Oreilly - The Complete Cybersecurity Bootcamp (Video Collection): Threat Defense, Ethical Hacking, and Incident Handling - 9780136173717
Oreilly - The Complete Cybersecurity Bootcamp (Video Collection): Threat Defense, Ethical Hacking, and Incident Handling
by Omar Santos | Publisher: Pearson IT Certification | Release Date: April 2019 | ISBN: 9780136173717


More than 25 Hours of Expert Video InstructionThis course is a complete guide to help you get up and running with your cybersecurity career. You will learn the key tenets and fundamentals of networking and security basics; cybersecurity management, monitoring and analysis; network security telemetry; digital forensics and incident response (DFIR); fundamentals of ethical hacking and penetration testing; advanced wireless hacking and pen testing; mobile device security, and IoT Security.This Complete Video Course provides a complete learning path for building your skills as a cyber security professional. You will start with the fundamental concepts, so you can increase your core knowledge before quickly moving on to actually working through pen testing and ethical hacking projects—so you can start to build your skills. Omar Santos, best-selling Cisco Press and Pearson security author and trainer, has compiled the lessons in this title from other training courses. You will find that the lessons build on each in an easy-to-follow organization, so you can move through the topics at your own pace.This course provides supplemental material to reinforce some of the critical concepts and techniques that the reader has learned and provides scripts that help you build your own hacking environment, examples of real-life penetration testing reports, and more. This material can be found at theartofhacking.org.Topics include:Module 1: Networking and Security Basics Module 2: Cybersecurity Management, Monitoring, and Analysis Module 3: Network Security Telemetry Module 4: Digital Forensics and Incident Response (DFIR) Module 5: Fundamentals of Ethical Hacking and Penetration Testing Module 6: Advanced Wireless Hacking and Penetration Testing Module 7: Mobile Device Security Module 8: Internet of Things (IoT) SecurityAbout the InstructorOmar Santos is an active member of the cyber security community, where he leads several industry-wide initiatives and standards bodies. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of their critical infrastructures. Omar is the author of more than a dozen books and video courses, as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of cyber security vulnerabilities. Additional information about Omar's current projects can be found at omarsantos.io, and you can follow Omar on Twitter: @santosomar.Skill LevelAll levelsWho Should Take This CourseThis course serves as comprehensive guide for anyone who would like to start a career in cyber security.Course RequirementsRequires basic knowledge of Internet and networking technology.About Pearson Video TrainingPearson's expert-led video tutorials teach you the technology skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT certification, programming, web and mobile development, networking, security, and more. Learn more about Pearson Video training at http://www.informit.com/video
  1. Module 1: Networking and Security Basics
    • Lesson 1: Networking Fundamentals
      • Learning objectives 00:00:36
      • 1.1 Reviewing the OSI Model 00:04:53
      • 1.2 Reviewing the TCP/IP Network Models 00:01:28
      • 1.3 Surveying Common Networking Protocols: DHCP 00:02:58
