Search This Blog

Showing posts with label hacking. Show all posts
Showing posts with label hacking. Show all posts

Thursday, May 2, 2019

Certified Ethical Hacking 2019 MEGA Course Video Training DVD





1. IT Security Trends

2. Computer Network Security

3. Designing Secure Computer Networks

4. Network administration

5. Wireless Networks Security

6. Operating Systems Security

7. Access Control

8. Windows Security

9. Security Policies

10. Risk Management

11. Defence in Depth

12. Disaster Recovery

13. Application Security

14. Application Security - Configuration and Management

15. Cryptography

16. Public Key Infrastructure

Friday, February 8, 2019

Certified Digital Forensics Examiner - CDFE Exam Video Training Course on 2 DVDs




Duration : 6.40 hours

16 Modules

30 Video Lessons 



Module 01 – Introduction 

Module 02 – Computer Forensic Incidents 

Module 03 – Investigation Process 

Module 04 – Disk Storage Concepts

Module 05 – Digital Acquisition & Analysis 

Module 06 – Forensic Examination Protocols 

Module 07 – Digital Evidence Protocols

Module 08 – CFI Theory 

Module 09 – Digital Evidence Presentation 

Module 10 – Computer Forensic Laboratory Protocols 

Module 11 – Computer Forensic Processing 

Module 12 – Digital Forensics Reporting

Module 13 – Specialized Artifact Recovery

Module 14 – e-Discovery and ESI 

Module 15 – Cell Phone Forensics

Module 16 – USB Forensics 

Buy This Course DVD Now @







                                   







Saturday, February 2, 2019

Mobile Device Security and Ethical Hacking Video Training Course on 3 DVDs



This Course suitable for :

Penetration testers
Ethical hackers
Auditors who need to build deeper technical skills
Security personnel whose job involves assessing, deploying or securing mobile phones and tablets
Network and system administrators supporting mobile phones and tablets
GMOB Certification Exam

Mobile Device Security Analyst

Course content :

Section 1 - Device Architecture and Common Mobile Threats
1.1 Introduction Securing Mobile Environments
1.2 Mobile Problems and Opportunities
1.3 What You Need to Know About iOS
1.4 What You Need to Know About Android
1.5 What You Need to Know About Wearable Devices
1.6 Building Your Lab
1.7 Mitigating Mobile Malware
1.8 Mitigating the Stolen Device Threat

Section 2 Mobile Platform Access and Application Analysis
2.1 Unlocking, Rooting, and Jailbreaking
2.2 Data Storage and Filesystems
2.3 Network Activity Analysis

Section 3 Mobile Application Reverse Engineering
3.1 Automating App Analysis
3.2 Reverse Engineering Obfuscated Applications
3.4 App Report Cards

Section 4 Penetration Testing Mobile Devices, Part 1
4.1 Mobile Penetration Testing
4.2 Leveraging Mobile Malware
4.3 Wireless Network Scanning
4.4 Mapping Client Network Probe Activity
4.5 Open Network Attacks
4.6 Weak Network Infrastructure Attacks
4.7 Enterprise Wireless Attacks
4.8 Pen Test Conclusion Part 1

Section 5 Penetration Testing Mobile Devices, Part 2
5.1 Network Manipulation Attacks
5.2 Sidejacking Attacks
5.3 SSL-TLS Attacks
5.4 Network Traffic Manipulation
5.5 Client Side Injection Attacks
5.6 Web Application Attacks
5.7 HTTP Parameter Tampering
5.8 SQL Injection Attacks
5.9 Where To Go From Here

Section 6 Capture the Flag
6.1 Securing Mobile Environments Final Workshop

Bonus : 

Bug Bounty Android Hacking Course

Buy This Course DVD Now @







                                 






Thursday, September 13, 2018

The Complete Ethical Hacking Masterclass Beginner To Expert Video Training Course On 2 DVDs


Duration : 12:00 Hours

Introduction
1 Lesson

Setting Up Your Environment
6 Lessons

Anonymity
6 Lessons

Getting started with LInux
3 Lessons

Networking Fundamentals
4 Lessons

Information Gathering
14 Lessons

Getting started with Metasploit
5 Lessons

Web Server Hacking
4 Lessons

Exploitation
9 Lessons

Wired and WIreless attacks
5 Lessons

Wireshark - Network Sniffing
4 Lessons

Post Exploitation & Privilege Escalation
2 Lessons

Remote Access Tools (RAT's)
3 Lessons

Rootkits
1 Lesson

Useful Scripts
1 Lesson

Buy This Course DVD Now @







                    







