Companies Home Search Profile

Cybersecurity Attack & Defense Strategies (Red & Blue Team)

Focused View

6:44:55

10 View
  • 1.1 Cybersecurity Attack & Defense Strategies (Red & Blue Team).zip
  • 1. The Course Overview.mp4
    06:41
  • 2. What is Kali Linux and Why We Should Use it.mp4
    03:29
  • 3. Installing Kali Linux on Virtual Machine.mp4
    06:19
  • 4. Getting Acquainted with Kali Linux Easy Way.mp4
    09:08
  • 5. Getting Acquainted with Terminal Commands.mp4
    07:52
  • 6. Tune Up Python.mp4
    03:57
  • 7. Installing Metasploitable 2 on Virtual Machine.mp4
    07:39
  • 8. Network Attack Vectors.mp4
    02:59
  • 9. Hidden Scanning Ports with Nmap.mp4
    08:52
  • 10. Scanning the Network with OpenVas.mp4
    07:39
  • 11. Intercepting Traffic with Wireshark.mp4
    05:29
  • 12. Types of man-in-the-middle Attack.mp4
    05:19
  • 13. Taking Control Over Target Browser with BeEf.mp4
    11:08
  • 14. Creating Reverse Shell with Metasploit.mp4
    09:29
  • 15. Leaving a Backdoor in the Target Machine.mp4
    04:37
  • 16. Advanced-Level Hacking - Scanning Hosts with Python Script.mp4
    06:17
  • 17. Exploring Target with Browser.mp4
    06:07
  • 18. Scanning Web-Application with OWASP ZAP.mp4
    05:30
  • 19. Breaking Database with SQL Injection.mp4
    03:01
  • 20. Manual Testing for SQL Injection.mp4
    08:10
  • 21. Executing SQL Injection with SQLmap.mp4
    05:20
  • 22. Proxy Attack with Burp Suite.mp4
    08:08
  • 23. Executing a Session Hijacking.mp4
    06:04
  • 24. Infecting Website with Stored XSS.mp4
    06:12
  • 25. Executing Reflected XSS.mp4
    04:26
  • 26. Using Python Script to Find Vulnerabilities.mp4
    04:54
  • 27. Social Engineering Techniques.mp4
    03:37
  • 28. Making a Phishing Email with SET.mp4
    06:11
  • 29. Creating a Malicious File with SET.mp4
    05:12
  • 30. Creating and Delivering Malicious USB Card.mp4
    03:53
  • 31. Learning Spear-Phishing Methods for VIP.mp4
    05:38
  • 32. Gathering Emails and Phone Numbers with Maltego.mp4
    06:31
  • 33. Looking for Secrets in Social Media with Online Tools.mp4
    06:16
  • 34. Playing on Human Emotions and Weaknesses to Get the Information.mp4
    05:46
  • 35. How to Hack Without Getting in Touch with a Target.mp4
    07:21
  • 36. Cybersecurity Attacks (Red Team Activity).html
  • link.txt
  • old-sku.txt
  • 1. The Course Overview.mp4
    06:08
  • 2. Understanding Firewalls and Tuning Them Up.mp4
    07:20
  • 3. How to Work with IDSIPS.mp4
    06:01
  • 4. Securing Your Wi-Fi Network.mp4
    06:35
  • 5. Ferreting out a Hacker by IP.mp4
    06:07
  • 6. Analyzing Traffic Wireshark to catch a spy.mp4
    06:15
  • 7. The Fastest Way to Detect ARP Poisoning Attack.mp4
    05:26
  • 8. Spying a spy how to monitor a hostile activity.mp4
    09:14
  • 9. Unmask enemy agents three ways to detect malware.mp4
    12:12
  • 10. How to Outfox Ransomware.mp4
    08:31
  • 11. Advanced-level Techniques What to Do If Hackers Already in Your Network.mp4
    05:59
  • 12. Brute-Forcing Website Passwords with OWASP ZAP.mp4
    10:47
  • 13. How to Create a Bulletproof Password in a Second.mp4
    06:27
  • 14. Testing a Website for SQL Injection with Burp Suite.mp4
    07:37
  • 15. Testing a Website for XSS Vulnerability.mp4
    08:03
  • 16. Building Fortifications Input Validation and Whitelisting.mp4
    06:08
  • 17. Testing Your SSLTLS Connection.mp4
    05:29
  • 18. Scanning Your Website for Malicious Scripts.mp4
    04:06
  • 19. Protecting from a Session Hijacking Attack.mp4
    06:55
  • 20. The Big Strategy Three Shortcuts to Secure a Web Application.mp4
    06:03
  • 21. The Rule of Thumb to Fight Back Social Engineering Attacks.mp4
    05:10
  • 22. Discovering a Phishing Link.mp4
    06:12
  • 23. Unmasking a Phishing Email.mp4
    04:10
  • 24. Anti-Whaling How to Prevent Yourself from Spear-phishing.mp4
    06:22
  • 25. How to Prevent Password Stealers.mp4
    03:39
  • 26. How to Protect Your Banking Secrets.mp4
    05:19
  • 27. Securing Your Email with ProtonMail.mp4
    06:52
  • 28. How to Outfox Keyloggers.mp4
    05:18
  • 29. The Final Game Building the Anti-Social-Engineering Strategy.mp4
    05:19
  • 30. Cybersecurity Methods of Protection (Blue Team Activity).html
  • More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Packt is a publishing company founded in 2003 headquartered in Birmingham, UK, with offices in Mumbai, India. Packt primarily publishes print and electronic books and videos relating to information technology, including programming, web design, data analysis and hardware.
    • language english
    • Training sessions 64
    • duration 6:44:55
    • English subtitles has
    • Release Date 2024/03/15

    Courses related to Ethical Hacking

    Courses related to Cyber Security

    Courses related to Penetration Testing

    Subtitle
    Pen Testing: Reporting
    Pluralsight Gavin Johnson-Lynn
    Gavin Johnson-Lynn
    Pen Testing: Reporting
    1:06:42
    English subtitles
    04/18/2023