7:17
  • 051-Hunting Breached Credentials with DeHashed 11:55
  • 052-Hunting Subdomains Part 1 5:31
  • 053-Hunting Subdomains Part 2 4:48
  • 054-Identifying Website Technologies 7:06
  • 055-Information Gathering with Burp Suite- 8:48
  • 056-Google Fu 5:31
  • 057-Utilizing Social Media 5:37
  • 058-Additional Learning (OSINT Fundamentals) 0:48
  • 059-Installing Kioptrix 6:17
  • 060-Scanning with Nmap 19:46
  • 061-Enumerating HTTP and HTTPS Part 1 15:01
  • 062-Enumerating HTTP and HTTPS Part 2 15:08
  • 063-Enumerating SMB- 14:19
  • 064-Enumerating SSH 4:09
  • 065-Researching Potential Vulnerabilities 14:49
  • 066-Our Notes So Far 3:06
  • 067-Scanning with Nessus Part 1 10:35
  • 068-Scanning with Nessus Part 2 6:09
  • 069-Reverse Shells vs Bind Shells 7:00
  • 070-Staged vs Non-Staged Payloads 3:21
  • 071-Gaining Root with Metasploit 7:40
  • 072-Manual Exploitation 12:40
  • 073-Brute Force Attacks- 7:49
  • 074-Credential Spraying and Password Stuffing 14:02
  • 075-Our Notes, Revisited- 3:03
  • 076-Introduction 5:42
  • 077-Set Up - Blue 3:56
  • 078-Walkthrough - Blue 17:00
  • 079-Set Up - Academy 2:24
  • 080-Walkthrough - Academy 44:19
  • 081-Walkthrough - Dev 25:20
  • 082-Walkthrough - Butler 36:18
  • 083-Walkthrough - Blackpearl 23:30
  • 084-Required Installations 6:16
  • 085-Buffer Overflows Explained 4:08
  • 086-Spiking 10:11
  • 087-Fuzzing 6:09
  • 088-Finding the Offset 5:19
  • 089-Overwriting the EIP 3:24
  • 090-Finding Bad Characters 7:51
  • 091-Finding the Right Module 8:26
  • 092-Generating Shellcode and Gaining Root 5:56
  • 093-Exploit Development Using Python3 and Mona 13:39
  • 094-Active Directory Overview 5:13
  • 095-Physical Active Directory Components 5:45
  • 096-Logical Active Directory Components 7:28
  • 097-Lab Overview and Requirements 3:01
  • 098-Lab Build - (Cloud Alternative) 2:04
  • 099-Downloading Necessary ISOs 2:47
  • 100-Setting Up the Domain Controllers 13:39
  • 101-Setting Up the User Machines 7:52
  • 102-Setting Up Users, Groups, and Policies 15:46
  • 103-Joining Our Machines to the Domain 8:48
  • 104-Introduction 3:55
  • 105-LLMNR Poisoning Overview 7:26
  • 106-Capturing NTLMv2 Hashes with Responder 4:46
  • 107-Password Cracking with Hashcat 11:31
  • 108-LLMNR Poisoning Defense 2:48
  • 110-Quick Lab Update 0:58
  • 111-Discovering Hosts with SMB Signing Disabled 3:36
  • 112-SMB Relay Attack Demonstration Part 1 4:54
  • 113-SMB Relay Attack Demonstration Part 2 4:07
  • 114-SMB Relay Attack Defenses- 2:33
  • 115-Gaining Shell Access 7:46
  • 116-IPv6 Attacks Overview 4:00
  • 117-Installing mitm6 1:18
  • 118-Setting Up LDAPS 2:24
  • 119-IPv6 DNS Takeover via mitm6 7:43
  • 120-IPv6 Attack Defenses 3:00
  • 121-Passback Attacks 5:16
  • 122-Other Attack Vectors and Strategies 8:43
  • 123-Introduction Attacking Active Directory - Post-Compromise Enumeration 2:01
  • 124-PowerView Overview 2:13
  • 125-Domain Enumeration with PowerView 15:17
  • 126-Bloodhound Overview and Setup 3:32
  • 127-Grabbing Data with Invoke-Bloodhound 3:11
  • 128-Enumerating Domain Data with Bloodhound 7:34
