Oreilly - Introduction to Penetration Testing - 9781771375245
Oreilly - Introduction to Penetration Testing
by Ric Messier | Publisher: Infinite Skills | Release Date: December 2015 | ISBN: 9781771375245


In this Introduction to Penetration Testing training course, expert author Ric Messier will teach you how to find and analyze vulnerabilities in systems and networks with Kali Linux. This course is designed for the absolute beginner, meaning no penetration testing experience is required.You will start by learning about reconnaissance, including DNS, using job sites, social networking investigation, and using Wireshark filters. From there, Ric will teach you about scanning and vulnerability analysis, including setting up and starting an OpenVAS scan, ExploitDB, and vulnerability research using CVEs. This video tutorial also covers Metasploit, including adding hosts to the database, using Metasploit for scans, and exploits with Metasploit. Finally, you will learn about website testing.Once you have completed this computer based training course, you will have learned how to find and analyze vulnerabilities in systems and networks with Kali Linux.
  1. Introduction
    • Welcome 00:03:10
    • Setting Up A Lab - VMs 00:02:45
    • Targets - Vulnerable Hosts 00:03:46
    • Targets - Vulnerable Web Apps 00:04:09
    • Kali Linux 00:02:55
  2. Reconnaissance
    • Google Hacking 00:03:21
    • More Google Hacking 00:04:22
    • Google Hacking Database 00:03:37
    • whois 00:05:28
    • DNS 00:05:54
    • Browser Plugins - Wappalyzer 00:03:24
    • Browser Plugins - PassiveRecon 00:04:54
    • SSL-Certificate Inspection 00:05:05
    • Browser Plugins - Cookie Watcher 00:04:24
    • Using Job Sites 00:03:32
    • Social Networking Investigation 00:03:21
    • Passive Fingerprinting With p0f 00:05:07
    • Web Recon Using recon-ng 00:03:30
    • DNS Reconnaissance Using DNSRecon And DSNWalk 00:03:35
    • Determining Firewall Rules Using Firewalk 00:02:53
    • Using TheHarvester To Gather Information 00:02:12
    • Wireshark 00:04:14
  3. Scanning
    • nmap 00:03:37
    • SYN Scanning 00:03:53
    • OS Identification 00:04:25
    • UDP Scanning 00:03:06
    • FIN Scanning 00:03:31
    • Idle Scanning 00:03:36
    • nmap Scripting 00:04:34
    • Writing nmap Scripts 00:04:52
    • Using Telnet To Perform Port Analysis 00:03:17
    • Netcat 00:02:24
    • Fast Scanning – Massscan 00:04:29
    • Massscan For Heartbleed 00:02:59
    • More Fast Scanning – ZMap 00:04:22
    • Evasion Using Fragroute 00:03:12
    • Custom Packet Creation Using hping3 00:04:45
  4. Vulnerability Analysis
    • Setting Up OpenVAS 00:03:06
    • Starting An OpenVAS Scan 00:03:48
    • Generating OpenVAS Report 00:04:49
    • Nessus 00:02:47
    • Starting Nessus Scan 00:03:01
    • Reporting From Nessus 00:03:45
    • Nexpose 00:02:40
    • Starting Nexpose Scan 00:03:44
    • Reporting From Nexpose 00:04:04
    • ExploitDBv 00:03:56
    • Vulnerability Research Using CVEs 00:04:18
    • Bugtraq 00:03:00
  5. Metasploit
    • Intro To Metasploit 00:03:22
    • Workspaces 00:02:26
    • Adding Hosts To The Database 00:03:35
    • Importing Vulnerability Scans 00:02:27
    • Searching Exploits 00:03:40
    • Using Metasploit For Scans 00:04:50
    • Exploits With Metasploit 00:03:47
    • Payloads 00:03:37
    • Armitage 00:03:22
    • Social Engineering Toolkit 00:03:55
    • Scripting Metasploit 00:04:20
  6. Web Site Testing
    • w3af 00:03:20
    • Locating Hidden Information With w3af 00:03:08
    • Brute Force Attacks With Burp Intruder 00:04:10
    • Scanning With OWASP ZAP 00:03:27
    • Fuzzing With ZAP 00:03:09
    • Passive Scanning With Ratproxy 00:02:46
    • Spike Proxy 00:02:59
    • SSLScan For Weak Ciphers 00:03:21
    • Man In The Middle With SSLStrip 00:03:33
    • Using Skipfish 00:03:35
  7. Wrapping Up
    • What We Covered 00:03:15
    • Next Steps 00:02:59
    • Conclusion 00:00:32
  8. Oreilly - Introduction to Penetration Testing


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss