Search This Blog

Showing posts with label hacking. Show all posts
Showing posts with label hacking. Show all posts

Monday, July 6, 2015

Advanced Ethical Hacking & Wireless Hacking and Security Video Training Tutorial DVD Rs 399/-



Total Training Duration 15.5 Hours

Course 01 - Advanced Ethical Hacking 

Duration:6.5 hrs 
Video Lessons : 101 tutorials


Introduction
 Welcome(01:10) 
What This Course Will Cover(02:17) 
System Requirements(03:20) 
Prerequisites(02:54)
Dradis: Results Tracking
Acquiring Dradis(04:24) 
Installing Dradis(02:32)
Using Dradis(04:02) 
Adding Notes(02:50) 
Categorizing Information(04:10)

Nmap
 Review of Scan Types(04:36)
Advanced Scanning(05:14) 
Scripting Engine(05:03) 
Investigating Scan Types with Wireshark(05:33)
Importing Results to Dradis(03:18)

Nessus
 Acquiring Nessus(02:23) 
Setting Up Nessus(04:02) 
Configuring Nessus(04:30) 
Scan Details: Network(04:13) 
Scan Details: Credentials / Plugins / Options(04:25) 
Scan Details: Web Applications(05:54) 
Starting a Scan(03:45) 
Reviewing Results(04:49) 
False Positives(03:27) 
Setting Up Jobs(02:49)

Nexpose
 Acquiring Nexpose(03:02) 
Setting Up Nexpose(02:13) 
Configuring Nexpose(04:22)
Adding Hosts to Nexpose(03:29)
Reviewing Results & Manual Checks(03:30)
Manual Testing
 Netcat(04:23) 
Protocol Checking(07:52) 
SSL_Client(04:48)T 
SSLScan(04:37)T 
Nikto(05:00)T 
Snmpwalk(04:00)T

Metasploit
 Acquiring Metasploit(02:32)T 
Setting Up Metasploit(02:01)T 
Metasploit Web Interface(03:26)T 
Configuring Workspaces(02:44)T 
Running Nmap from Metasploit(03:34)T 
Importing Nessus Results(02:43)T 
Scanning with Metasploit(03:51)T
 Looking at Vulnerabilities(02:48)T
 Searching for Vulnerabilities(02:09)T
 Running Exploits(02:33)T 
Post Exploitation Data Gathering(04:08)T 
Pivoting & Tunneling(03:19)T 
Writing an MSF Plugin(06:11)T 
Writing Fuzzers(06:18)T 
Social Engineering Toolkit(02:06)T 
Spear Phishing(05:53)T
Simple Web Application Testing
 Browser Plugins with Chrome(04:21)T 
Browser Plugins with Firefox(03:49)T 
Tamperdata(04:36)T 
Performing Injections with Tamperdata(02:43)T 
Cookie Data with Tamperdata(05:55)T 
SQL Inject Me(03:26)T XSS Me(03:25)T 
Firebug(04:30)T Hackbar(04:00)T 
Wappalyzer(03:47)T Passiverecon(04:05)T 
Groundspeed(03:54)T

Webgoat
 Acquiring Webgoat(02:50)T 
Practicing Web Application Attacks(02:33)T 
Basics of Webgoat(03:04)T 
Working Through Lessons(04:27)T
Burpsuite
 Acquiring Burpsuite(01:32)T 
Installing Burpsuite(01:57)T 
Running Burpsuite & Configuring Your Browser(02:49)T 
Spidering(03:16)T 
Passive Scanning(03:10)T 
Active Scanning(03:20)T 
Investigating Results(06:32)T 
Password Attacks(05:20)T 
Fuzzing Attacks(06:40)T 
Doing Sequencing(04:34)T 
Using the Intruder(05:55)T

Other Web 
 Acquiring W3Af(02:17)T
 Installing W3Af(02:11)T 
Running W3Af(02:48)T 
Configuring W3Af(04:28)T 
Acquiring & Configuring Zed Attack Proxy (ZAP)(02:49)T 
Quick Start with ZAP(02:50)T 
Scanning with ZAP(03:06)T 
Spidering with ZAP(02:39)T 
Fuzzing With ZAP(03:30)T

Injection
Web Architecture(03:15)T 
Basics of SQL Injection(04:46)T 
Manual Testing(03:48)T 
SQLMap(06:04)T 
Command Injection(03:24)T 
Cross Site Scripting(03:49)T

Social Engineering
 Spear Phishing(03:53)T 
Cross Site Request Forgery(04:12)T 
Rogue Servers(04:15)T 
Spoofed Certificates(06:05)T
Conclusion
 Course Wrap Up(02:19)T 

Course 01 -Wireless Hacking and Security Course

Duration : 9 hrs 
Video Lessons :  104 

 
Welcome(01:44) 
Course Outline(05:12)TT
Overview of Wireless Networking 
 Wireless Terminology(04:16)TT 
Wireless Basics(04:09)TT 
Wireless Hardware(04:28)TT 
Wireless Transmission Methods(03:14)TT 
802.11 Standards pt. 1(04:40)TT
802.11 Standards pt. 2(04:17)TT 
Other Standards(02:42)TT 
Wireless Topologies(04:47)TT

Wireless Security Basics 
 Wireless vs Wired Networks(02:51)TT 
Wireless Security Issues(03:38)TT 
Encryption(03:14)TT Authentication(05:41)TT 
SSID Broadcasting(04:37)TT 
MAC Address Filtering(05:34)TT

Wireless Security Protocols 
 WEP(05:53)T 
WPA(03:52)T 
WPA2(04:21)T 
802.1x(04:10)T 
EAP(04:53)T 
WAP(05:03)T 
Authentication Methods(05:28)T
Securing Desktop Clients 
 General Client Security(06:47)T 
Legacy Clients(04:58)T 
Securing Windows 7 and 8(06:31)T 
Securing a Linux Client(06:02)T 
Physical Security(06:45)T 
Security Policies and Enforcement(06:27)T

Wireless Access Points 
 Securing WAPs pt. 1(04:01)T 
Securing WAPs pt. 2(05:18)T 
Securing WAP Traffic pt. 1(06:52)T 
Securing WAP Traffic pt. 2(06:01)T 
Securing Client Access(04:52)T 
AP Physical Security(05:28)T

Mobile Wireless 
 Securing Smartphones(07:05)T 
Securing Tablets(03:52)T 
WiMAX(05:42)T 
ZigBee(05:53)T 
RFID(04:13)TSecuring 

Bluetooth 
 Overview of Bluetooth(04:27)T 
Bluetooth Weaknesses(03:45)T 
Bluetooth Security Features(05:19)T 
Bluetooth Attacks(03:48)T 
Bluetooth Attack Tools(05:24)T
 Securing Bluetooth(03:49)T

Hacking Basics 
 Intro to Penetration Testing(05:29)T 
Wardriving and Warchalking(04:41)T 
Methodology(06:15)T Goals(06:14)T 
Planning the Test(06:41)T 
Conducting the Test(05:54)T 
Professional Conduct(06:15)T

Wireless Security Tools 
 Intro to Security Tools(04:54)T 
Hardware(06:19)T 
Pen Testing Platforms(06:16)T 
Backtrack Toolset(05:41)T 
Kismet(04:21)T 
Aircrack-ng(06:25)T 
Gerix(05:58)T Wireshark(06:14)T 
Net Stumbler(04:16)T 
Modern Windows Tools(06:24)T 
Other Tools(04:51)T

