Companies Home Search Profile

Use Kali Linux like a hacker with Red Team Tactics

Focused View

Musab AlZayadneh

5:01:56

116 View
  • 1 - What is Ethical Hacking.mp4
    03:05
  • 2 - Red Team Vs Blue Team.html
  • 3 - Why Kali Linux.mp4
    02:54
  • 4 - Booting Up Kali Linux.mp4
    05:23
  • 5 - The Linux Filesystem.mp4
    10:50
  • 6 - Basic Linux Commands.mp4
    12:58
  • 7 - Managing Kali Linux Services.mp4
    08:19
  • 8 - Searching Installing and Removing Tools.mp4
    07:04
  • 9 - Environment Variables.mp4
    07:38
  • 10 - Bash History Command.mp4
    01:56
  • 11 - Piping and Redirection.mp4
    11:42
  • 12 - Text Searching and Manipulation.mp4
    07:49
  • 13 - Editing Files.mp4
    02:20
  • 14 - Comparing Files.mp4
    02:43
  • 15 - Managing Processes.mp4
    03:30
  • 16 - File and Command Monitoring.mp4
    03:23
  • 17 - Downloading Files.mp4
    01:07
  • 18 - Customizing the Bash Environment.mp4
    02:32
  • 19 - Netcat nc.mp4
    07:17
  • 20 - What is Wireshark and why should you learn it.mp4
    01:58
  • 21 - Basics of Computer Networking.html
  • 22 - OSI model.mp4
    05:07
  • 23 - Install Wireshark.mp4
    01:43
  • 24 - WireShark Getting Started.mp4
    01:52
  • 25 - Sets a conversation filter between two specific IP addresses.mp4
    02:12
  • 26 - Sets a filter to display all http and dns protocols.mp4
    02:17
  • 27 - Sets filters for any TCP packet with a specific source or destination port.mp4
    01:55
  • 28 - displays all TCP packets that contain a certain term.mp4
    01:35
  • 29 - filters all HTTP GET and POST requests.mp4
    01:25
  • 30 - filter out certain types of protocols.mp4
    02:11
  • 31 - Can Wireshark capture passwords.html
  • 32 - Plain text network protocols.html
  • 33 - Capture Insecure Connections Net Cat.mp4
    01:45
  • 34 - Capture FTP Passwords.mp4
    02:47
  • 35 - Extract files from FTP using Wireshark.mp4
    02:48
  • 36 - Capture HTTP Passwords.mp4
    01:58
  • 37 - Capture files images from HTTP traffic.mp4
    02:10
  • 38 - Our First Bash Script.mp4
    02:10
  • 39 - Variables.mp4
    07:23
  • 40 - If Else Elif Statements.mp4
    06:00
  • 41 - Loops.mp4
    04:10
  • 42 - Functions.mp4
    00:45
  • 43 - What is Passive Information Gathering.html
  • 44 - Whois Enumeration.mp4
    01:34
  • 45 - Google Hacking.mp4
    01:49
  • 46 - Netcraft.mp4
    01:19
  • 47 - Shodan.mp4
    01:28
  • 48 - Security Headers Scanner.mp4
    01:07
  • 49 - Email Harvesting.mp4
    02:04
  • 50 - Information Gathering Frameworks.mp4
    01:41
  • 51 - DNS Introduction.html
  • 52 - DNS Enumeration.mp4
    08:41
  • 53 - Port Scanners Essentials.mp4
    05:19
  • 54 - What is Nmap.mp4
    01:01
  • 55 - Preparing the Environment.mp4
    12:13
  • 56 - UDP Scan sU.html
  • 57 - FIN Scan sF.html
  • 58 - Ping Scan sP.html
  • 59 - TCP SYN Scan sS.html
  • 60 - TCP Connect Scan sT.html
  • 61 - Version Detection sV.html
  • 62 - Idle Scan sI.html
  • 63 - Basic Nmap Scan against IP or host Hands On.mp4
    01:37
  • 64 - Nmap Ping Scan Hands On.mp4
    01:13
  • 65 - Scan specific ports or scan entire port ranges Hands On.mp4
    01:48
  • 66 - Scan multiple IP addresses Hands On.mp4
    00:59
  • 67 - Scan the most popular ports Hands On.mp4
    00:46
  • 68 - Scan hosts and IP addresses reading from a text file Hands On.mp4
    01:40
  • 69 - Save your Nmap scan results to a file Hands On.mp4
    01:06
  • 70 - Disabling DNS name resolution Hands On.mp4
    00:52
  • 71 - Scan OS and service detection with fast execution Hands On.mp4
    01:06
  • 72 - Detect servicedaemon versions Hands On.mp4
    00:41
  • 73 - Scan using TCP or UDP protocols Hands On.mp4
    00:44
  • 74 - What is NSE.html
  • 75 - CVE detection using Nmap Theory.html
  • 76 - CVE detection using Nmap Hands On.mp4
    02:41
  • 77 - Launching DOS with Nmap Hands On.mp4
    02:11
  • 78 - Launching brute force attacks Hands On.mp4
    01:27
  • 79 - Detecting malware infections on remote hosts Hands On.mp4
    02:29
  • 80 - Web Application Security.html
  • 81 - Web Application Assessment Tools DIRB.mp4
    01:16
  • 82 - Web Application Assessment Tools Burp Suite.mp4
    04:18
  • 83 - Web Application Assessment Tools Nikto.mp4
    01:02
  • 84 - Open Web Application Security Project Top 10 OWASP Top 10.html
  • 85 - Basics of Metasploit Framework.html
  • 86 - Metasploit User Interfaces and Setup.mp4
    01:05
  • 87 - Getting Familiar with MSF Syntax.mp4
    03:40
  • 88 - Metasploit Database Access.mp4
    05:40
  • 89 - Auxiliary Modules.mp4
    02:40
  • 90 - Metasploit Payloads Meterpreter Payloads.mp4
    02:18
  • 91 - HandsOn Practice Lab 1 Links.html
  • 92 - Setup the Environment.mp4
    02:52
  • 93 - HandsOn Practice Lab 1 Walkthrough.mp4
    19:54
  • 94 - HandsOn Practice Lab 2 Links.html
  • 95 - Setup the Environment.mp4
    01:32
  • 96 - HandsOn Practice Lab 2 Walkthrough.mp4
    17:08
  • 97 - HandsOn Practice Lab 3 Links.html
  • 98 - Setup the Environment.mp4
    01:41
  • 99 - HandsOn Practice Lab 3 Walkthrough.mp4
    20:33
  • Description


