[FTUForum.com] [UDEMY] Ethical Hacking, Novice To Ninja [FTU]

Torrent Details


[FTUForum.com] [UDEMY] Ethical Hacking, Novice to Ninja [FTU]

NAME
[FTUForum.com] [UDEMY] Ethical Hacking, Novice to Ninja [FTU].torrent
CATEGORY
Other
INFOHASH
be06833ddac70b2b6fa8f4f8f51bd33f689ce3ff
SIZE
3.3 GB in 99 files
ADDED
Uploaded on 15-04-2019 by our crawler pet called "Spidey".
SWARM
0 seeders & 1 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description





Acquire practical hacking skills even if you're a complete beginner. INCLUDES 2 Bonus Courses.



Created by: Agaba Philip

Last updated: 12/2018

Language: English

Caption (CC): Included

Torrent Contains: 325 Files, 9 Folders

Course Source: https://www.udemy.com/ethical-hacking-novice-to-ninja/



What you'll learn



• Build a resilient testing lab

• Take a systematic approach to corporate Penetration Testing

• Acquire requisite information about your target

• Investigate systems and networks for exposures

• Employ various forms of Shells

• Break into Windows and Linux computers

• Steal Windows, Linux and Web-based credentials

• Conceal sensitive data

• Compromise an Active Directory domain



Requirements



• Basic IT skills

• No Linux, Programming or Prior Hacking knowledge needed

• At least 4gb RAM



Description



Kali is a flavor of Linux targeted at digital forensics experts and Penetration Testers. It includes over 400 pen-testing programs, and is the primary tool used by ethical hackers. Using Kali Linux, certified ethical hackers can test networks on their organizations' behalves, to determine if they're susceptible to internal and external attacks.



Businesses are connected, and as such, they're also exposed. Vulnerability testing helps organizations limit that exposure. This course will help you explore the techniques, and tools of the trade.



This course will give prospective ethical hackers a detailed look into the skills and knowledge required of a security professional. We're going to start by setting up our own virtual environment for testing.



Over several weeks, we will take the following path.



1. Building your lab

2. Gathering Information

3. Vulnerability Scanning

4. WebApp PenTesting

5. System Shells

6. Basic Exploitation

7. System Hacking



Who this course is for:



• Anyone wanting to learn Ethical Hacking & Penetration Testing right from scratch.