Wireless Security Testing 

Section One
 Setting Up Hardware(06:54)T 
Verifying Hardware(05:08)T 
Monitor Mode pt. 1(04:19)T 
Monitor Mode pt. 2(03:54)T 
Scanning(05:30)T 
Capturing Traffic pt. 1(06:00)T 
Capturing Traffic pt. 2(04:46)T 
Viewing Traffic Captures pt. 1(05:05)T 
Viewing Traffic Captures pt. 2(06:59)T
Wireless Security Testing 

Section Two
 WEP Attacks(03:15)T
 Aireplay-ng Attacks(06:00)T 
Fake Authentication(04:33)T 
Deauthentication Attacks(05:50)T
 ARP Replay Attacks(05:22)T 
Cracking WEP pt. 1(04:58)T 
Cracking WEP pt. 2(05:46)T
Wireless Security Testing 
Section Three 
 WPA Attacks(02:41)T 
Cracking WPA pt. 1(02:30)T 
Cracking WPA pt. 2(03:38)T 
Rogue APs(06:06)T 
Detecting Rogue APs(04:11)T 
Attacking Past Wireless(06:24)T

Legal Issues 
 Intro to Legal Issues(03:49)T 
Laws and Regulations pt. 1(06:22)T 
Laws and Regulations pt. 2(06:19)T 
Laws and Regulations pt. 3(06:30)T 
Liability(06:31)T
Wireless Security 

Best Practices 
 Wireless Security Standards(05:27)T 
Designing the Network(06:10)T 
Configuring Wireless Clients(05:28)T 
Configuring Access Points(05:45)T 
Securing Users(05:05)T 
Connecting Different Networks(05:53)T 
Corporate Policies(04:58)T 
Security Testing(05:23)T

Conclusion 
 Resources(03:26)T 
Wireless Tools(07:13)T 
Certifications(03:44)T 
Course Wrap Up(03:13)T

======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 
======================================================================

Term

Shipping Banner

Thursday, July 31, 2014

Certified Ethical Hacker (CEH) v8 (Exam 312-50) Video Course DVD Rs 400/-





Duration:10.5 hrs / 109 tutorials Videos

Introduction
Welcome(02:58)
Exam Info(04:10) 
Course Outline(03:14) 
Lab Setup(03:17)

Intro to Ethical Hacking
 About Hacking(06:20) 
About Hackers(06:27) 
Types of Tests(06:24) 
Defenses(06:26)T 
Methodology(06:32)
Hacking Tools(06:08) 
BackTrack 5 Tour(06:23)

Reconnaissance
Footprinting(06:33)
Footprinting Methods(06:03) 
Internet Searching(06:04)
Google Hacking pt. 1(06:03)
Google Hacking pt. 2(05:48) 
Email(05:13)T WHOIS and DNS(06:05) 
Defeating Footprinting(05:52)

Scanning
Scanning Intro(05:17) 
TCP Scans(06:20) 
ICMP and UDP(05:16)
Scan Captures(05:19)
Nmap pt. 1(06:15) 
Nmap pt. 2(06:16) 
Nessus pt. 1(06:08) 
Nessus pt. 2(05:54)
Mitigation(05:35)

Enumeration
Enumeration Intro(05:18) 
Windows Enumeration pt. 1(06:07) 
Windows Enumeration pt. 2(05:58) 
Linux Enumeration(06:13) 
Network Enumeration pt. 1(06:28) 
Network Enumeration pt. 2(06:16) 
Mitigation(05:18)

System Attacks
System Attacks Intro(05:40) 
Passwords 101(06:04)
Password Theft(05:33)
Password Cracking(06:06)
Cracking Demo pt. 1(05:54)
Cracking Demo pt. 2(06:19)
Steganography(05:54) 
System Hacking Tools(03:35) 
Netcat Demo(06:02) 
Remote Control Demo(05:17) 
Physical Security(06:31) 
Physical Attack Demo(04:58)