    Learn Ethical Hacking and Start your Career in Cyber Security

    What You'll Learn?


    • What is Cyber Security ?
    • Kali Linux Command Line (CLI)
    • Wireshark
    • Passive Information Gathering Techniques
    • Scanning with Nmap
    • The Metasploit Framework Essentials
    • Active Directory Attacks
    • Basic Linux Commands
    • Netcat (nc) Essentials
    • Bash Scripting (Shell Scripting)
    • Active Information Gathering Techniques
    • Web Application Attacks
    • Buffer Overflow
    • Hands-On Practice Labs

    Who is this for?


  • Ethical Hackers
  • Cyber Security Engineers
  • DevSecOps Engineers
  • System Administrator
  • IT Engineers
  • More details


    Description

    What is ethical hacking?

    Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

    Also known as “white hats,” ethical hackers are security experts that perform these assessments. The proactive work they do helps to improve an organization’s security posture. With prior approval from the organization or owner of the IT asset, the mission of ethical hacking is opposite from malicious hacking.


    What Is A Red Team?

    A red team consists of security professionals who act as adversaries to overcome cyber security controls. Red teams often consist of independent ethical hackers who evaluate system security in an objective manner.

    They utilize all the available techniques to find weaknesses in people, processes, and technology to gain unauthorized access to assets. As a result of these simulated attacks, red teams make recommendations and plans on how to strengthen an organization’s security posture.


    How Does A Red Team Work?

    You might be surprised to learn that red teams spend more time planning an attack then they do performing attacks. In fact, red teams deploy a number of methods to gain access to a network.

    Social engineering attacks, for example, rely on reconnaissance and research to deliver targeted spear phishing campaigns. Likewise, prior to performing a penetration test, packet sniffers and protocol analyzers are used to scan the network and gather as much information about the system as possible.


    What Is A Blue Team?

    A blue team consists of security professionals who have an inside out view of the organization. Their task is to protect the organization’s critical assets against any kind of threat.

    They are well aware of the business objectives and the organization’s security strategy. Therefore, their task is to strengthen the castle walls so no intruder can compromise the defenses.


    How Does A Blue Team Work?

    The blue team first gathers data, documents exactly what needs to be protected and carries out a risk assessment. They then tighten up access to the system in many ways, including introducing stronger password policies and educating staff to ensure they understand and conform to security procedures.

    Monitoring tools are often put in place, allowing information regarding access to the systems to be logged and checked for unusual activity. Blue teams will perform regular checks on the system, for example, DNS audits, internal or external network vulnerability scans and capturing sample network traffic for analysis.

    Who this course is for:

    • Ethical Hackers
    • Cyber Security Engineers
    • DevSecOps Engineers
    • System Administrator
    • IT Engineers

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Musab AlZayadneh
    Musab AlZayadneh
    Instructor's Courses
    Hello there !I am Musab ALZayadneh a DevOps and Security Engineer.I've Been an Instructor since 2018 and I've Helped a lot of people to find Jobs by teaching them the needed skills.here you will see that my courses are Filler-Free and straight to the point ... to avoid wasting your time.Kindly check my Courses and let me know if you have any questions.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 78
    • duration 5:01:56
    • Release Date 2023/04/24