For More Udemy Free Courses >>> https://ftuforum.com/

For more Lynda and other Courses >>> https://www.freecoursesonline.me/

Our Forum for discussion >>> https://discuss.ftuforum.com/







Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
1. Introduction/1. About Ethical Hacking.mp48.7 MB
1. Introduction/1. About Ethical Hacking.vtt1.7 KB
1. Introduction/10. Metasploitable.mp425.5 MB
1. Introduction/10. Metasploitable.vtt3.2 KB
1. Introduction/11. Enhancing Kali.mp423.6 MB
1. Introduction/11. Enhancing Kali.vtt3.2 KB
1. Introduction/12. Hostname & Password.mp412.2 MB
1. Introduction/12. Hostname & Password.vtt1.5 KB
1. Introduction/13. Default SSH Keys.mp413.4 MB
1. Introduction/13. Default SSH Keys.vtt1.8 KB
1. Introduction/14. Anonymity.mp428.9 MB
1. Introduction/14. Anonymity.vtt2.8 KB
1. Introduction/15. Rootkits.mp47.9 MB
1. Introduction/15. Rootkits.vtt1.2 KB
1. Introduction/16. Turnkey.mp431 MB
1. Introduction/16. Turnkey.vtt4.8 KB
1. Introduction/17. HacMe Casino.mp413.5 MB
1. Introduction/17. HacMe Casino.vtt1.9 KB
1. Introduction/17.1 0116 HacmeCasinoSetup.zip.zip8.2 MB
1. Introduction/18. CentOS 7.mp454.7 MB
1. Introduction/18. CentOS 7.vtt11.4 KB
1. Introduction/2. Install VMware.mp43.3 MB
1. Introduction/2. Install VMware.vtt604 B
1. Introduction/3. Download Kali.mp46.8 MB
1. Introduction/3. Download Kali.vtt910 B
1. Introduction/4. Virtual NATing.mp45.8 MB
1. Introduction/4. Virtual NATing.vtt1 KB
1. Introduction/5. Disk Image.mp46.1 MB
1. Introduction/5. Disk Image.vtt861 B
1. Introduction/6. A first VM.mp412.9 MB
1. Introduction/6. A first VM.vtt1.8 KB
1. Introduction/7. Hello Kali.mp412.2 MB
1. Introduction/7. Hello Kali.vtt2 KB
1. Introduction/8. Get Windows.mp49.7 MB
1. Introduction/8. Get Windows.vtt1.3 KB
1. Introduction/9. Hello Windows.mp465.8 MB
1. Introduction/9. Hello Windows.vtt8.5 KB
2. Gathering Information/1. Reconnaissance.mp41.3 MB
2. Gathering Information/1. Reconnaissance.vtt825 B
2. Gathering Information/2. Client Website.mp46.6 MB
2. Gathering Information/2. Client Website.vtt1.8 KB
2. Gathering Information/3. Google Dorks.mp412.2 MB
2. Gathering Information/3. Google Dorks.vtt2 KB
2. Gathering Information/4. Metagoofil.mp421 MB
2. Gathering Information/4. Metagoofil.vtt2.7 KB
2. Gathering Information/5. Harvester.mp411.4 MB
2. Gathering Information/5. Harvester.vtt1.3 KB
2. Gathering Information/6. WhoIs.mp48 MB
2. Gathering Information/6. WhoIs.vtt1.1 KB
2. Gathering Information/7. Fierce.mp410.5 MB
2. Gathering Information/7. Fierce.vtt1.7 KB
3. Vulnerability Scanning/1. Live Hosts.mp427.8 MB
3. Vulnerability Scanning/1. Live Hosts.vtt3.8 KB
3. Vulnerability Scanning/2. Open Ports.mp412.4 MB
3. Vulnerability Scanning/2. Open Ports.vtt2.4 KB
3. Vulnerability Scanning/3. Nessus.mp432.5 MB
3. Vulnerability Scanning/3. Nessus.vtt4.6 KB
3. Vulnerability Scanning/4. Network Scan.mp424.8 MB
3. Vulnerability Scanning/4. Network Scan.vtt3.9 KB
3. Vulnerability Scanning/5. Nikto.mp49.4 MB
3. Vulnerability Scanning/5. Nikto.vtt1.2 KB
4. WebApp PenTesting/1. Wafw00f.mp45.9 MB
4. WebApp PenTesting/1. Wafw00f.vtt967 B
4. WebApp PenTesting/10. TamperMonkey.mp442.1 MB
4. WebApp PenTesting/10. TamperMonkey.vtt4.2 KB
4. WebApp PenTesting/10.1 Tampermonkey.txt.txt3.5 KB
4. WebApp PenTesting/11. URL Parameters.mp417.4 MB
4. WebApp PenTesting/11. URL Parameters.vtt2.5 KB
4. WebApp PenTesting/11.1 accountinfo.zip.zip736 B
4. WebApp PenTesting/12. Gruyere.mp418.3 MB
4. WebApp PenTesting/12. Gruyere.vtt2.4 KB
4. WebApp PenTesting/2. LB Scanning.mp411.2 MB
4. WebApp PenTesting/2. LB Scanning.vtt1.3 KB
4. WebApp PenTesting/3. SSL Scanning.mp43.8 MB
4. WebApp PenTesting/3. SSL Scanning.vtt720 B
4. WebApp PenTesting/4. CMS Scanning.mp417.4 MB
4. WebApp PenTesting/4. CMS Scanning.vtt2.8 KB
4. WebApp PenTesting/5. HTTrack.mp48.5 MB
4. WebApp PenTesting/5. HTTrack.vtt1.3 KB
4. WebApp PenTesting/6. Burp Suite.mp439.7 MB
4. WebApp PenTesting/6. Burp Suite.vtt4 KB
4. WebApp PenTesting/7. Fingerprinting.mp49.3 MB
4. WebApp PenTesting/7. Fingerprinting.vtt1.1 KB
4. WebApp PenTesting/8. WebScarab.mp426.3 MB
4. WebApp PenTesting/8. WebScarab.vtt2.3 KB
4. WebApp PenTesting/9. Zed Attack Proxy.mp436.3 MB
4. WebApp PenTesting/9. Zed Attack Proxy.vtt3 KB
5. System Shells/1. System Shells.mp414.6 MB
5. System Shells/1. System Shells.vtt2.6 KB
5. System Shells/2. Web Shells.mp426 MB
5. System Shells/2. Web Shells.vtt3.6 KB
5. System Shells/3. Weevely.mp418.2 MB
5. System Shells/3. Weevely.vtt2.6 KB
6. Basic Exploitation/1. IRC.mp429.1 MB
6. Basic Exploitation/1. IRC.vtt3.8 KB
6. Basic Exploitation/2. FTP.mp419.3 MB
6. Basic Exploitation/2. FTP.vtt2.1 KB
6. Basic Exploitation/3. NFS.mp433.2 MB
6. Basic Exploitation/3. NFS.vtt3.5 KB

Alternative Torrents for 'FTUForum.com UDEMY Ethical Hacking Novice to Ninja FTU'.

There are no alternative torrents found.