Linux 道德黑客和渗透测试训练营
Ethical Hacking and Penetration Testing Bootcamp with Linux
- 2. Intoduction to Linux
- 1. What is Linux
- 2. Distributions
- 3. Pieces of Linux
- 4. Shell
- 5. Linux Signs $, #, %, ~
- 6. Linux Desktop Environments
- 7. Linux File Hierarchy
- 3. About Kali Linux
- 1. Kali Linux History
- 2. Kali Linux GUI
- 4. Installing Kali Linux
- 1. Virtualisation Platform
- 3. Lab's Archtitecture Diagram
- 5. VirtualBox Install & Run
- 6. Installing Kali From VMware File for VMware - Step 1
- 7. Installing Kali From VMware File for VMware - Step 2
- 8. Installing Kali From VMware File for VMware - Step3
- 9. Installing Kali From ISO File for VMware - Step 1
- 10. Installing Kali From ISO File for VMware - Step2
- 11. Installing Kali From ISO File for VMware - Step 3
- 12. Installing Kali From ISO File for Virtualbox - Step1
- 13. Installing Kali From ISO File for VirtualBox - Step2
- 14. Installing Kali From OVA File for VirtualBox - Step 1
- 15. Installing Kali From OVA File for VirtualBox - Step 2
- 16. Installing Kali From OVA File for VirtualBox - Step 3
- 17. OWAS Installation
- 18. Free Windows Operating Systems on VMware
- 19. Free Windows Operating Systems on Oracle VM VirtualBox
- 20. Windows Systems as Victim
- 21. Metasploitable2 Installation
- 22. Configuring NAT Network in Oracle VM VirtualBox
- 5. Basic Linux Commands - 1
- 1. Command Parameters
- 2. List Files - ls Command
- 3. Print Working Directory - pwd Command
- 4. Show Manuel - man Command
- 5. Change Directory - cd Command
- 6. Concatenate Files - cat Command
- 7. Display Output - echo Command
- 8. View the File with more Command
- 9. View the File with less Command
- 10. Print First Lines with head Command
- 11. Print Last Lines with tail Command
- 12. Global Regular Expression Print - grep Command
- 13. Unix Name - uname Command
- 14. Output Redirection
- 15. Output Redirection Pipe “”
- 6. Basic Linux Commands - 2
- 1. Make Directory - mkdir Command
- 2. Create File & Modify Date - touch Command
- 3. Remove Files or Directories - rm Command
- 4. Copy and Move Files or Directories - cp & mv Command
- 5. Find Files and Directories - find Command
- 6. Cut Parts of Lines - cut Command
- 7. Change Ownership of a Given File - chown Command
- 7. Configuring Kali Linux
- 1. Configuring Services
- 2. User Management
- 8. Package management
- 1. Package Management Concepts
- 2. Foremost Linux Package Managers
- 3. Repository (a.k.a. Repo)
- 4. “apt-get” Package Manager
- 5. Debian packages dpkg
- 6. Install from Source Code
- 9. Monitoring
- 1. System Monitoring
- 2. Status of Network
- 3. Firewall or Packet Filtering & Creating Rules
- 10. Introduction to Penetration Testing (Pentest +)
- 1. Content of the Penetration Testing
- 2. Definition of Penetration Test
- 3. Penetration Test Types
- 4. Security Audits
- 5. Vulnerability Scan
- 6. Terms Asset, Threat, Vulnerability, Risk, Exploit
- 7. Penetration Test Approaches
- 8. Planning a Penetration Test
- 9. Penetration Test Phases
- 10. Legal Issues & Testing Standards
- 11. Network Fundamentals
- 2. Content of the Network Fundamentals
- 3. Basic Terms of Networking
- 4. Reference Models
- 5. TCPIP (Networking) Basics
- 6. OSI Reference Model vs. TCPIP Reference Model
- 7. Network Layers in Real World
- 8. Layer 2 - Data Link Layer
- 9. Layer 2 Ethernet - Principles, Frames & Headers
- 10. Layer 2 ARP - Address Resolution Protocol
- 11. Layer 2 Analysing ARP Packets
- 12. Layer 2 VLANs (Virtual Local Area Networks)
- 13. Layer 2 WLANs (Wireless Local Area Networks)
- 14. Layer 3 - Network Layer
- 15. Layer 3 IP (Internet Protocol)
- 16. Layer 3 IPv4 Addressing System
- 17. Layer 3 IPv4 Packet Header
- 18. Layer 3 Subnetting - Classful Networks
- 19. Layer 3 Subnetting Masks
- 20. Layer 3 Understanding IPv4 Subnets
- 21. Layer 3 IPv4 Address Shortage
- 22. Layer 3 Private Networks
- 23. Layer 3 Private Networks - Demonstration
- 24. Layer 3 NAT (Network Address Translation)
- 25. Layer 3 IPv6, Packet Header & Addressing
- 26. Layer 3 DHCP - How the Mechanism Works
- 27. Layer 3 ICMP (Internet Control Message Protocol)
- 28. Layer 3 Traceroute
- 29. Layer 4 - Transport Layer
- 30. Layer 4 TCP (Transmission Control Protocol)
- 31. Layer 4 TCP Header
- 32. Layer 4 UDP (User Datagram Protocol)
- 33. Layer 5-7 - Application Layer
- 34. Layer 7 DNS (Domain Name System)
- 35. Layer 7 HTTP (Hyper Text Transfer Protocol)
- 36. Layer 7 HTTPS
- 37. Summary of Network Fundamentals
- 12. Network Scan in Ethical Hacking
- 1. Content of the Section ( network scan in ethical hacking )
- 2. Network Scan Types
- 3. Passive Scan with Wireshark
- 4. Passive Scan with ARP Tables
- 5. Active Scan with Hping
- 6. Hping for Another Purpose DDoS
- 13. NMAP The Network Mapper
- 1. Introduction to Nmap
- 2. Ping Scan
- 3. TCPIP (Networking) Basics
- 4. TCPIP Model on an Example
- 5. TCP & UDP Protocols Basics
- 6. Introduction to Port Scan
- 7. SYN Scan
- 8. Details of the Port Scan
- 9. TCP Scan
- 10. UDP Scan
- 11. Version Detection in Nmap
- 12. Operating System Detection
- 13. Input & Output Management in Nmap
- 14. Nmap Scripting Engine Introduction
- 15. Nmap Scripting Engine First Run
- 16. Nmap Scripting Engine First Example
- 17. Nmap Scripting Engine Second Example
- 19. How to Bypass Security Measures in Nmap Scans
- 20. Timing of the Scans
- 21. Some Other Types of Scans XMAS, ACK, etc.
- 22. Idle (Zombie) Scan
- 14. Vulnerability Scan and Introduction to Nessus
- 1. Introduction to Vulnerability Scan
- 2. Introduction to Nessus
- 4. Nessus Download
- 5. Nessus Install & Setup
- 6. Nessus Creating a Custom Policy
- 7. Nessus First Scan
- 8. An Aggressive Scan
- 9. Results of an Aggressive Scan
- 10. Results of an Aggressive Scan with Windows Systems
- 11. Nessus Report Function
- 15. Exploitation (Gaining Session)
- 1. Content of the Exploitation
- 2. Exploitation Terminologies
- 3. Exploit Databases
- 4. Manual Exploitation
- 5. Exploitation Frameworks
- 6. Metasploit Framework (MSF) Introduction
- 7. Architecture of Metasploit Framework
- 8. Introduction to MSF Console
- 9. MSF Console Initialisation
- 10. MSF Console Search Function & Ranking of the Exploits
- 11. MSF Console Configure & Run an Exploit
- 12. Introduction to Meterpreter
- 13. Running the First Exploit in Meterpreter
- 14. Meterpreter Basics on Linux
- 15. Meterpreter Basics on Windows
- 16. Pass the Hash Hack Even There is No Vulnerability
- 17. Pass the Hash Preparation
- 18. Pass the Hash Gathering Some Hashes
- 19. Pass the Hash Try Other Assets
- 16. Post Exploitation (Maintaining Access)
- 1. Introduction to Post-Exploitation
- 2. Persistence What is it
- 3. Persistence Module of Meterpreter
- 4. Removing a Persistence Backdoor
- 5. Persist on a Windows 8 Using Meterpreter's Persistence Module
- 6. Another Way of Persistence Persistence Exe - I
- 7. Another Way of Persistence Persistence Exe - II
- 8. Meterpreter for Post-Exploitation
- 9. Meterpreter for Post-Exploitation Core Extension
- 10. Meterpreter for Post-Exploitation Core Extension - Session Commands
- 11. Meterpreter for Post-Exploitation Core Extension - Channel Command
- 12. Meterpreter for Post-Exploitation Core Extension - Migrate Commands
- 13. Meterpreter for Post-Exploitation Stdapi Extension
- 14. Meterpreter for Post-Exploitation Stdapi Extension - File System Commands
- 15. Meterpreter for Post-Exploitation Stdapi Extension - System Commands
- 16. Meterpreter for Post-Exploitation Stdapi Extension - User Interface Commands
- 17. Meterpreter for Post-Exploitation Incognito Extension
- 18. Meterpreter for Post-Exploitation Mimikatz Extension
- 19. Post Modules of Metasploit Framework (MSF)
- 20. Post Modules Gathering Modules
- 21. Post Modules Managing Modules
- 17. Password Cracking in Ethical Hacking
- 1. Introduction to Password Cracking
- 2. Password Hashes of Windows Systems
- 3. Password Hashes of Linux Systems
- 4. Classification of Password Cracking
- 5. Password Cracking Tools
- 6. Hydra Cracking the Password of a Web App
- 7. Password Cracking with Cain & Abel
- 8. Cain & Abel - Step 1 Install & First Run
- 9. Cain & Abel Gathering Hashes
- 10. Cain & Abel Importing Hashes
- 11. Cain & Abel A Dictionary Attack
- 12. Cain & Abel A Brute Force Attack
- 13. John the Ripper
- 18. Information Gathering Over the Internet
- 1. Content of the Section (Information Gathering Over )
- 2. Using Search Engines to Gather Information
- 3. Search Engine Tool SearchDiggity
- 4. Shodan
- 5. Gathering Information About the People
- 6. Web Archives
- 7. FOCA - Fingerprinting Organisations with Collected Archives
- 8. Fingerprinting Tools The Harvester and Recon-NG
- 9. Maltego - Visual Link Analysis Tool
- 19. Web Application Penetration Testing
- 1. Content of the Penetration Testing
- 2. Basic Terminologies - I
- 3. Basic Terminologies - II
- 4. Intercepting HTTP Traffic with Burp Suite
- 5. Intercepting HTTPS Traffic with Burp Suite
- 6. Classification of Web Attacks
- 7. Zed Attack Proxy (ZAP) A Web App Vulnerability Scanner
- 8. ZAP Installation & Quick Scan
- 9. ZAP As a Personal Proxy
- 10. ZAP Intercepting the HTTPS Traffic
- 11. ZAP An Advanced Scan - Scanning a Website that Requires to Login
- 12. Information Gathering and Configuration Flaws - I
- 13. Information Gathering and Configuration Flaws - II
- 14. Input & Output Manipulation
- 15. XSS (Cross Site Scripting) - Reflected XSS
- 16. XSS (Cross Site Scripting) - Stored and DOM Based XSS
- 17. BeEF - The Browser Exploitation Framework
- 18. SQL Injection - Part I
- 19. SQL Injection - Part II
- 20. SQL Injection - Part III
- 21. Authentication
- 22. Authentication Attacks
- 23. Hydra Cracking the Password of a Web App
- 24. Authorization Flaws
- 25. Path Traversal Attack Demo
- 26. Session Management
- 27. Session Fixation & Demo
- 28. Cross Site Request Forgery (CSRF)
- 20. Social Engineering & Phishing Attacks
- 1. Content of the Section ( Social Engineering & Phishing Attacks )
- 2. Social Engineering Terms
- 3. Social Engineering Terminologies - II
- 4. Creating Malware - Terminologies
- 5. MSF Venom - Part I
- 6. MSF Venom - Part II
- 7. Veil to Create Malware
- 8. Veil in Action
- 9. TheFatRat to Create Malware
- 10. TheFatRat in Action
- 11. TheFatRat - Overcoming a Problem
- 12. Embedding Malware in PDF Files
- 13. Embedding Malware in Word Documents
- 14. Embedding Malware in Firefox Add-ons
- 15. Empire Project - Installation
- 16. Empire in Action - Part I
- 17. Empire in Action - Part II
- 18. Exploiting Java Vulnerabilities
- 19. Social Engineering Toolkit (SET) for Phishing
- 20. Sending Fake Emails for Phishing
- 21. Social Engineering by Phone a.k.a. Vishing
- 21. Network Layer & Layer 2 Attacks
- 1. Content of the Section (Network Layer & Layer 2 Attacks)
- 2. GNS3 - Graphical Network Simulator
- 3. GNS3 Setting Up the First Project
- 4. GNS3 Tool Components
- 5. GNS3 Building the Network
- 6. GNS3 Attaching VMware VMs (Including Kali) to the Network
- 7. GNS3 Configuring Switch & Router (Cisco) and creating VLANs
- 8. Introduction to Network Security
- 9. Sniffing
- 10. Sniffing Network with TCPDump
- 11. TCPDump in Action
- 12. Wireshark to Sniff the Network Traffic
- 13. Wireshark Following Stream
- 14. Wireshark Summarise Network
- 15. Active Network Devices Router, Switch, Hub
- 16. How to Expand Sniffing Space
- 17. MAC Flood Switching
- 18. MAC Flood Using Macof
- 19. MAC Flood Countermeasures
- 20. ARP Spoof
- 21. ARP Cache Poisoning using Ettercap
- 22. DHCP Starvation & DHCP Spoofing
- 23. DHCP Mechanism
- 24. DHCP Starvation - Scenario
- 25. DHCP Starvation Demonstration with Yersinia
- 26. VLAN Hopping
- 27. VLAN Hopping Switch Spoofing
- 28. VLAN Hopping Double Tagging
- 22. Penetration Testing & Auditing Active Network Devices
- 1. Reconnaissance Finding Open Ports & Services Using NMAP
- 2. Password Cracking
- 3. Online SSH Password Cracking With Hydra
- 4. Compromising SNMP What is SNMP
- 5. Compromising SNMP Finding Community Names Using NMAP Scripts
- 6. Compromising SNMP Write Access Check Using SNMP-Check Tool
- 7. Compromising SNMP Grabbing SNMP Configuration Using Metasploit
- 8. Weaknesses of the Network Devices
- 9. Password Creation Methods of Cisco Routers
- 10. Identity Management in the Network Devices
- 11. ACLs (Access Control Lists) in Cisco Switches & Routers
- 12. SNMP Protocol Security
- 23. Other Attacks in ethical hacking, certified ethical hacking, Ethical Intelligenc
- 1. Bypassing Cross Origin Resource Sharing
- 2. XML External Entity Attack
- 3. Attacking Unrestricted File Upload Mechanisms
- 4. Server-Side Request Forgery