Intermediate Ethical Hacking Hands-on Training

Build a strong foundation by taking the intermediate hands-on course on ethical hacking About This Video Learn about advanced password hacking with Metasploit Explore how to access Kali across the WAN with NGROK Learn about how to attack web apps with Burp Suite using SQL Injection In Detail Interme...

Full description

Bibliographic Details
Main Author: Krahenbill, Cliff
Format: eBook
Language:English
Published: Packt Publishing 2021
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 02508nmm a2200289 u 4500
001 EB002003926
003 EBX01000000000000001166827
005 00000000000000.0
007 cr|||||||||||||||||||||
008 211025 ||| eng
100 1 |a Krahenbill, Cliff 
245 0 0 |a Intermediate Ethical Hacking Hands-on Training  |c Krahenbill, Cliff 
250 |a 1st edition 
260 |b Packt Publishing  |c 2021 
300 |a 1 video file, approximately 8 hr., 29 min. 
653 |a Vidéo en continu 
653 |a Vidéos sur Internet 
653 |a Internet videos / http://id.loc.gov/authorities/subjects/sh2007001612 
653 |a streaming video / aat 
653 |a Streaming video / http://id.loc.gov/authorities/subjects/sh2005005237 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Made available through: Safari, an O'Reilly Media Company 
776 |z 9781803246390 
856 4 0 |u https://learning.oreilly.com/videos/~/9781803246390/?ar  |x Verlag  |3 Volltext 
082 0 |a 000 
520 |a Build a strong foundation by taking the intermediate hands-on course on ethical hacking About This Video Learn about advanced password hacking with Metasploit Explore how to access Kali across the WAN with NGROK Learn about how to attack web apps with Burp Suite using SQL Injection In Detail Intermediate Ethical Hacking Hands-On Training provides an intermediate level of white, grey, and black hat skills every cybersecurity professional needs to know. In addition, advanced reconnaissance techniques are taught using the NMap scripting engine and various hacking tools used by pentesters. Sections include web application attacks, wireless network attacks, PowerShell Empire, Netcat, and Wireshark fundamentals. Learn how to create a reverse shell using command injection and also how to upgrade a dumb terminal to fully functional BASH Shell. Moving forward, we will also learn advanced password hacking with Metasploit and how to dump Wi-Fi credentials using netsh. By the end of the course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. The lab exercises in the course are based on real-world application of Red Team best practices. Who this book is for This course is for anyone who is interested in learning intermediate skills of pentesting. Before taking this course, students should have completed an introduction to an ethical hacking or pentesting course