Thursday, November 30, 2017

Learn Security Penetration Testing Video Training Course on 2 DVDs


Duration : 4.30 Hours

40 Video Lessons
01 - Security Penetration Testing  Introduction
02 - 1.0 Learning objectives
03 - 1.1 Introducing Ethical Hacking and Pen Testing
04 - 1.2 Getting Started with Ethical Hacking and Pen Testing
05 - 1.3 Understanding the Legal Aspects of Penetration Testing
06 - 1.4 Exploring Penetration Testing Methodologies
07 - 1.5 Exploring Penetration Testing and other Cyber Security Certifications
08 - 1.6 Building Your Own Lab
09 - 1.7 Understanding Vulnerabilities, Threats, and Exploits
10 - 1.8 Understanding the Current Threat Landscape
11 - 2.0 Learning objectives
12 - 2.1 Installing Kali
13 - 2.2 Examining Kali Modules and Architecture
14 - 2.3 Managing Kali Services
15 - 3.0 Learning objectives
16 - 3.1 Understanding Passive Reconnaissance
17 - 3.2 Exploring Passive Reconnaissance Methodologies
18 - 3.3 Surveying Essential Tools for Passive Reconnaissance
19 - 4.0 Learning objectives
20 - 4.1 Understanding Active Reconnaissance
21 - 4.2 Exploring Active Reconnaissance Methodologies 
22 - 4.3 Surveying Essential Tools for Active Reconnaissance
23 - 5.0 Learning objectives
24 - 5.1 Understanding Web Applications
25 - 5.2 Understanding Web Architectures
26 - 5.3 Uncovering Web Vulnerabilities
27 - 5.4 Exploring Methodologies for Testing Web Applications
28 - 5.5 Understanding the Exploitation of Web Applications
29 - 5.6 Surveying Defenses to Mitigate Web Application Hacking
30 - 6.0 Learning objectives
31 - 6.1 Understanding Authentication and Authorization Mechanisms
32 - 6.2 Understanding Authentication and Authorization Attacks
33 - 6.3 Exploring Password Storage Mechanisms
34 - 6.4 Attacking Password Storage
35 - 6.5 Exploring Password Cracking
36 - 7.0 Learning objectives
37 - 7.1 Reviewing Database Fundamentals
38 - 7.2 Attacking a Database
39 - 7.3 Surveying Defenses to Mitigate Database Hacking
40 - Security Penetration Testing  Summary


======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 
======================================================================Term

Wednesday, September 20, 2017

Ethical Hacking From Scratch Video Course Training DVD






Duration : 12 Hours

Introduction 12:34
Course Introduction & Overview 03:15
Teaser - Hacking a Windows 10 Computer & Accessing Their Webcam  06:10
What Is Hacking & Why Learn It ? 03:09
Setting up The Lab 25:39
Lab Overview & Needed Software  03:25
Installing Kali 2017 As a Virtual Machine 08:32
Installing Metasploitable As a Virtual Machine 04:13
Installing Windows As a Virtual Machine  03:21
Creating & Using Snapshots  06:08

Linux Basics 20:53
Basic Overview of Kali Linux  07:05
The Terminal & Linux Commands  09:06
Updating Sources & Installing Programs  04:42
Network Penetration Testing 28:47
Network Penetration Testing Introduction 02:42

Networks Basics  03:09
Connecting a Wireless Adapter To Kali 07:18
What is MAC Address & How To Change It 04:44
Wireless Modes (Managed & Monitor) 05:02
Enabling Monitor Mode Manually (2nd method) 02:36
Enabling Monitor Mode Using airmon-ng (3rd method) 03:16

Network Penetration Testing - Pre Connection Attacks31:57
Packet Sniffing Basics Using Airodump-ng 05:40
Targeted Packet Sniffing Using Airodump-ng 07:27
Deauthentication Attack (Disconnecting Any Device From The Network) 05:16
Creating a Fake Access Point (Honeypot) - Theory 03:44
Creating a Fake Access Point (Honeypot) - Practical 09:50
Network Penetration Testing - Gaining Access (WEP/WPA/WPA2 Cracking)55:38