  • 129-Introduction Attacking Active Directory - Post-Compromise Attacks 1:03
  • 130-Pass the Hash _ Password Overview 3:04
  • 131-Installing crackmapexec 0:38
  • 132-Pass the Password Attacks 7:07
  • 133-Dumping Hashes with secretsdump.py 3:11
  • 134-Cracking NTLM Hashes with Hashcat 3:06
  • 135-Pass the Hash Attacks 6:25
  • 136-Pass Attack Mitigations 2:42
  • 137-Token Impersonation Overview 3:48
  • 138-Token Impersonation with Incognito 7:03
  • 139-Token Impersonation Mitigation 2:43
  • 140-Kerberoasting Overview- 5:11
  • 141-Kerberoasting Walkthrough 3:51
  • 142-Kerberoasting Mitigation 1:09
  • 143-GPP _ cPassword Attacks Overview 3:22
  • 144-Abusing GPP - Part 1- 8:46
  • 145-Abusing GPP - Part 2 4:12
  • 146-URL File Attacks 5:35
  • 147-PrintNightmare (CVE-2021-1675) Walkthrough 12:05
  • 148-Mimikatz Overview 5:36
  • 149-Credential Dumping with Mimikatz 9:20
  • 150-Golden Ticket Attacks- 7:18
  • 151-Conclusion and Additional Resources 6:24
  • 152-Abusing ZeroLogon 9:02
  • 153-Introduction Post Exploitation 1:49
  • 154-File Transfers Review 2:32
  • 155-Maintaining Access Overview- 3:32
  • 156-Pivoting Lab Setup 6:30
  • 157-Pivoting Walkthrough 6:07
  • 158-Cleaning Up 2:48
  • 159-Introduction Web Application Enumeration, Revisited 1:49
  • 160-Installing Go 1:19
  • 161-Finding Subdomains with Assetfinder 7:43
  • 162-Finding Subdomains with Amass 5:27
  • 163-Finding Alive Domains with Httprobe 7:14
  • 164-Screenshotting Websites with GoWitness 4:10
  • 165-Automating the Enumeration Process 5:46
  • 166-Additional Resources 2:18
  • 167-Introduction Testing the Top 10 Web Application Vulnerabilities 1:36
  • 168-The OWASP Top 10 and OWASP Testing Checklist 10:26
  • 169-Installing OWASP Juice Shop 6:48
  • 170-Installing Foxy Proxy 2:13
  • 171-Exploring Burp Suite- 11:28
  • 172-Introducing the Score Board 2:50
  • 173-SQL Injection Attacks Overview- 5:12
  • 174-SQL Injection Walkthrough 10:06
  • 175-SQL Injection Defenses 2:49
  • 176-Broken Authentication Overview and Defenses- 5:43
  • 177-Testing for Broken Authentication 7:39
  • 178-Sensitive Data Exposure Overview and Defenses 4:53
  • 179-Testing for Sensitive Data Exposure 8:01
  • 180-XML External Entities (XXE) Overview 9:54
  • 181-XXE Attack and Defense 8:03
  • 182-Broken Access Control Overview 3:29
  • 183-Broken Access Control Walkthrough 4:28
  • 184-Security Misconfiguration Attacks and Defenses 4:58
  • 185-Cross-Site Scripting (XSS) Overview 10:33
  • 186-Reflected XSS Walkthrough 6:22
  • 187-Stored XSS Walkthrough 6:16
  • 188-Preventing XSS 3:48
  • 189-Insecure Deserialization 4:33
  • 190-Using Components with Known Vulnerabilities 4:38
  • 191-Insufficient Logging and Monitoring 3:12
  • 192-001_Wireless_Penetration_Testing_Overview 10:26
  • 193-002_WPA_PS2_Exploit_Walkthrough 13:12
  • 194-001_Common_Legal_Documents 7:17
  • 195-002_Pentest_Report_Writing 11:16
  • 196-003_Reviewing_a_Real_Pentest_Report 19:34
  • 197-001_Career_Advice 11:10

Học viên đánh giá

0
0 Đánh giá

0%

0%

0%

0%

0%

Giảng viên

CertMaster

5 Học viên

6 Khóa học

0948432780

dongduongict@gmail.com