Kali Linux Network Scanning, Pentesting & Digital Forensic
Focused View
8:49:29
6 View
001 The Course Overview.mp4
04:14
002 Brief Introduction to Digital Forensics.mp4
06:13
003 Downloading and Installing Kali Linux.mp4
06:23
004 Introduction to Forensic Imaging.mp4
11:06
005 Overview of dcfldd and dc3dd.mp4
04:29
006 Drive Imaging with dc3dd.mp4
08:35
007 Android Device Imaging with dc3dd.mp4
11:53
008 Image Acquisition with Guymager.mp4
04:59
009 Overview of the Sleuth Kit and Filesystem Analysis.mp4
12:45
010 Windows Registry Analysis with RegRipper.mp4
09:25
011 Extracting and Analyzing Browser, E-mail, and IM Artifacts.mp4
12:28
012 File Analysis Tools.mp4
14:28
013 Building a Super-Timeline of the Events.mp4
10:26
014 File Carving Overview.mp4
06:54
015 File Carving Tools.mp4
08:26
016 Extracting Data with Bulk Extractor.mp4
05:01
017 Autopsy 4 Overview and Installation.mp4
04:58
018 Analysis of a Windows Image with Autopsy.mp4
10:24
019 Analysis of an Android Image with Autopsy.mp4
04:50
020 Introduction to Memory Forensics and Acquisition.mp4
03:58
021 Memory Acquisition.mp4
04:03
022 Introduction to Volatility.mp4
03:10
023 Memory Analysis with Volatility.mp4
04:23
024 Introduction to Network Forensics.mp4
05:05
025 Capturing Network Traffic with Wireshark.mp4
06:14
026 Network Traffic Analysis with Wireshark.mp4
04:09
027 Introduction to Reporting.mp4
03:33
028 Documentation and Reporting Tools.mp4
05:12
15230888-Network-Scanning-Pentesting-Digital-Forensic-with-kali-Linux.zip
001 The Course Overview.mp4
01:33
002 Installing Nessus Vulnerability Scanner.mp4
09:51
003 Using Nessus.mp4
09:50
004 Exporting Nessus Output.mp4
05:39
005 Installing OpenVas.mp4
06:06
006 Using OpenVas.mp4
06:01
007 Setting up Metasploit.mp4
08:35
008 Understanding Payloads and Exploits.mp4
09:01
009 Importing Nessus Results.mp4
05:12
010 Scanning with Metasploit.mp4
11:31
011 Metasploit Interfaces.mp4
06:52
012 Using Meterpreter.mp4
07:29
013 Creating Custom Backdoors for Different Platforms.mp4
04:10
014 Msfvenom.mp4
10:46
015 Encoders.mp4
06:17
016 Exploiting MS Office and PDF Documents.mp4
12:10
017 Social Engineering Toolkit.mp4
06:00
018 Recap of Scope.mp4
04:26
019 Information Gathered.mp4
02:59
020 Vulnerabilities Identified.mp4
04:17
021 Exploitable Vulnerabilities.mp4
04:27
022 Documentation.mp4
08:35
001 The Course Overview.mp4
05:00
002 Preparing Your Network Scanning Maching.mp4
09:17
003 Validating Network Connectivity.mp4
05:38
004 Updating Kali Software Packages.mp4
07:04
005 Adding a Non-Root User to Kali.mp4
04:25
006 Creating a System Inventory Using Nmap.mp4
06:44
007 Identifying Open Ports and Services on Systems.mp4
04:42
008 Finding and Remediating System Vulnerabilities.mp4
04:29
009 Monitoring Nmap Scans Using Verbose Logging.mp4
05:53
010 Acquiring Permission to Conduct Network Scanning.mp4
05:38
011 Finding Live Hosts on the Network.mp4
07:35
012 Specifying Port Ranges to Make Scans More Efficient.mp4
05:05
013 Nmap Output Formats.mp4
07:59
014 Using Nmap Scripts for Automating Network Scanning.mp4
11:39
015 Sparta and Eyewitness.mp4
12:44
016 Installing and Running OpenVAS in Kali.mp4
07:19
017 Basic Scanning with OpenVAS.mp4
06:42
018 Advanced Scanning with OpenVAS.mp4
07:43
019 Enumerating Websites.mp4
08:17
020 Using Nikto to Find Web-Based Vulnerabilities.mp4
12:06
021 Discovering Hidden Files and Folders.mp4
15:38
022 Finding Website Vulnerabilities with Burp.mp4
18:21
More details
User Reviews
Rating
average 0
Focused display

PacktPub
View courses PacktPubPackt is a publishing company founded in 2003 headquartered in Birmingham, UK, with offices in Mumbai, India. Packt primarily publishes print and electronic books and videos relating to information technology, including programming, web design, data analysis and hardware.
- language english
- Training sessions 72
- duration 8:49:29
- English subtitles has
- Release Date 2024/03/15