Gaining Access Introduction 01:16
WEP Cracking - Theory Behind Cracking WEP Encryption 03:26
WEP Cracking - Basic Case 06:27
WEP Cracking - Fake Authentication 05:59
WEP Cracking - ARP Request Replay Attack 04:44
WPA Cracking - Introduction 02:03
WPA Cracking - Exploiting WPS Feature 07:17
WPA Cracking - Theory Behind WPA/WPA2 Cracking 02:18
WPA Cracking - How To Capture The Handshake 04:43
WPA Cracking - Creating a Wordlist 06:08
WPA Cracking - Using a Wordlist Attack 02:49
Securing Your Network From The Above Attacks 02:03
How to Configure Wireless Security Settings To Secure Your Network 06:25

Network Penetration Testing - Post Connection Attacks 01:43:25
Introduction  02:43
Information Gathering - Discovering Connected Clients using netdiscover 03:31
Gathering More Information Using Autoscan 08:42
Gathering Even More Information Using Zenmap 11:15
MITM - ARP Poisonning Theory 05:51
MITM - ARP Spoofing using arpspoof 05:51
MITM - ARP Spoofing Using MITMf 05:21
MITM - Bypassing HTTPS 04:40
MITM - Session Hijacking 06:34
MITM - DNS Spoofing 05:10
MITM - Capturing Screen Of Target & Injecting a Keylogger 05:12
MITM - Injecting Javascript/HTML Code 06:43
MITM - Using MITMf Against Real Networks 09:08
Wireshark - Basic Overview & How To Use It With MITM Attacks 09:08
Wireshark - Sniffing Data & Analysing HTTP Traffic 08:00
Wireshark - Capturing Passwords & Cookies Entered By Any Device In The Network 05:36
Network Penetration Testing - Detection & Security 11:02
Detecting ARP Poisonning Attacks 05:11
Detecting suspicious Activities Using Wireshark 05:51
Gaining Access To Computer Devices 04:14
Gaining Access Introduction 04:14

Gaining Access - Server Side Attacks 01:17:44
Introduction 04:05
Basic Information Gathering & Exploitation 10:05
Using a Basic Metasploit Exploit  07:31
Exploiting a Code Execution Vulnerability 10:03
MSFC - Installing MSFC (Metasploit Community) 05:46
MSFC - Scanning Target(s) For Vulnerabilities 03:21
MSFC - Analysing Scan results & Exploiting Target System 09:42
Nexpose - Installing Nexpose 09:59
Nexpose - How To Configure & Launch a Scan09:16
Nexpose - Analysing Scan Results & Generating Reports  07:56

Gaining Access - Client Side Attacks 01:03:46
Introduction 02:19
Installing Veil 3 07:49
Veil Overview & Payloads Basics 07:20
Generating An Undetectable Backdoor Using Veil 3 09:44
Listening For Incoming Connections 07:18
Using A Basic Deliver Method To Test The Backdoor & Hack Windows 10 07:12
Backdoor Delivery Method 1 - Using a Fake Update 09:50
Backdoor Delivery Method 2 - Backdooring Downloads on The Fly 08:23
How to Protect Yourself From The Discussed Delivery Methods 03:51

Gaining Access - Client Side Attacks - Social Engineering 01:29:26
Introduction 02:43
Maltego Basics 05:48
Discovering Websites, Links & Social Networking Accounts Associated With Target 07:32
Discovering Twitter Friends & Associated Accounts 04:57
Discovering Emails Of The Target's Friends 03:48
Analysing The Gathered Info & Building An Attack Stratigy 08:41
Backdooring Any File Type (images, pdf's ...etc) 04:41
Compiling & Changing Trojan's Icon 06:16
Spoofing .exe Extension To Any Extension (jpg, pdf ...etc) 08:29
Spoofing Emails - Send Emails As Any Email Account You Want 07:33
BeEF Overview & Basic Hook Method 06:39
BeEF - hooking targets using MITMf 03:11
BeEF - Running Basic Commands On Target 04:24
BeEF - Stealing Credentials/Passwords Using A Fake Login Prompt 02:17
BeEF - Gaining Full Control Over Windows Target 03:39
Detecting Trojans Manually 05:32
Detecting Trojans Using a Sandbox 03:16
-
Gaining Access - Using The Above Attacks Outside The Local Network 24:17
Overview of the Setup 06:06
Ex1 - Generating a Backdoor That Works Outside The Network 05:24
Configuring The Router To Forward Connections To Kali 06:58
Ex2 - Using BeEF Outside The Network 05:49
Post Exploitation 43:29
Introduction 02:02
Meterpreter Basics 06:22
File System Commands 05:09
Maintaining Access - Basic Methods 05:07
Maintaining Access - Using a Reliable & Undetectable Method 06:53
Spying - Capturing Key Strikes & Taking Screen Shots 02:39
Pivoting - Theory (What is Pivoting?) 07:06
Pivoting - Exploiting Devices on The Same Network As The Target Computer 08:11

Website Penetration Testing 08:07
Introduction - What Is A Website ? 04:16
How To Hack a Website? 03:51
Website Pentesting - Information Gathering 38:05
Gathering Basic Information Using Whois Lookup 05:36
Discoverin Technologies Used On The Website 06:03
Gathering Comprehensive DNS Information 05:57
Discovering Websites On The Same Server 03:42
Discovering Subdomains 05:05
Discovering Sensitive Files 07:25
Analysing Discovered Files 04:17

Website Pentesting - File Upload, Code Execution & File Inclusion Vulns 36:12
Discovering & Exploiting File Upload Vulnerabilities 06:43
Discovering & Exploiting Code Execution Vulnerabilities 07:25
Discovering & Exploiting Local File Inclusion Vulnerabilities 05:16
Remote File Inclusion Vulnerabilities - Configuring PHP Settings 03:45
Remote File Inclusion Vulnerabilities - Discovery & Exploitation 05:44
Preventing The Above Vulnerabilities 07:19

Website Pentesting - SQL Injection Vulnerabilities 59:18
What is SQL 05:48
Dangers of SQL Injection Vulnerabilities 02:53
Discovering SQL injections In POST 07:56
Bypassing Logins Using SQL injection Vulnerability 04:48
Discovering SQL injections in GET 06:44
Reading Database Information 05:26
Finding Database Tables 03:33
Extracting Sensitive Data Such As Passwords 04:29
Reading & Writing Files On The Server Using SQL Injection Vulnerability 05:57
Discoverting SQL Injections & Extracting Data Using SQLmap 06:47
The Right Way To Prevent SQL Injection 04:57

Website Pentesting - Cross Site Scripting Vulnerabilities 20:35
Introduction - What is XSS or Cross Site Scripting? 03:09
Discovering Reflected XSS 03:46
Discovering Stored XSS 02:56
Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF 05:31
Preventing XSS Vulnerabilities 05:13

Website Pentesting - Discovering Vulnerabilities Automatically Using OWASP ZAP 08:29
Scanning Target Website For Vulnerabilities 04:18
Analysing Scan Results  04:11

======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 
======================================================================

Term


Shipping Banner

Sunday, October 16, 2016

Certified Ethical Hacker v9 Video Training Course on 2 DVDs Rs 599/-




Duration : 20 Hours
108 Video Lessosn
 CEH V9 Courseware

1. Welcome (4 min)
2. Building a LAB: Concepts (6 min)
3. Building a LAB: Networking (9 min)
4. Deploy a Kali Linux VM (14 min)
5. Adding Metasploitable to Your Lab (11 min)
6. Adding Windows to Your Lab (14 min)
7. Configure a Static IP on Kali (5 min)
8. Windows Evaluations (7 min)
9. Deploy Windows 8.1 (15 min)
10. Deploy Windows 2012 (11 min)
11. Deploy Windows 10 (7 min)
12. Deploy Windows 2016 (7 min)
13. Ethics and Hacking (10 min)
14. Hacking Vocabulary (6 min)
15. InfoSec Concepts (5 min)
16. Attack Categories, Types, and Vectors (5 min)
17. Five Phases of Hacking (5 min)
18. Footprinting and Reconnaissance Concepts (11 min)
19. Search Engine Tools (8 min)
20. Hacking using Google (12 min)
21. Website Recon Tools (13 min)
22. Metagoofil Metadata Tool (3 min)
23. Email Headers for Footprinting (5 min)
24. Using WHOIS for Recon (4 min)
25. DNS Tools (12 min)
26. Network Scanning Overview (3 min)
27. Network Scanning Methodology (9 min)
28. Port Discovery (11 min)
29. Network Scanning Tools (3 min)
30. Stealth Idle Scanning (10 min)
31. OS and Application Fingerprinting (10 min)
32. Vulnerability Scanning (8 min)
33. Network Mapping Tools (5 min)
34. Proxy Servers (8 min)
35. Using Public Proxy Services (6 min)
36. Enumeration Concepts (5 min)
37. NetBIOS Enumeration (11 min)
38. SNMP Enumeration Concepts (10 min)
39. SNMP Enumeration Tools (10 min)
40. LDAP Enumeration Concepts (5 min)
41. LDAP Enumeration Example (7 min)
42. NTP Enumeration (7 min)
43. SMTP Enumeration (8 min)
44. System Hacking Overview (9 min)
45. Password Cracking Concepts (10 min)
46. Password Attack Example: MITM and Sniffing (13 min)
47. Rainbow Crack Lab Setup (8 min)
48. Rainbow Crack Demonstration (8 min)
49. Password Reset Hacking (8 min)
50. DHCP Starvation (10 min)
51. Remote Access (15 min)
52. Spyware (9 min)
53. NTFS Alternate Data Streams Exploit (9 min)
54. Steganography with OpenPuff (7 min)
55. Steganography with SNOW (5 min)
56. Covering Tracks (7 min)
57. Malware Overview (10 min)
58. Trojan Overview (10 min)
59. Creating a Trojan (11 min)
60. Virus Overview (13 min)
61. Virus Creation (8 min)
62. Detecting Malware (17 min)
63. Malware Analysis (10 min)
64. Hash File Verification (8 min)
65. Sniffing Overview (12 min)
66. CAM Table Attack and Port Security (10 min)
67. DHCP Snooping (14 min)
68. Dynamic ARP Inspection (DAI) (14 min)
69. Social Engineering (15 min)
70. Denial of Service (DoS) Attacks (19 min)
71. Session Hijacking (18 min)
72. Hacking Web Servers (10 min)
73. Buffer Overflow (13 min)
74. OWASP Broken Web Application Project (13 min)
75. Shellshock (6 min)
76. SQL Introduction (9 min)
77. SQL Injection (16 min)
78. Web App Vulnerabilities: WordPress (10 min)
79. Wireless Hacking (18 min)
80. Using an Android VM (4 min)
81. Malware for Mobile (11 min)
82. Mobile Device Risks and Best Practices (13 min)
83. Firewall Evasion (19 min)
84. Firewall ACL Example (15 min)
85. NAT and PAT fundamentals (11 min)
86. IDS/IPS Evasion (17 min)
87. Honeypots (12 min)
88. Cloud Computing (23 min)
89. CIA: Confidentiality, Integrity, and Availability (3 min)
90. Policies (9 min)
91. Quantifying Risk (6 min)
92. Separation of Duties (13 min)
93. Symmetrical Encryption Concepts (14 min)
94. Asymmetrical Encryption Concepts (16 min)
95. Control Types (11 min)
96. Multifactor Authentication (12 min)
97. Centralized Identity Management (13 min)
98. Kerberos and Single Sign On (SSO) (17 min)
99. Backups and Media Management (9 min)
100. Operations Security Controls (14 min)
101. Physical Security Controls (11 min)
102. Incident Response (12 min)
103. VPNs (21 min)
104. Disaster Recovery Planning (13 min)
105. Pen Testing Tips (10 min)
106. Useful Tools (11 min)
107. Case Study (21 min)
108. Additional Resources and Exam Prep (8 min)

Additional

CEH-Exam-Blueprint-v2.0 PDF

CEH-Handbook-v2.0 PDF

CEHv9 Instructor Guide PDF

CEHv9 Lab Setup Guide PDF

CEH v9 Courseware PDF

CEH v9 Labs PDF

Best Ethical Hacking ebooks Collection


======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 
======================================================================

Term

Shipping Banner