Malware
Malware Attacks(06:13) 
Trojans(05:54) 
Using Trojans(06:45) 
Trojan Demo(05:24) 
Viruses pt. 1(06:58) 
Viruses pt. 2(04:57) 
Worms pt. 1(06:11) 
Worms pt. 2(05:28)

Network 
Network Attacks Intro(05:21) 
Sniffing pt. 1(04:19)
Sniffing pt. 2(05:08) 
Sniffing pt. 3(06:03) 
Packet Manipulation(03:52) 
Spoofing an IP Address(06:10) 
Session Hijacking(06:29) 
Wireless Hacking(06:40) 
Aircrack-ng Demo pt. 1(05:39) 
Aircrack-ng Demo pt. 2(05:32) 
Aircrack-ng Demo pt. 3(04:38) 
Denial of Service(06:13)

Application 
Application Hacking Intro(04:45) 
Buffer Overflows(03:30) 
Buffer Overflow Demo(03:49) 
Mobile Application Attacks(06:22) 
Android Emulator Demo(05:21)

Web Hacking
Web Server Hacking(06:42) 
Web Server Attacks(06:28) 
Web Server Hacking Tools pt. 1(04:27)
Web Server Hacking Tools pt. 2(06:10) 
Web Application Hacking(06:40) 
Acunetix Demo(05:20) 
Metasploit Pro Demo(05:47)

Cryptography
Cryptography Intro(05:35) 
Algorithms and Keys(06:09) 
CrypToolDemo(06:09) 
Types of Encryption(05:51) 
Encryption Algorithms(06:31) 
Hashing(05:12) 
Hashing Tools(06:14) 
PKI pt. 1(05:54) 
PKI pt. 2(06:13) 
Digital Signatures(04:41) 
File Encryption(06:29) 
Disk Encryption(05:39) 
Cryptography Attacks pt. 1(06:18) 
Cryptography Attacks pt. 2(06:34)

Social Engineering
Social Engineering Intro(04:56) 
Targets(06:29) 
Methods(06:04) 
Human-Based Attacks(06:30) 
Technology-Based Attacks(06:29) 
Physical Attacks(06:28)
Mitigations(06:08)
Formal Penetration Testing
Types of Testing(06:12) 
Methods(06:21)
Preparation(06:07) 
Deliverables(06:11) 
Managing Tests(06:16)

Conclusion
Course Wrap Up(05:49) 
Resources(05:48) 
Practice Exam(03:47)

Credits
 About the Author(01:55)

And

CEHv8 Question Paper 100 Page Pdf Document


========================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV

========================================================================


VLC Player, Flash Player and Other Video Tools Also Provided in this Course DVD





Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs

Tuesday, June 17, 2014

EC-Council Certified Security Analyst / Licensed Penetration Tester Video training + LAB & Tools 7 DVDs Rs 1200/-





Course outline:-

Module 00 – Student Introduction
Module 01 – The Need for Security Analysis
Module 02 – Advanced Googling
Module 03 – TCP/IP Packet Analysis
Module 04 – Advanced Sniffing
Module 05 – Vulnerability Analysis
Module 06 – Advanced Wireless
Module 07 – Designing a DMZ
Module 08 – Snort Analysis
Module 09 – Log Analysis
Module 10 – Advanced Exploits and Tools
Module 11 – Penetration Testing Methodologies
Module 12 – Customers and Legal Agreements
Module 13 – Rules of Engagement
Module 14 – Penetration Testing Planning and Scheduling
Module 15 – Customers and Legal Agreements
Module 16 – Information Gathering
Module 17 – Vulnerability Analysis
Module 18 – External Penetration Testing
Module 19 – Internal Network Penetration Testing
Module 20 – Router and Switches Penetration Testing
Module 21 – Firewall Penetration Testing
Module 22 – IDS Penetration Testing
Module 23 – Wireless Network Penetration Testing
Module 24 – Denial of Service Penetration Testing
Module 25 – Password Cracking Penetration Testing
Module 26 – Social Engineering Penetration Testing
Module 27 – Stolen Laptops, PDAs, and Cell Phones Penetration Testing
Module 28 – Application Penetration Testing
Module 29 – Physical Security Penetration Testing
Module 30 – Database Penetration Testing
Module 31 – VoIP Penetration Testing
Module 32 – VPN Penetration Testing
Module 33 – War Dialing
Module 34 – Virus and Trojan Detection
Module 35 – Log Management Penetration Testing
Module 36 – File Integrity Checking
Module 37 – Bluetooth and Hand Held Device Penetration Testing
Module 38 – Telecommunication and Broadband Communication Penetration Testing
Module 39 – Email Security Penetration Testing
Module 40 – Security Patches Penetration Testing
Module 41 – Data Leakage Penetration Testing
Module 42 – Penetration Testing Deliverables and Conclusion
Module 43 – Penetration Testing Report and Documentation Writing
Module 44 – Penetration Testing Report Analysis
Module 45 – Post Testing Actions
Module 46 – Ethics of a Licensed Penetration Tester
Module 47 – Standards and Compliance

47 Module Training On 6 DVDs

And

1 DVD containing the latest Tools and Exploits

_________________________________________________________________



This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 





_________________________________________________________________




VLC Player, Flash Player and Other Video Tools Also Provided in this Course DVD






Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs

Saturday, May 3, 2014

Certified Ethical Hacker v7 Complete Video Course And Tools 6 DVDs Rs 999/-









EC-Council Certified Ethical Hacker v7 

English | ISO + PDF | 19 Modules 


CEH Exam 312-50



CEH Exam 312-50 Information

Number of Questions: 125

Passing Score: 70%

Test Duration: 4 Hours

Test Format: Multiple Choice

Test Delivery: Prime Prometric (IBT), VUE, and APTC

Exam Prefix: 312-50-ANSI (IBT), 312-50v8 (VUE), or 350 CEHv8 (APTC)


Video Lessons



Topics Covered 

DVD 1:

1. Introduction to Ethical Hacking
2. Footprinting and Reconnaissance
3. Scanning Networks
4. Enumeration
5. System Hacking
6. Trojans and Backdoors
7. Viruses and Worms
8. Sniffers
9. Social Engineering
10. Denial of Service
11. Session Hijacking
12. Hacking Webservers
13. Hacking Web Applications
14. SQL Injection
15. Hacking Wireless Networks
16. Evading IDS, Firewalls and Honeypots
17. Buffer Overflows
18. Cryptography
19. Penetration Testing.

 
How to Use Tools Video Lessons And Tools 5 DVDs :


  CEHv7 - Module 12 - Hacking Webserver 1.6 GB
  CEHv7 - Module 07 - Viruses and Worms 1.53 GB
  CEHv7 - Module 05 - System Hacking 1.47 GB
  CEHv7 - Module 13 - Hacking Web Applications 1.39 GB
  CEH Linux Build 1.21 GB
  CEHv7 - Module 16 - Evading IDS, Firewalls and Honeypots1.08 GB
  CEHv7 - Module 03 - Scanning Networks 1.07 GB
  CEHv7 - Module 06 - Trojans and Backdoors 839.19 MB
  CEHv7 - Module 04 - Enumeration 808.23 MB
  CEHv7 - Module 15 - Hacking Wireless Networks 752.29 MB
  CEHv7 - Module 08 - Sniffers 679.64 MB
  CEHv7 - Module 14 - SQL Injection 618.76 MB
  CEHv7 - Module 19 - Penetration Testing 556.95 MB
  CEHv7 - Module 02 - Footprinting and Reconnaissance 525.2MB
  CEH v7 Instructor Slides_VeriSign.Encrypted.Sig 381.67 MB
  CEHv7 Lab Prerequisites 323.6 MB
  CEHv7 - Module 18 - Cryptography 296.33 MB
  CEHv7 - Module 10 - Denial of Service 185.78 MB
  CEHv7 - Module 17 - Buffer Overflows 73.75 MB
  CEHv7 - Module 11 - Session Hijacking 17.04 MB
  CEHv7 - Module 09 - Social Engineering 3.63 MB
  Frankenstein Slides.pdf 1.91 MB
  SCAN.NFO 109.08 KB
  Legal_Disclaimer.htm




_________________________________________________________________


This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 



_________________________________________________________________



VLC Player, Flash Player and Other Video Tools Also Provided in this Course DVD





Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs

Wednesday, January 8, 2014

Computer Hacking Forensic Investigator Video Training complete 6 DVDs Package Rs 950/-





 

Computer Hacking Forensic Investigator 

Course Outline CHFI v4

Module 01: Computer Forensics in Today’s World

Module 02: Computer Forensics Investigation Process

Module 03: Searching and Seizing of Computers

Module 04: Digital Evidence

Module 05: First Responder Procedures

Module 06: Incident Handling

Module 07: Computer Forensics Lab

Module 08: Understanding Hard Disks and File Systems

Module 09: Digital Media Devices

Module 10: CD/DVD Forensics

Module 11: Windows Linux Macintosh Boot Process

Module 12: Windows Forensics I

Module 13: Windows Forensics II

Module 14: Linux Forensics

Module 15: Mac Forensics

Module 16: Data Acquisition and Duplication

Module 17: Recovering Deleted Files and Deleted Partitions

Module 18: Forensics Investigations Using AccessData FTK

Module 19: Forensics Investigations Using Encase

Module 20: Steganography

Module 21: Image Files Forensics

Module 22: Audio file forensics

Module 23: Video File Forensics

Module 24: Application Password Crackers

Module 25: Log Capturing and Event Correlation

Module 26: Network Forensics and Investigating Logs

Module 27: Investigating Network Traffic

Module 28: Router Forensics

Module 29: Investigating Wireless Attacks

Module 30: Investigating Web Attacks

Module 31: Investigating DoS Attacks

Module 32: Investigating virus, Trojan, spyware and Rootkit Attacks

Module 33: Investigating Internet Crimes

Module 34: Tracking Emails and Investigating Email crimes

Module 35: PDA Forensics

Module 36: Blackberry Forensics

Module 37: iPod and iPhone Forensics

Module 38: Cell Phone Forensics

Module 39: USB Forensics

Module 40: Printer Forensics

Module 41: Investigating Corporate Espionage

Module 42: Investigating Computer Data Breaches

Module 43: Investigating Trademark and Copyright Infringement

Module 44: Investigating Sexual Harassment Incidents

Module 45: Investigating Child Pornography Cases

Module 46: Investigating Identity Theft Cases

Module 47: Investigating Defamation over Websites and Blog Postings

Module 48: Investigating Social Networking Websites for Evidences

Module 49: Investigation Search Keywords

Module 50: Investigative Reports

Module 51: Becoming an Expert Witness

Module 52: How to Become a Digital Detective

Module 53: Computer Forensics for Lawyers

Module 54: Law and Computer Forensics

Module 55: Computer Forensics and Legal Compliance

Module 56: Security Policies

Module 57: Risk Assessment

Module 58: Evaluation and Certification of Information Systems

Module 59: Ethics in Computer Forensics

Module 60: Computer Forensic Tools

Module 61: Windows Based Command Line Tools

Module 62: Windows Based GUI Tools

Module 63: Forensics Frameworks

Module 64: Forensics Investigation Templates

Module 65: Computer Forensics Consulting Companies



Total 10.5 GB DATAs in 6 DVDs

======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 

=======================================================================
Payment mode : Pay on my account ,Buying via ebay or Paypal  


Shipping : By Courier through all over India


Shipping charge : Rs 50/- Flat Rate shipping anywhere in India


You can get with in two days

Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs