[FreeCoursesOnline.Me] [Packt] Hands-On Web Penetration Testing With Metasploit 4.X - [FCO]

Torrent Details


[FreeCoursesOnline.Me] [Packt] Hands-on Web Penetration Testing with Metasploit 4.x - [FCO]

NAME
[FreeCoursesOnline.Me] [Packt] Hands-on Web Penetration Testing with Metasploit 4.x - [FCO].torrent
CATEGORY
Other
INFOHASH
5f02b6802eb3470088607bfd5c9e9375945992bb
SIZE
741 MB in 39 files
ADDED
Uploaded on 05-01-2019 by our crawler pet called "Spidey".
SWARM
0 seeders & 0 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description





By: Atil Samancioglu

Released: Sunday, December 30, 2018 New Release!

Torrent Contains: 41 Files, 8 Folders

Course Source: https://www.packtpub.com/networking-and-servers/hands-web-penetration-testing-metasploit-4x-video



Test and secure your system services. Implement efficient techniques with Metasploit



Video Details



ISBN 9781789537468

Course Length 3 hours 41 minutes



Table of Contents



• BUILD YOUR OWN ETHICAL HACKING LAB

• STEPS FOR ETHICAL HACKING

• SCANNING WITH NMAP

• SCANNING WITH NESSUS

• EXPLOITS WITH METASPLOIT

• WORKING WITH BACKDOORS

• POST EXPLOIT: METERPRETER

• GATHER, PRESENT, AND MONITOR YOUR REPORT



Video Description



Prepare yourself for common attacks, simulate real-world possibilities, and learn from test scenarios and case studies.



You'll carry out exploitations, build/port exploits of various kinds in Metasploit, find weaknesses in target systems, and hunt for vulnerabilities using Metasploit and its supporting tools. You'll master the latest security techniques and methods that can be directly applied to scan, test, hack, and secure networks and systems with Metasploit. Towards the end of the course, you will implement time-saving techniques using Metasploit.



By the end of the course, you will know how to fully protect your system using Metasploit, and will have gained the skills to carry out penetration testing in complex and highly-secured environments.



Style and Approach



This course is packed with step-by-step instructions that are useful for those getting started with Metasploit. This easy-to-follow guide for Metasploit explains, simply and clearly, how to use this essential IT power tool.



What You Will Learn



• Work comfortably with Metasploitable in Kali Linux with a VirtualBox

• Think like a hacker

• Scan for vulnerabilities with Nmap and Nessus frameworks

• Search for exploits and payloads for defined vulnerabilities with Metasploit

• Create our own vulnerabilities with Trojans/Backdoors with the Veil framework

• Use Meterpreter to escalate privileges and make your sessions sustainable



Authors



Atil Samancioglu



Atil Samancioglu is a best-selling online instructor and has instructed more than 80,000 students on Ethical Hacking. Atil has trained more than 20.000 students on the following Ethical Hacking subjects: Kali Linux, Metasploit, metasploitable, social engineering, Nmap, Man-in-the-Middle attacks, MITM proxy, Beef, Wireshark, Maltego, SQL Injection, XSS, social media safety, VPN server creation, Meterpreter, Ettercap, WPA Enterprise. He currently works as eBusiness Team Leader in a multinational company.



For More Udemy Free Courses >>> http://www.freetutorials.eu

For more Lynda and other Courses >>> https://www.freecoursesonline.me/

Our Forum for discussion >>> https://discuss.freetutorials.eu/







Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
01.Build Your Own Ethical Hacking Lab/0101.The Course Overview.mp48.5 MB
01.Build Your Own Ethical Hacking Lab/0102.Exploring VirtualBox.mp429.5 MB
01.Build Your Own Ethical Hacking Lab/0103.Installation of Kali Linux Part – 1.mp434.9 MB
01.Build Your Own Ethical Hacking Lab/0104.Installation of Kali Linux Part – 2.mp428.5 MB
01.Build Your Own Ethical Hacking Lab/0105.Installation of Windows.mp431.8 MB
01.Build Your Own Ethical Hacking Lab/0106.Installation of Metasploitable.mp435.7 MB
02.Steps for Ethical Hacking/0201.Methodology of Hackers.mp419.9 MB
02.Steps for Ethical Hacking/0202.Understanding Bit Hacker Jargon!.mp49.8 MB
02.Steps for Ethical Hacking/0203.Reconnaissance and Passive Information Gathering.mp423.9 MB
03.Scanning with Nmap/0301.Usage of Metasploitable.mp418 MB
03.Scanning with Nmap/0302.Usage of Zenmap.mp435.2 MB
03.Scanning with Nmap/0303.Exploring Open Ports.mp425.7 MB
03.Scanning with Nmap/0304.Using Metasploit.mp418.5 MB
04.Scanning with Nessus/0401.Downloading Nessus.mp418.9 MB
04.Scanning with Nessus/0402.Installation of Nessus.mp427.7 MB
04.Scanning with Nessus/0403.Scan Results of Nessus.mp420.5 MB
04.Scanning with Nessus/0404.Aggressive Scan Results.mp429.5 MB
05.Exploits with Metasploit/0501.Metasploit Framework Files.mp427.6 MB
05.Exploits with Metasploit/0502.Metasploit Framework Overview.mp420.5 MB
05.Exploits with Metasploit/0503.Searching for Exploits.mp419 MB
05.Exploits with Metasploit/0504.Payloads and Exploits.mp417.4 MB
05.Exploits with Metasploit/0505.Gaining Access.mp411.2 MB
06.Working with Backdoors/0601.Understanding TrojanBackdoors.mp44.8 MB
06.Working with Backdoors/0602.Veil Installation.mp426.6 MB
06.Working with Backdoors/0603.Veil Overview.mp417.1 MB
06.Working with Backdoors/0604.Backdoor Creation.mp428.5 MB
06.Working with Backdoors/0605.Delivery of the Backdoor.mp425.7 MB
06.Working with Backdoors/0606.Using Backdoor with Metasploit.mp417.7 MB
07.Post Exploit Meterpreter/0701.Meterpreter Overview.mp43.1 MB
07.Post Exploit Meterpreter/0702.Using Meterpreter Commands.mp431.2 MB
07.Post Exploit Meterpreter/0703.Stealing Info and Screenshotter.mp423.1 MB
07.Post Exploit Meterpreter/0704.Maintaining Access.mp432.8 MB
08.Gather, Present, and Monitor Your Report/0801.Monitor Your Resources.mp45 MB
08.Gather, Present, and Monitor Your Report/0802.Writing the Draft.mp44.8 MB
08.Gather, Present, and Monitor Your Report/0803.Finalize and Present the Report.mp47.3 MB
Discuss.FreeTutorials.Us.html165.7 KB
FreeCoursesOnline.Me.html108.3 KB
FreeTutorials.Eu.html102.2 KB
How you can help Team-FTU.txt259 B

Alternative Torrents for 'FreeCoursesOnline.Me Packt Hands Penetration Testing with Metasploit FCO'.

There are no alternative torrents found.