利用 Red Team Tactics 像黑客一样使用 Kali Linux
上次更新时间:2024-11-09
课程售价: 2.9 元
联系右侧微信客服充值或购买课程
课程内容
- 1 - What is Ethical Hacking (免费)
- 3 - Why Kali Linux (免费)
- 4 - Booting Up Kali Linux
- 5 - The Linux Filesystem
- 6 - Basic Linux Commands
- 7 - Managing Kali Linux Services
- 8 - Searching Installing and Removing Tools
- 9 - Environment Variables
- 10 - Bash History Command
- 11 - Piping and Redirection
- 12 - Text Searching and Manipulation
- 13 - Editing Files
- 14 - Comparing Files
- 15 - Managing Processes
- 16 - File and Command Monitoring
- 17 - Downloading Files
- 18 - Customizing the Bash Environment
- 19 - Netcat nc
- 20 - What is Wireshark and why should you learn it
- 22 - OSI model
- 23 - Install Wireshark
- 24 - WireShark Getting Started
- 25 - Sets a conversation filter between two specific IP addresses
- 26 - Sets a filter to display all http and dns protocols
- 27 - Sets filters for any TCP packet with a specific source or destination port
- 28 - displays all TCP packets that contain a certain term
- 29 - filters all HTTP GET and POST requests
- 30 - filter out certain types of protocols
- 33 - Capture Insecure Connections Net Cat
- 34 - Capture FTP Passwords
- 35 - Extract files from FTP using Wireshark
- 36 - Capture HTTP Passwords
- 37 - Capture files images from HTTP traffic
- 38 - Our First Bash Script
- 39 - Variables
- 40 - If Else Elif Statements
- 41 - Loops
- 42 - Functions
- 44 - Whois Enumeration
- 45 - Google Hacking
- 46 - Netcraft
- 47 - Shodan
- 48 - Security Headers Scanner
- 49 - Email Harvesting
- 50 - Information Gathering Frameworks
- 52 - DNS Enumeration
- 53 - Port Scanners Essentials
- 54 - What is Nmap
- 55 - Preparing the Environment
- 63 - Basic Nmap Scan against IP or host Hands On
- 64 - Nmap Ping Scan Hands On
- 65 - Scan specific ports or scan entire port ranges Hands On
- 66 - Scan multiple IP addresses Hands On
- 67 - Scan the most popular ports Hands On
- 68 - Scan hosts and IP addresses reading from a text file Hands On
- 69 - Save your Nmap scan results to a file Hands On
- 70 - Disabling DNS name resolution Hands On
- 71 - Scan OS and service detection with fast execution Hands On
- 72 - Detect servicedaemon versions Hands On
- 73 - Scan using TCP or UDP protocols Hands On
- 76 - CVE detection using Nmap Hands On
- 77 - Launching DOS with Nmap Hands On
- 78 - Launching brute force attacks Hands On
- 79 - Detecting malware infections on remote hosts Hands On
- 81 - Web Application Assessment Tools DIRB
- 82 - Web Application Assessment Tools Burp Suite
- 83 - Web Application Assessment Tools Nikto
- 86 - Metasploit User Interfaces and Setup
- 87 - Getting Familiar with MSF Syntax
- 88 - Metasploit Database Access
- 89 - Auxiliary Modules
- 90 - Metasploit Payloads Meterpreter Payloads
- 92 - Setup the Environment
- 93 - HandsOn Practice Lab 1 Walkthrough
- 95 - Setup the Environment
- 96 - HandsOn Practice Lab 2 Walkthrough
- 98 - Setup the Environment
- 99 - HandsOn Practice Lab 3 Walkthrough
课程内容
78个讲座
- 1 - What is Ethical Hacking (免费)
- 3 - Why Kali Linux (免费)
- 4 - Booting Up Kali Linux
- 5 - The Linux Filesystem
- 6 - Basic Linux Commands
- 7 - Managing Kali Linux Services
- 8 - Searching Installing and Removing Tools
- 9 - Environment Variables
- 10 - Bash History Command
- 11 - Piping and Redirection
- 12 - Text Searching and Manipulation
- 13 - Editing Files
- 14 - Comparing Files
- 15 - Managing Processes
- 16 - File and Command Monitoring
- 17 - Downloading Files
- 18 - Customizing the Bash Environment
- 19 - Netcat nc
- 20 - What is Wireshark and why should you learn it
- 22 - OSI model
- 23 - Install Wireshark
- 24 - WireShark Getting Started
- 25 - Sets a conversation filter between two specific IP addresses
- 26 - Sets a filter to display all http and dns protocols
- 27 - Sets filters for any TCP packet with a specific source or destination port
- 28 - displays all TCP packets that contain a certain term
- 29 - filters all HTTP GET and POST requests
- 30 - filter out certain types of protocols
- 33 - Capture Insecure Connections Net Cat
- 34 - Capture FTP Passwords
- 35 - Extract files from FTP using Wireshark
- 36 - Capture HTTP Passwords
- 37 - Capture files images from HTTP traffic
- 38 - Our First Bash Script
- 39 - Variables
- 40 - If Else Elif Statements
- 41 - Loops
- 42 - Functions
- 44 - Whois Enumeration
- 45 - Google Hacking
- 46 - Netcraft
- 47 - Shodan
- 48 - Security Headers Scanner
- 49 - Email Harvesting
- 50 - Information Gathering Frameworks
- 52 - DNS Enumeration
- 53 - Port Scanners Essentials
- 54 - What is Nmap
- 55 - Preparing the Environment
- 63 - Basic Nmap Scan against IP or host Hands On
- 64 - Nmap Ping Scan Hands On
- 65 - Scan specific ports or scan entire port ranges Hands On
- 66 - Scan multiple IP addresses Hands On
- 67 - Scan the most popular ports Hands On
- 68 - Scan hosts and IP addresses reading from a text file Hands On
- 69 - Save your Nmap scan results to a file Hands On
- 70 - Disabling DNS name resolution Hands On
- 71 - Scan OS and service detection with fast execution Hands On
- 72 - Detect servicedaemon versions Hands On
- 73 - Scan using TCP or UDP protocols Hands On
- 76 - CVE detection using Nmap Hands On
- 77 - Launching DOS with Nmap Hands On
- 78 - Launching brute force attacks Hands On
- 79 - Detecting malware infections on remote hosts Hands On
- 81 - Web Application Assessment Tools DIRB
- 82 - Web Application Assessment Tools Burp Suite
- 83 - Web Application Assessment Tools Nikto
- 86 - Metasploit User Interfaces and Setup
- 87 - Getting Familiar with MSF Syntax
- 88 - Metasploit Database Access
- 89 - Auxiliary Modules
- 90 - Metasploit Payloads Meterpreter Payloads
- 92 - Setup the Environment
- 93 - HandsOn Practice Lab 1 Walkthrough
- 95 - Setup the Environment
- 96 - HandsOn Practice Lab 2 Walkthrough
- 98 - Setup the Environment
- 99 - HandsOn Practice Lab 3 Walkthrough