      • 1.4 Surveying Common Networking Protocols: Routing Protocols 00:13:07
      • 1.5 Surveying Common Networking Protocols: ICMP 00:03:13
      • 1.6 Surveying Common Networking Protocols: DNS 00:09:07
      • 1.7 Identifying Networking Device Types 00:03:54
      • 1.8 Understanding IP Subnets 00:03:28
      • 1.9 Examining VLANs and Data Visibility 00:06:54
    • Lesson 3: Security Principles
      • Learning objectives 00:00:53
      • 3.1 Understanding Defense-in-Depth 00:04:09
      • 3.2 Identifying Threats, Vulnerabilities, and Exploits and Their Associated Risk 00:07:51
      • 3.3 Identifying Threat Actors 00:03:08
      • 3.4 Understanding Reverse Engineering 00:04:14
      • 3.5 Understanding Chain of Custody 00:06:55
      • 3.6 Examining Run Books 00:02:13
      • 3.7 Introducing PII and PHI 00:03:29
      • 3.8 Understanding Principle of Least Privilege 00:04:08
      • 3.9 Performing Risk Assessment 00:07:43
    • Lesson 4: Access Control Models
      • Learning objectives 00:00:31
      • 4.1 Understanding Confidentiality, Integrity, and Availability 00:03:00
      • 4.2 Understanding Authentication, Authorization, and Accounting 00:03:09
      • 4.3 Examining the Access Control Process: Terminology and Data Classification 00:03:24
      • 4.4 Examining the Access Control Process: Data States and Policy Roles 00:06:02
      • 4.5 Examining the Access Control Process: Security and Access Control Classification 00:08:17
      • 4.6 Understanding Discretionary Access Control 00:04:22
      • 4.7 Understanding Mandatory Access Control 00:04:20
      • 4.8 Understanding Role Based Access Control 00:02:56
      • 4.9 Understanding Attribute Based Access Control 00:02:44
    • Lesson 6: Fundamentals of Cryptography and PKI
      • Learning objectives 00:00:33
      • 6.1 Understanding the Basic Components of Cryptography 00:05:51
      • 6.2 Introducing Public Key Infrastructure 00:03:39
      • 6.3 Deciphering Encryption Algorithms 00:03:34
      • 6.4 Understanding Hashing Algorithms 00:05:59
      • 6.5 Examining Secure Socket Layer and Transport Layer Security 00:04:19
      • 6.6 Examining Digital Certificates 00:07:18
    • Lesson 7: Introduction to Virtual Private Networks (VPNs)
      • Learning objectives 00:00:36
      • 7.1 Introducing VPNs and Why We Use Them 00:02:27
      • 7.2 Examining Remote Access VPNs 00:02:40
      • 7.3 Examining Site-to-Site VPNs 00:02:16
      • 7.4 Understanding IPsec Concepts, Components, and Operations 00:10:17
      • 7.5 Surveying Cisco VPN Solutions: Traditional IPsec, DMVPN, FlexVPN 00:12:37
      • 7.6 Surveying Cisco VPN Solutions: Clientless SSL and AnyConnect 00:07:11
    • Lesson 9: Endpoint Security Technologies
      • Learning objectives 00:00:30
      • 9.1 Examining Host-Based Intrusion Detection 00:03:35
      • 9.2 Exploring Antimalware and Antivirus 00:05:43
      • 9.3 Understanding Host-based Firewalls 00:04:04
      • 9.4 Exploring Application-level Whitelisting/Blacklisting 00:07:20
      • 9.5 Exploring Systems-based Sandboxing 00:03:22
    • Lesson 12: Types of Attacks and Vulnerabilities
      • Learning objectives 00:01:03
      • 12.1 Surveying Types of Vulnerabilities 00:12:39
      • 12.2 Understanding Passive Reconnaissance and Social Engineering 00:12:26
      • 12.3 Understanding Active Reconnaissance Port Scanning and Host Profiling 00:11:43
      • 12.4 Understanding Privilege Escalation and Code Execution Attacks 00:02:04
      • 12.5 Understanding Backdoors and Man-in-the Middle Attacks 00:05:45
      • 12.6 Understanding Denial of Service Attacks 00:05:35
      • 12.7 Surveying Attack Methods for Data Exfiltration 00:02:33
      • 12.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks 00:07:08
      • 12.9 Understanding Password Attacks 00:04:14
      • 12.10 Understanding Wireless Attacks 00:04:20
      • 12.11 Exploring Security Evasion Techniques 00:07:44
    • Lesson 1: Threat Analysis
      • Learning objectives 00:00:25
      • 1.1 Understanding Risk Analysis 00:03:30
      • 1.2 Understanding the Common Vulnerability Scoring System (CVSS) 00:10:11
      • 1.3 Interpreting Malware Analysis Tool Output 00:05:26
  2. Module 2: Cybersecurity Management, Monitoring, and Analysis
    • Lesson 5: Introduction to Security Management
      • Learning objectives 00:00:36
      • 5.1 Surveying Asset Management 00:12:40
      • 5.2 Surveying Configuration Management 00:12:06
      • 5.3 Surveying Mobile Device Management 00:15:19
      • 5.4 Surveying Patch Management 00:10:29
      • 5.5 Surveying Vulnerability Management 00:16:55
      • 5.6 Understanding Network and Host Antivirus 00:09:27
      • 5.7 Understanding SEIM and Log Collection 00:12:07
    • Lesson 8: Windows, Linux, and MAC OS X Based Analysis
      • Learning objectives 00:00:28
      • 8.1 Understanding Windows Forensics Basics 00:14:32
      • 8.2 Understanding Linux and MAC OS X Forensics Basics 00:13:01
      • 8.3 Examining Web Server Logs 00:06:07
    • Lesson 10: Network and Host Telemetry
      • Learning objectives 00:00:35
      • 10.1 Introducing NetFlow 00:09:11
      • 10.2 Surveying Commercial and Open Source NetFlow Tools 00:06:52
      • 10.3 Understanding Flexible NetFlow 00:02:42
      • 10.4 Examining Firewall Logs 00:13:13
      • 10.5 Understanding Application Visibility and Control 00:02:04
      • 10.6 Examining Web and Email Content Filtering Logs 00:01:55
      • 10.7 Exploring Full Packet Capture 00:04:20
      • 10.8 Surveying IPS Events 00:04:39
      • 10.9 Surveying Host or Endpoint Events 00:04:42
  3. Module 3: Network Security Telemetry
    • Lesson 1: Introduction to NetFlow and IPFIX
      • Learning objectives 00:00:44
      • 1.1 Introduction to NetFlow 00:04:43
      • 1.2 The Attack Continuum 00:03:30
      • 1.3 The Network as a Sensor and as an Enforcer 00:02:27
      • 1.4 What Is a Flow? 00:04:36
      • 1.5 NetFlow Versus IP Accounting and Billing 00:01:50
      • 1.6 NetFlow for Network Security 00:12:43
      • 1.7 Traffic Engineering and Network Planning 00:01:40
      • 1.8 Introduction to IP Flow Information Export (IPFIX) 00:10:25
      • 1.9 Cisco Supported Platforms for NetFlow 00:02:04
      • 1.10 NetFlow Versions and History 00:03:57
    • Lesson 2: NetFlow Deployment Scenarios
      • Learning objectives 00:00:42
      • 2.1 Introduction to Cisco Cyber Threat Defense 00:08:51
      • 2.2 Deployment Scenario: User Access Layer 00:01:32
      • 2.3 Deployment Scenario: Wireless LAN 00:00:57
      • 2.4 Deployment Scenario: Internet Edge 00:01:07
      • 2.5 Deployment Scenario: Data Center 00:03:37
      • 2.6 Deployment Scenario: NetFlow in Site-to-Site and Remote VPNs 00:04:04
      • 2.7 NetFlow Collection Considerations and Best Practices 00:04:06
      • 2.8 Determining the Flows per Second and Scalability 00:02:54
    • Lesson 4: NetFlow Commercial and Open Source Monitoring and Analysis Software Packages
      • Learning objectives 00:00:43
      • 4.1 Commercial NetFlow Monitoring and Analysis Software Packages 00:05:54
      • 4.2 NFdump 00:04:06
      • 4.3 NfSen 00:00:38
      • 4.4 SiLK 00:04:33
      • 4.5 Elasticsearch, Logstash, and Kibana Stack (ELK): Overview and Architecture 00:04:10
      • 4.6 ELK: Installation and Configuration Files 00:08:34
  4. Module 4: Digital Forensics and Incident Response (DFIR)
    • Lesson 2: Forensics
      • Learning objectives 00:00:34
      • 2.1 Examining Types of Evidence 00:07:41
      • 2.2 Surveying Windows Forensics: Application Processes, Threads, and Vulnerabilities 00:03:37
      • 2.3 Surveying Windows Forensics: Memory 00:05:55
      • 2.4 Surveying Windows Forensics: The Windows Registry 00:07:15
      • 2.5 Surveying Windows Forensics: Hard Drives, FAT, and NTFS 00:08:18
      • 2.6 Surveying Linux Forensics 00:11:19
      • 2.7 Understanding Evidence Collection 00:13:48
      • 2.8 Handling Evidence 00:04:38
      • 2.9 Examining Asset and Threat Actor Attribution 00:05:25
    • Lesson 3: Intrusion Analysis
      • Learning objectives 00:00:31
      • 3.1 Introducing Intrusion Analysis Fundamentals 00:08:13
      • 3.2 Examining Packet Captures 00:05:36
      • 3.3 Examining Protocol Headers 00:02:18
      • 3.4 Analyzing Security Device Data 00:05:22
      • 3.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives 00:02:50
    • Lesson 5: Introduction to Incident Response
      • Learning objectives 00:00:25
      • 5.1 Scoping the Incident Response Plan and Process 00:11:34
      • 5.2 Understanding Information Sharing and Coordination 00:02:54
      • 5.3 Identifying the Incident Response Team Structure 00:01:52
    • Lesson 6: Incident Response Teams
      • Learning objectives 00:00:28
      • 6.1 Analyzing Computer Incident Response Teams (CSIRTs) 00:08:25
      • 6.2 Analyzing Product Security Incident Response Teams (PSIRTs) 00:10:50
      • 6.3 Surveying Coordination Centers 00:03:41
      • 6.4 Analyzing Managed Security Service Providers Incident Response Teams 00:03:01
    • Lesson 8: Network and Host Profiling
      • Learning objectives 00:00:19
      • 8.1 Understanding Network Profiling 00:07:32
      • 8.2 Understanding Host Profiling 00:06:25
    • Lesson 9: Data and Event Analysis
      • Learning objectives 00:00:35
      • 9.1 Understanding Data Normalization 00:03:00
      • 9.2 Deconstructing Universal Data Formats 00:03:08
      • 9.3 Understanding the 5-tuple Correlation 00:02:10
      • 9.4 Performing DNS Analysis 00:01:32
      • 9.5 Performing Web Log Analysis 00:04:20
      • 9.6 Performing Deterministic and Probabilistic Analysis 00:01:59
    • Lesson 10: Intrusion Event Categories
      • Learning objectives 00:00:35
      • 10.1 Identifying and Mitigating Reconnaissance 00:08:34
      • 10.2 Identifying and Mitigating Weaponization 00:02:35
      • 10.3 Identifying and Mitigating Delivery 00:02:05
      • 10.4 Identifying and Mitigating Exploitation 00:01:03
      • 10.5 Identifying and Mitigating Installation 00:02:50
      • 10.6 Identifying and Mitigating Command and Control 00:01:40
      • 10.7 Understanding Action on Objectives 00:02:18
    • Lesson 11: The Incident Handling Process
      • Learning objectives 00:00:48
      • 11.1 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS) 00:02:14
      • 11.2 Applying the VERIS Schema to Incident Handling 00:04:29
      • 11.3 Surveying the VERIS Incident Recording Tool and Other VERIS Resources 00:01:31
  5. Module 5: Fundamentals of Ethical Hacking and Penetration Testing
    • Lesson 1: Overview of Ethical Hacking and Penetration Testing
      • Learning objectives 00:01:03
      • 1.1 Introducing Ethical Hacking and Pen Testing 00:03:56
      • 1.2 Getting Started with Ethical Hacking and Pen Testing 00:06:26
      • 1.3 Understanding the Legal Aspects of Penetration Testing 00:07:34
      • 1.4 Exploring Penetration Testing Methodologies 00:03:39
      • 1.5 Exploring Penetration Testing and other Cyber Security Certifications 00:08:19
      • 1.6 Building Your Own Lab: Overview 00:07:54
      • 1.7 Building Your Own Lab: VIRL and Operating System Software 00:09:21
      • 1.8 Understanding Vulnerabilities, Threats, and Exploits 00:02:54
      • 1.9 Understanding the Current Threat Landscape 00:07:07
    • Lesson 3: Passive Reconnaissance
      • Learning objectives 00:00:31
      • 3.1 Understanding Passive Reconnaissance 00:04:56
      • 3.2 Exploring Passive Reconnaissance Methodologies: Discovering Host and Port Information 00:12:26
      • 3.3 Exploring Passive Reconnaissance Methodologies: Searching for Files 00:07:21
      • 3.4 Exploring Passive Reconnaissance Methodologies: Searching for Names, Passwords, and Sensitive Information 00:05:53
      • 3.5 Surveying Essential Tools for Passive Reconnaissance: SpiderFoot, theHarvester, and Discover 00:09:08
      • 3.6 Surveying Essential Tools for Passive Reconnaissance: Recon-ng 00:20:33
    • Lesson 4: Active Reconnaissance
      • Learning objectives 00:00:32
      • 4.1 Understanding Active Reconnaissance 00:02:26
      • 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective 00:01:59
      • 4.3 Surveying Essential Tools for Active Reconnaissance: Port Scanning and Web Service Review 00:12:42
      • 4.4 Surveying Essential Tools for Active Reconnaissance: Network and Web Vulnerability Scanners 00:06:02
    • Lesson 5: Hacking Web Applications
      • Learning objectives 00:00:40
      • 5.1 Understanding Web Applications 00:05:24
      • 5.2 Understanding Web Architectures 00:01:54
      • 5.3 Uncovering Web Vulnerabilities 00:08:25
      • 5.4 Testing Web Applications: Methodology 00:01:55
      • 5.5 Testing Web Applications: Reconnaissance 00:05:12
      • 5.6 Testing Web Applications: Mapping 00:05:45
      • 5.7 Testing Web Applications: Vulnerability Discovery 00:11:54
      • 5.8 Understanding the Exploitation of Web Applications 00:10:13
      • 5.9 Surveying Defenses to Mitigate Web Application Hacking 00:03:14
    • Lesson 8: Hacking Networking Devices
      • Learning objectives 00:01:06
      • 8.1 Understanding the Reasons for and the Steps to Hacking a Network 00:05:57
      • 8.2 Reviewing Networking Technology Fundamentals: OSI and DoD Internet Models 00:05:02
      • 8.3 Reviewing Networking Technology Fundamentals: Forwarding Device Architecture and Communication 00:06:19
      • 8.4 Building an Internetwork Topology Using VIRL 00:05:43
      • 8.5 Hacking Switches: Reviewing Ethernet Fundamentals 00:15:10
      • 8.6 Hacking Switches: Demo 00:06:24
      • 8.7 Hacking Switches: ARP Vulnerabilities and ARP Cache Poisoning 00:06:47
      • 8.8 Reviewing Router Fundamentals 00:16:18
      • 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks 00:11:58
      • 8.10 Hacking the Management Plane 00:19:57
      • 8.11 Understanding Firewall Fundamentals and Levels of Inspection 00:10:46
      • 8.12 Performing Firewall Reconnaissance and Tunneling 00:05:50
      • 8.13 Surveying Essential Tools for Hacking Network Devices: Packet Capture 00:09:36
      • 8.14 Surveying Essential Tools for Hacking Network Devices: Switch and Router Hacking Tools 00:05:04
      • 8.15 Surveying Essential Tools for Hacking Network Devices: ARP Spoofing Tools 00:09:35
      • 8.16 Surveying Essential Tools for Hacking Network Devices: MiTM Tools 00:02:52
      • 8.17 Surveying Essential Tools for Hacking Network Devices: Linux Tools 00:03:52
      • 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack 00:03:53
    • Lesson 9: Fundamentals of Wireless Hacking
      • Learning objectives 00:00:34
      • 9.1 Reviewing Wireless Technology Fundamentals 00:09:04
      • 9.2 Surveying Wireless Hacking Tools: Wireless Adapters 00:07:52
      • 9.3 Surveying Wireless Hacking Tools: Software 00:05:50
      • 9.4 Hacking WEP, WPA, and Other Protocols 00:13:04
      • 9.5 Understanding Hacking Wireless Clients 00:15:22
    • Lesson 10: Buffer Overflows
      • Learning objectives 00:00:34
      • 10.1 Understanding Buffer Overflows 00:08:22
      • 10.2 Exploiting Buffer Overflows 00:06:31
      • 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities 00:02:42
      • 10.4 Understanding Fuzzing 00:03:26
      • 10.5 Creating a Fuzzing Strategy 00:07:48
      • 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers 00:05:20
      • 10.7 Surveying Tools to Find and Exploit Buffer Overflows 00:09:29
    • Lesson 6: Hacking User Credentials
      • Learning objectives 00:00:28
      • 6.1 Understanding Authentication and Authorization Mechanisms 00:02:57
      • 6.2 Understanding Authentication and Authorization Attacks 00:05:42
      • 6.3 Exploring Password Storage Mechanisms 00:02:56
      • 6.4 Understanding Password Storage Vulnerability 00:03:41
      • 6.5 Cracking Passwords with John the Ripper 00:12:52
      • 6.6 Cracking Passwords with hashcat 00:09:20
      • 6.7 Improving Password Security 00:02:13
    • Lesson 13: Social Engineering
      • Learning objectives 00:00:34
      • 13.1 Understanding Social Engineering 00:15:24
      • 13.2 Exploring the Social Engineering Toolkit (SET) 00:08:38
      • 13.3 Exploring Maltego 00:07:51
      • 13.4 Surveying Social Engineering Case Studies 00:15:55
    • Lesson 15: Writing Penetration Testing Reports
      • Learning objectives 00:00:40
      • 15.1 Understanding Pen Test Reports and How They Are Used 00:01:43
      • 15.2 Planning and Organizing Your Report 00:06:57
      • 15.3 Understanding the Pen Test Report Format 00:03:10
      • 15.4 Exploring Risk Ratings 00:03:38
      • 15.5 Distributing Pen Test Reports 00:02:57
  6. Module 6: Advanced Wireless Hacking and Penetration Testing
    • Lesson 2: Wireless Client Attacks
      • Learning objectives 00:00:47
      • 2.1 Understanding Wireless Client Attacks and Their Motives 00:05:19
      • 2.2 Learning Packet Injection Attacks 00:01:54
      • 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications 00:04:26
      • 2.4 Attacking Publicly Secure Packet Forwarding (PSPF) 00:03:25
      • 2.5 Attacking the Preferred Network List (PNL) 00:02:04
    • Lesson 3: Building Your Lab and Attack Hardware
      • Learning objectives 00:00:26
      • 3.1 Understanding Wireless Antennas 00:02:26
      • 3.2 Surveying Wi-Fi Devices Like the Pinneaple 00:06:20
      • 3.3 Building Your Own Lab 00:03:00
    • Lesson 4: Aircrack-ng
      • Learning objectives 00:00:33
      • 4.1 Introducing the Aircrack-ng Suite 00:05:52
      • 4.2 Introducing Airmon-ng 00:01:45
      • 4.3 Understanding Airodump-ng 00:03:12
      • 4.4 Introducing Aireplay-ng 00:02:33
      • 4.5 Introducing Airdecap-ng 00:01:44
      • 4.6 Introducing Airserv-ng 00:02:34
      • 4.7 Introducing Airtun-ng 00:01:34
    • Lesson 5: Cracking WEP
      • Learning objectives 00:00:24
      • 5.1 Understanding WEP Fundamentals 00:01:46
      • 5.2 Learning How to Crack WEP 00:05:22
    • Lesson 6: Hacking WPA
      • Learning objectives 00:00:34
      • 6.1 Understanding WPA Fundamentals 00:02:21
      • 6.2 Surveying Attacks Against WPA2-PSK Networks 00:03:26
      • 6.3 Using coWPAtty 00:05:35
      • 6.4 Using Pyrit 00:02:47
      • 6.5 Exploring WPA Enterprise Hacking 00:02:49
    • Lesson 7: Performing Wireless Reconnaissance
      • Learning objectives 00:00:27
      • 7.1 Using Kismet 00:04:00
      • 7.2 Using Wireshark 00:01:57
      • 7.3 Learning How to Hack Default Configurations 00:03:04
    • Lesson 8: Evil Twins and Rogue Access Points
      • Learning objectives 00:00:29
      • 8.1 Defining Evil Twin Attacks 00:01:20
      • 8.2 Performing Evil Twin Attacks 00:08:37
      • 8.3 Using Karmetasploit 00:03:17
      • 8.4 Exploring the WiFi Pineapple 00:14:08
  7. Module 7: Mobile Device Security
    • Lesson 13: Mobile Device Security
      • Learning objectives 00:00:40
      • 13.1 Understanding OWASP Mobile Device Vulnerabilities 00:04:33
      • 13.2 Wrestling with the BYOD Dilemma 00:02:10
      • 13.3 Understanding Mobile Device Management (MDM) 00:02:20
      • 13.4 Understanding Mobile Device Security Policies 00:01:49
    • Lesson 14: Hacking Android Devices
      • Learning objectives 00:00:33
      • 14.1 Exploring The Android Security Model 00:16:47
      • 14.2 Exploring Android Emulators and SDK 00:03:42
      • 14.3 Understanding Android Hacking Tools and Methodologies 00:16:11
    • Lesson 15: Hacking iOS Devices
      • Learning objectives 00:00:26
      • 15.1 Introducing iOS Security 00:02:24
      • 15.2 Exploring Jailbraking iOS 00:02:53
      • 15.3 Surveying Tools for Dissasembling iOS Applications 00:01:28
  8. Module 8: Internet of Things (IoT) Security
    • Lesson 12: Hacking IoT Devices
      • Learning objectives 00:00:27
      • 12.1 Understanding IoT Fundamentals 00:04:41
      • 12.2 Exploring ZigBee and IEEE 802.15.4 00:05:27
      • 12.3 Exploring INSTEON 00:05:00
      • 12.4 Exploring ZWave 00:12:04
      • 12.5 Exploring LoRA 00:06:53
    • Lesson 9: Attacking Bluetooth
      • Learning objectives 00:00:27
      • 9.1 Understanding Bluetooth Vulnerabilities 00:02:09
      • 9.2 Surveying Tools for Bluetooth Monitoring 00:04:43
    • Lesson 10: Attacking NFC
      • Learning objectives 00:00:37
      • 10.1 Understanding NFC Vulnerabilities 00:03:14
      • 10.2 Exploring NFC Attacks and Case Studies 00:06:35
  9. Oreilly - The Complete Cybersecurity Bootcamp (Video Collection): Threat Defense, Ethical Hacking, and Incident Handling

    9780136173717.The.Complete.Cybersecurity.Bootcamp.Video.Collection.Threat.Defense.Ethical.Hacking.and.Incident.Handling.part1.OR.rar

    9780136173717.The.Complete.Cybersecurity.Bootcamp.Video.Collection.Threat.Defense.Ethical.Hacking.and.Incident.Handling.part2.OR.rar

    9780136173717.The.Complete.Cybersecurity.Bootcamp.Video.Collection.Threat.Defense.Ethical.Hacking.and.Incident.Handling.part3.OR.rar

    9780136173717.The.Complete.Cybersecurity.Bootcamp.Video.Collection.Threat.Defense.Ethical.Hacking.and.Incident.Handling.part4.OR.rar

    9780136173717.The.Complete.Cybersecurity.Bootcamp.Video.Collection.Threat.Defense.Ethical.Hacking.and.Incident.Handling.part5.OR.rar

    9780136173717.The.Complete.Cybersecurity.Bootcamp.Video.Collection.Threat.Defense.Ethical.Hacking.and.Incident.Handling.part6.OR.rar

    9780136173717.The.Complete.Cybersecurity.Bootcamp.Video.Collection.Threat.Defense.Ethical.Hacking.and.Incident.Handling.part7.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss