النتائج 1 إلى 6 من 6

الموضوع: Career Academy Hacking, Penetration Testing and Counter 17CD

  1. #1
    عضو
    تاريخ التسجيل
    May 2004
    المشاركات
    261
    معدل تقييم المستوى
    0

    Career Academy Hacking, Penetration Testing and Counter 17CD

    Career Academy Hacking, Penetration Testing and Counter 17CD

    Total Size: 4Gb {17CDs }

    Release includes:

    # Featuring live instructor-led classroom sessions with full audio, video and demonstration components
    # Printable courseware
    # 300+ Penetration Testing Review Questions
    # eWorkbook - 725 pages Student eWorkbook developed by Shon Harris

    Our training videos will show you how to scan, test, hack and secure your own systems. The intensive demonstrations give each student in-depth knowledge and practical experience with the current security systems. You will begin by understanding how perimeter defenses work and then be lead into scanning and attacking your own networks. You will then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Penetration Testing and Countermeasures, Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

    Author:
    Michael J Lester - (CISSP, MCSE:Messaging & Security, MCSE+I, MCSA, MCT, CCNP, CCDP, CCSE+, CCI, CCEA, CTT+, Linux+, Security+, Network+, I-net+, A+)
    Michael holds a Bachelor of Science degree in Information Technology, and is a senior consultant and instructor for MicroLink Corporation. He divides his time between consulting and teaching. In his consulting work he performs security audits, penetration testing, network reconfigurations and design, and general troubleshooting for a range of small to large businesses. He has taught and written curricula for a variety of courses, including bootcamps for Microsoft and Cisco certification, Check Point, Citrix and IT security, and has worked for IBM Learning Services, the University of Miami and other institutions. For the individual needs of his clients he has created specialized courses that combine several technologies into week-long, hands-on training workshops.


    Course Detail:
    Module 1
    Ethical Hacking and Penetration Testing
    Security 101
    Hacking Hall of Fame
    What are Today's hackers Like?
    Today's Hackers
    Risk Management
    Evolution of Threats
    Typical Vulnerability Life Cycle
    What is Ethical Hacking?
    Rise of the Ethical Hacker
    Types of Security Test
    Penetration Test (Pen-test)
    Red Teams
    Testing Methodology
    VMWare Workstation
    Windows and Linux Running VMWare
    Linux Is a Must
    Linux Survival Skills
    Useful vi Editor Commands
    Module 1 Review

    Module 2
    Footprinting and Reconnaissance
    Desired Information
    Find Information by the Target (Edgar)
    terraserver.microsoft.com
    Network Reconnaissance & DNS Search
    Query Whois Databases
    Command-Line Whois Searches
    ARIN whois: Search IP Address Blocks
    SamSpade Tool and Website
    Internet Presence
    Look Through Source Code
    Mirror Website
    Find Specific Types of Systems
    Big Brother
    AltaVista
    Specific Data Being Available?
    Anonymizers
    Countermeasures to Information Leakage
    Social Engineering
    DNS Zone Transfer
    Nslookup command-line utility
    Zone Transfer from Linux
    Automated Zone Transfers
    Zone Transfer Countermeasures
    www.CheckDNS.net
    Tracing Out a Network Path
    tracert Output
    Free Tools
    Paratrace
    War Dialing for Hanging Modems
    Manual and Automated War Dialing
    Case Study
    www.guidedogs.com
    Footprinting Countermeasures
    Demo - Footprinting & Info Gathering
    Module 2 Review

    Module 3
    TCP/IP Basics and Scanning
    The OSI Model
    TCP/IP Protocol Suite Layers
    Encapsulation
    Data-Link Protocols
    IP - Internet Protocol, Datagram (Packet)
    ICMP Packets
    UDP – User Datagram Protocol
    UDP Datagram
    TCP – Transmission Control Protocol
    TCP Segment
    TCP/IP 3-Way Handshake and Flags
    TCP and UDP Ports
    Ping Sweeps
    Good Old Ping, Nmap, TCP Ping Sweep
    TCP Sweep Traffic Captured
    Unix Pinging Utilities
    Default TTLs
    Pinging Countermeasures
    Port Scanning
    Nmap
    Advanced Probing Techniques
    Scanrand
    Port Probing Countermeasures
    Watch Your Own Ports
    Demo - Scanning Tools
    Module 3 Review

    Module 4
    Enumeration and Verification
    Operating System Identification
    Differences Between OS TCP/IP Stack
    Nmap -O
    Active vs Passive Fingerprinting
    Xprobe/Xprobe2
    Countermeasures
    SNMP Overview
    SNMP Enumeration
    SMTP, Finger, and E-mail Aliases
    Gleaning Information from SMTP
    SMTP E-mail Alias Enumeration
    SMTP Enumeration Countermeasures
    CIFS/SMB
    Attack Methodology
    Find Domains and Computers
    NetBIOS Data
    NBTscan
    NULL Session
    Local and Domain Users
    Find Shares with net view
    enum: the All-in-one
    Winfo and NTInfoScan (ntis.exe)
    Digging in the Registry
    NetBIOS Attack Summary
    NetBIOS Countermeasures
    What’s this SID Thing Anyway?
    Common SIDs and RIDs
    whoami
    RestrictAnonymous
    USER2SID/SID2USER
    psgetsid.exe and UserDump Tool
    LDAP and Active Directory
    GUI Tools to Perform the Same Actions
    Demo - Enumeration
    Module 4 Review

    Module 5
    Hacking & Defending Wireless/Modems
    Phone Numbers & Modem Background
    Phone Reconnaissance
    Modem Attacks
    Wireless Reconnaissance
    Wireless Background
    Wireless Reconnaissance Continued
    Wireless Sniffing
    Cracking WEP Keys
    Defending Wireless
    Module 5 Review

    Module 6
    Hacking & Defending Web Servers
    Web Servers in General: HTTP
    Uniform Resource Locator: URL
    Apache Web Server Functionality
    Apache: Attacking Mis-configurations
    Apache: Attacking Known Vulnerabilities
    Defending Apache Web Server
    Microsoft Internet Information Server (IIS)
    IIS: Security Features
    IIS: Attacking General Problems
    IIS: IUSER or IWAM Level Access
    IIS: Administrator or Sys Level Access
    IIS: Clearing IIS Logs
    IIS: Defending and Countermeasures
    Web Server Vulnerability Scanners
    Demo - Hacking Web Servers
    Module 6 Review

    Module 7
    Hacking & Defending Web Applications
    Background on Web Threat & Design
    Basic Infrastructure Information
    Information Leaks on Web Pages
    Hacking over SSL
    Use the Source, Luke…
    Functional/Logic Testing
    Attacking Authentication
    Attacking Authorization
    Debug Proxies: @stake webproxy
    Input Validation Attacks
    Attacking Session State
    Attacking Web Clients
    Cross-Site Scripting (XSS) Threats
    Defending Web Applications
    Module 7 Review

    Module 8
    Sniffers and Session Hijacking
    Sniffers
    Why Are Sniffers so Dangerous?
    Collision & Broadcast Domains
    VLANs and Layer-3 Segmentation
    tcpdump & WinDump
    Berkley Packet Filter (BPF)
    Libpcap & WinPcap
    BUTTSniffing Tool and dSniff
    Ethereal
    Mitigation of Sniffer Attacks
    Antisniff
    ARP Poisoning
    MAC Flooding
    DNS and IP Spoofing
    Session Hijacking
    Sequence Numbers
    Hunt
    Ettercap
    Source Routing
    Hijack Countermeasures
    Demo - Sniffers
    Module 8 Review

    Module 9
    Hacking & Defending Windows Systems
    Physical Attacks
    LANMan Hashes and Weaknesses
    WinNT Hash and Weaknesses
    Look for Guest, Temp, Joe Accounts
    Direct Password Attacks
    Before You Crack: Enum Tool
    Finding More Account Information
    Cracking Passwords
    Grabbing the SAM
    Crack the Obtained SAM
    LSA Secrets and Trusts
    Using the Newly Guessed Password
    Bruteforcing Other Services
    Operating System Attacks
    Hiding Tracks: Clearing Logs
    Hardening Windows Systems
    Strong 3-Factor Authentication
    Creating Strong Passwords
    Authentication
    Windows Account Lockouts
    Auditing Passwords
    File Permissions
    Demo - Attacking Windows Systems
    Module 9 Review


    Module 10
    Hacking & Defending Unix Systems
    Physical Attacks on Linux
    Password Cracking
    Brute Force Password Attacks
    Stack Operation
    Race Condition Errors
    Format String Errors
    File System Attacks
    Hiding Tracks
    Single User Countermeasure
    Strong Authentication
    Single Sign-On Technologies
    Account Lockouts
    Shadow Password Files
    Buffer Overflow Countermeasures
    LPRng Countermeasures
    Tight File Permissions
    Hiding Tracks Countermeasures
    Removing Unnecessary Applications
    DoS Countermeasures
    Hardening Scripts
    Using SSH & VPNs to Prevent Sniffing
    Demo - Attacking Unix Systems
    Module 10 Review

    Module 11
    Rootkits, Backdoors, Trojans & Tunnels
    Types Of Rootkits
    A Look at LRK
    Examples of Trojaned Files
    Windows NT Rootkits
    NT Rootkit
    AFX Windows Rootkit 2003
    Rootkit Prevention Unix
    Rootkit Prevention Windows
    netcat
    netcat: Useful Unix Commands
    netcat: What it Looks Like
    VNC-Virtual Network Computing
    Backdoor Defenses
    Trojans
    Back Orifice 2000
    NetBus
    SubSeven
    Defenses to Trojans
    Tunneling
    Loki
    Other Tunnels
    Q-2.4 by Mixter
    Starting Up Malicious Code
    Defenses Against Tunnels
    Manually Deleting Logs
    Tools to Modify Logs
    Demo - Trojans
    Module 11 Review

    Module 12
    Denial of Service and Botnets
    Denial-of-Service Attacks
    CPUHog
    Ping of Death
    Teardrop Attacks
    Jolt2
    Smurf Attacks
    SYN Attacks
    UDP Floods
    Distributed DoS
    DDoS Tool: Trin00
    Other DDoS Variation
    History of Botnets
    Anatomy of a Botnet
    Some Common Bots
    Demo - Denial of Service
    Module 12 Review

    Module 13
    Automated Pen Testing Tools
    General: Definitions
    General:What?
    General: Why?
    Core Impact™ Framework
    Core Impact™ Operation
    Canvas™ Framework
    Canvas™ Operation
    Metasploit Framework
    Metasploit Operation
    Demo - Automated Pen Testing
    Module 13 Review

    Module 14
    Intrusion Detection Systems
    Types of IDSs
    Network IDSs
    Distributed IDSs (DIDSs)
    Anomaly Detection
    Signature Detection
    Common IDS Software Products
    Introduction to Snort
    Attacking an IDS
    Eluding Techniques
    Testing an IDS
    Hacking Tool - NIDSbench
    Hacking Tool - Fragroute
    Hacking Tool - SideStep
    Hacking Tool - ADMmutate
    Other IDS Evasion Tools
    Demo - IDS and Snort
    Module 14 Review

    Module 15
    Firewalls
    Firewall Types
    Application Layer Gateways
    ALGs (Proxies)
    Stateful Inspection Engine
    Hybrid Firewall
    Host-Based Firewall
    Network-Based Firewall
    DMZ (Demilitarized Zone)
    Back-to-Back Firewalls
    Bastion Hosts
    Control Traffic Flow
    Multiple DMZs
    Controlling Traffic Flow
    Why Do I Need a Firewall?
    What Should I Filter?
    Egress Filtering
    Network Address Translation (NAT)
    Firewall Vulnerabilities
    IPTables/NetFilter
    Default Tables and Chains
    iptables Syntax 1
    iptables Syntax 2
    Sample IPTables Script 1
    Sample IPTables Script 2
    Persistent Firewalls
    Firewall Identification
    Firewalk
    Tunneling with Loki
    Tunneling with NetCat/CryptCat
    Port Redirection with Fpipe
    Denial-of-Service Attacks Risk?
    Demo - Firewalls and IP Tables
    Module 15 Review

    Module 16
    Honeypots and Honeynets
    What Is a Honeypot?
    Advantages and Disadvantages
    Types and Categories of Honeypots
    Honeypot: Tarpits
    Honeypot: Kfsensor
    Honeypot: Honeyd
    Sample Honeyd Configuration
    High-Interaction Honeypot
    Project HoneyNet
    Types of Honeynets
    The Main Difference is Data Control
    GEN II Data Control: Honeywall CD
    Gen II Data Capture: Sebek & Sebek II
    Automated Alerting
    Testing
    Legal Issues
    Demo - Setting up a Honeypot
    Module 16 Review

    Module 17
    Ethics and Legal Issues
    The Costs
    Relation to Ethical Hacking?
    The Dual Nature of Tools
    Good Instead of Evil?
    Recognizing Trouble When It Happens
    Emulating the Attack
    Security Does Not Like Complexity
    Proper and Ethical Disclosure
    CERT’s Current Process
    Full Disclosure Policy
    Organization for Internet Safety (OIS)
    What Should We Do from Here?
    Legal Meets Information Systems
    Addressing Individual Laws
    18 USC SECTION 1029
    18 USC SECTION 1030
    1030: Worms and Viruses
    Blaster Worm Attacks
    Civil vs. Criminal
    18 USC SECTIONS 2510 and 2701
    Digital Millennium Copyright Act
    Cyber Security Enhancement Act
    Module 17 Review
    Course Closure

    Download from fast server and no restrict with max speed up to 15Mb/s
    ------------------------------------------
    CD1

    CODE
    https://yofreespace.com/download.php?id=CC83AE1C
    https://yofreespace.com/download.php?id=1E3E61C9
    https://yofreespace.com/download.php?id=D0506FA2
    https://yofreespace.com/download.php?id=14E077DE
    https://yofreespace.com/download.php?id=4C7A6FCD
    https://yofreespace.com/download.php?id=459A8752

    CD2

    CODE
    https://yofreespace.com/download.php?id=638D7509
    https://yofreespace.com/download.php?id=CA9A4753
    https://yofreespace.com/download.php?id=219DA398
    https://yofreespace.com/download.php?id=5E92698B
    https://yofreespace.com/download.php?id=AD388F85
    https://yofreespace.com/download.php?id=7DCEA525

    CD3

    CODE
    https://yofreespace.com/download.php?id=446E7079
    https://yofreespace.com/download.php?id=F7DA37B5
    https://yofreespace.com/download.php?id=B1227AD3
    https://yofreespace.com/download.php?id=BE012364
    https://yofreespace.com/download.php?id=AEACB12B

    Cd4

    CODE
    https://yofreespace.com/download.php?id=879EB6B1
    https://yofreespace.com/download.php?id=39F53865
    https://yofreespace.com/download.php?id=2ACB078E
    https://yofreespace.com/download.php?id=1958DB29
    https://yofreespace.com/download.php?id=8C3AF15F
    https://yofreespace.com/download.php?id=97290512

    CD5

    CODE
    https://yofreespace.com/download.php?id=E23BED25
    https://yofreespace.com/download.php?id=030DA123
    https://yofreespace.com/download.php?id=9E653B90

    CD6

    CODE
    https://yofreespace.com/download.php?id=676842FB
    https://yofreespace.com/download.php?id=2A644BC4
    https://yofreespace.com/download.php?id=F384214E
    https://yofreespace.com/download.php?id=FA4A753E
    https://yofreespace.com/download.php?id=0C7BAB3C

    CD7

    CODE
    https://yofreespace.com/download.php?id=1D7E4FFA
    https://yofreespace.com/download.php?id=770725BE
    https://yofreespace.com/download.php?id=B2004626
    https://yofreespace.com/download.php?id=1F977B71

    CD8

    CODE
    https://yofreespace.com/download.php?id=399B9246
    https://yofreespace.com/download.php?id=00E04536
    https://yofreespace.com/download.php?id=4DE90E4A
    https://yofreespace.com/download.php?id=7034C4FE

    CD9

    CODE
    https://yofreespace.com/download.php?id=631AF99E
    https://yofreespace.com/download.php?id=7143A477
    https://yofreespace.com/download.php?id=B632C39D
    https://yofreespace.com/download.php?id=5330DBAC

    CD10

    CODE
    https://yofreespace.com/download.php?id=C6771AE0
    https://yofreespace.com/download.php?id=2F5077A0
    https://yofreespace.com/download.php?id=D7613ABE
    https://yofreespace.com/download.php?id=538940C5
    https://yofreespace.com/download.php?id=FD789E9B

    CD11

    CODE
    https://yofreespace.com/download.php?id=2C4A6473
    https://yofreespace.com/download.php?id=4EDD9A09
    https://yofreespace.com/download.php?id=B6B029D7
    https://yofreespace.com/download.php?id=C4AD3C89

    CD12

    CODE
    https://yofreespace.com/download.php?id=9BCEC5E3
    https://yofreespace.com/download.php?id=3B589CEA
    https://yofreespace.com/download.php?id=C7399140

    CD13

    CODE
    https://yofreespace.com/download.php?id=D3D923D1
    https://yofreespace.com/download.php?id=2B99C373
    https://yofreespace.com/download.php?id=0378B396
    https://yofreespace.com/download.php?id=C506F976

    CD14

    CODE
    https://yofreespace.com/download.php?id=0BBA6957
    https://yofreespace.com/download.php?id=AB26DD4B
    https://yofreespace.com/download.php?id=A72EB09B
    https://yofreespace.com/download.php?id=DC7E09C9

    Cd15
    CODE

    https://yofreespace.com/download.php?id=8C48DCE9
    https://yofreespace.com/download.php?id=0AA4DE2B
    https://yofreespace.com/download.php?id=22C59C03
    https://yofreespace.com/download.php?id=3A254208
    https://yofreespace.com/download.php?id=7B32162A

    Cd16

    CODE
    https://yofreespace.com/download.php?id=8F4A67A3
    https://yofreespace.com/download.php?id=E2FCD91B
    https://yofreespace.com/download.php?id=4E88241C
    https://yofreespace.com/download.php?id=9E4FEC42

    Cd17

    CODE
    https://yofreespace.com/download.php?id=6A6F677B
    https://yofreespace.com/download.php?id=158D4DBF
    https://yofreespace.com/download.php?id=F1396FC6



    pass unzip: yoknall

    ----------------------------------------------
    Release includes:

    # Featuring live instructor-led classroom sessions with full audio, video and demonstration components
    # Printable courseware
    # 300+ Penetration Testing Review Questions
    # eWorkbook - 725 pages Student eWorkbook developed by Shon Harris

    Our training videos will show you how to scan, test, hack and secure your own systems. The intensive demonstrations give each student in-depth knowledge and practical experience with the current security systems. You will begin by understanding how perimeter defenses work and then be lead into scanning and attacking your own networks. You will then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Penetration Testing and Countermeasures, Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

    Author:
    Michael J Lester - (CISSP, MCSE:Messaging & Security, MCSE+I, MCSA, MCT, CCNP, CCDP, CCSE+, CCI, CCEA, CTT+, Linux+, Security+, Network+, I-net+, A+)
    Michael holds a Bachelor of Science degree in Information Technology, and is a senior consultant and instructor for MicroLink Corporation. He divides his time between consulting and teaching. In his consulting work he performs security audits, penetration testing, network reconfigurations and design, and general troubleshooting for a range of small to large businesses. He has taught and written curricula for a variety of courses, including bootcamps for Microsoft and Cisco certification, Check Point, Citrix and IT security, and has worked for IBM Learning Services, the University of Miami and other institutions. For the individual needs of his clients he has created specialized courses that combine several technologies into week-long, hands-on training workshops.


    Course Detail:
    Module 1
    Ethical Hacking and Penetration Testing
    Security 101
    Hacking Hall of Fame
    What are Today's hackers Like?
    Today's Hackers
    Risk Management
    Evolution of Threats
    Typical Vulnerability Life Cycle
    What is Ethical Hacking?
    Rise of the Ethical Hacker
    Types of Security Test
    Penetration Test (Pen-test)
    Red Teams
    Testing Methodology
    VMWare Workstation
    Windows and Linux Running VMWare
    Linux Is a Must
    Linux Survival Skills
    Useful vi Editor Commands
    Module 1 Review

    Module 2
    Footprinting and Reconnaissance
    Desired Information
    Find Information by the Target (Edgar)
    terraserver.microsoft.com
    Network Reconnaissance & DNS Search
    Query Whois Databases
    Command-Line Whois Searches
    ARIN whois: Search IP Address Blocks
    SamSpade Tool and Website
    Internet Presence
    Look Through Source Code
    Mirror Website
    Find Specific Types of Systems
    Big Brother
    AltaVista
    Specific Data Being Available?
    Anonymizers
    Countermeasures to Information Leakage
    Social Engineering
    DNS Zone Transfer
    Nslookup command-line utility
    Zone Transfer from Linux
    Automated Zone Transfers
    Zone Transfer Countermeasures
    www.CheckDNS.net
    Tracing Out a Network Path
    tracert Output
    Free Tools
    Paratrace
    War Dialing for Hanging Modems
    Manual and Automated War Dialing
    Case Study
    www.guidedogs.com
    Footprinting Countermeasures
    Demo - Footprinting & Info Gathering
    Module 2 Review

    Module 3
    TCP/IP Basics and Scanning
    The OSI Model
    TCP/IP Protocol Suite Layers
    Encapsulation
    Data-Link Protocols
    IP - Internet Protocol, Datagram (Packet)
    ICMP Packets
    UDP – User Datagram Protocol
    UDP Datagram
    TCP – Transmission Control Protocol
    TCP Segment
    TCP/IP 3-Way Handshake and Flags
    TCP and UDP Ports
    Ping Sweeps
    Good Old Ping, Nmap, TCP Ping Sweep
    TCP Sweep Traffic Captured
    Unix Pinging Utilities
    Default TTLs
    Pinging Countermeasures
    Port Scanning
    Nmap
    Advanced Probing Techniques
    Scanrand
    Port Probing Countermeasures
    Watch Your Own Ports
    Demo - Scanning Tools
    Module 3 Review

    Module 4
    Enumeration and Verification
    Operating System Identification
    Differences Between OS TCP/IP Stack
    Nmap -O
    Active vs Passive Fingerprinting
    Xprobe/Xprobe2
    Countermeasures
    SNMP Overview
    SNMP Enumeration
    SMTP, Finger, and E-mail Aliases
    Gleaning Information from SMTP
    SMTP E-mail Alias Enumeration
    SMTP Enumeration Countermeasures
    CIFS/SMB
    Attack Methodology
    Find Domains and Computers
    NetBIOS Data
    NBTscan
    NULL Session
    Local and Domain Users
    Find Shares with net view
    enum: the All-in-one
    Winfo and NTInfoScan (ntis.exe)
    Digging in the Registry
    NetBIOS Attack Summary
    NetBIOS Countermeasures
    What’s this SID Thing Anyway?
    Common SIDs and RIDs
    whoami
    RestrictAnonymous
    USER2SID/SID2USER
    psgetsid.exe and UserDump Tool
    LDAP and Active Directory
    GUI Tools to Perform the Same Actions
    Demo - Enumeration
    Module 4 Review

    Module 5
    Hacking & Defending Wireless/Modems
    Phone Numbers & Modem Background
    Phone Reconnaissance
    Modem Attacks
    Wireless Reconnaissance
    Wireless Background
    Wireless Reconnaissance Continued
    Wireless Sniffing
    Cracking WEP Keys
    Defending Wireless
    Module 5 Review

    Module 6
    Hacking & Defending Web Servers
    Web Servers in General: HTTP
    Uniform Resource Locator: URL
    Apache Web Server Functionality
    Apache: Attacking Mis-configurations
    Apache: Attacking Known Vulnerabilities
    Defending Apache Web Server
    Microsoft Internet Information Server (IIS)
    IIS: Security Features
    IIS: Attacking General Problems
    IIS: IUSER or IWAM Level Access
    IIS: Administrator or Sys Level Access
    IIS: Clearing IIS Logs
    IIS: Defending and Countermeasures
    Web Server Vulnerability Scanners
    Demo - Hacking Web Servers
    Module 6 Review

    Module 7
    Hacking & Defending Web Applications
    Background on Web Threat & Design
    Basic Infrastructure Information
    Information Leaks on Web Pages
    Hacking over SSL
    Use the Source, Luke…
    Functional/Logic Testing
    Attacking Authentication
    Attacking Authorization
    Debug Proxies: @stake webproxy
    Input Validation Attacks
    Attacking Session State
    Attacking Web Clients
    Cross-Site Scripting (XSS) Threats
    Defending Web Applications
    Module 7 Review

    Module 8
    Sniffers and Session Hijacking
    Sniffers
    Why Are Sniffers so Dangerous?
    Collision & Broadcast Domains
    VLANs and Layer-3 Segmentation
    tcpdump & WinDump
    Berkley Packet Filter (BPF)
    Libpcap & WinPcap
    BUTTSniffing Tool and dSniff
    Ethereal
    Mitigation of Sniffer Attacks
    Antisniff
    ARP Poisoning
    MAC Flooding
    DNS and IP Spoofing
    Session Hijacking
    Sequence Numbers
    Hunt
    Ettercap
    Source Routing
    Hijack Countermeasures
    Demo - Sniffers
    Module 8 Review

    Module 9
    Hacking & Defending Windows Systems
    Physical Attacks
    LANMan Hashes and Weaknesses
    WinNT Hash and Weaknesses
    Look for Guest, Temp, Joe Accounts
    Direct Password Attacks
    Before You Crack: Enum Tool
    Finding More Account Information
    Cracking Passwords
    Grabbing the SAM
    Crack the Obtained SAM
    LSA Secrets and Trusts
    Using the Newly Guessed Password
    Bruteforcing Other Services
    Operating System Attacks
    Hiding Tracks: Clearing Logs
    Hardening Windows Systems
    Strong 3-Factor Authentication
    Creating Strong Passwords
    Authentication
    Windows Account Lockouts
    Auditing Passwords
    File Permissions
    Demo - Attacking Windows Systems
    Module 9 Review


    Module 10
    Hacking & Defending Unix Systems
    Physical Attacks on Linux
    Password Cracking
    Brute Force Password Attacks
    Stack Operation
    Race Condition Errors
    Format String Errors
    File System Attacks
    Hiding Tracks
    Single User Countermeasure
    Strong Authentication
    Single Sign-On Technologies
    Account Lockouts
    Shadow Password Files
    Buffer Overflow Countermeasures
    LPRng Countermeasures
    Tight File Permissions
    Hiding Tracks Countermeasures
    Removing Unnecessary Applications
    DoS Countermeasures
    Hardening Scripts
    Using SSH & VPNs to Prevent Sniffing
    Demo - Attacking Unix Systems
    Module 10 Review

    Module 11
    Rootkits, Backdoors, Trojans & Tunnels
    Types Of Rootkits
    A Look at LRK
    Examples of Trojaned Files
    Windows NT Rootkits
    NT Rootkit
    AFX Windows Rootkit 2003
    Rootkit Prevention Unix
    Rootkit Prevention Windows
    netcat
    netcat: Useful Unix Commands
    netcat: What it Looks Like
    VNC-Virtual Network Computing
    Backdoor Defenses
    Trojans
    Back Orifice 2000
    NetBus
    SubSeven
    Defenses to Trojans
    Tunneling
    Loki
    Other Tunnels
    Q-2.4 by Mixter
    Starting Up Malicious Code
    Defenses Against Tunnels
    Manually Deleting Logs
    Tools to Modify Logs
    Demo - Trojans
    Module 11 Review

    Module 12
    Denial of Service and Botnets
    Denial-of-Service Attacks
    CPUHog
    Ping of Death
    Teardrop Attacks
    Jolt2
    Smurf Attacks
    SYN Attacks
    UDP Floods
    Distributed DoS
    DDoS Tool: Trin00
    Other DDoS Variation
    History of Botnets
    Anatomy of a Botnet
    Some Common Bots
    Demo - Denial of Service
    Module 12 Review

    Module 13
    Automated Pen Testing Tools
    General: Definitions
    General:What?
    General: Why?
    Core Impact™ Framework
    Core Impact™ Operation
    Canvas™ Framework
    Canvas™ Operation
    Metasploit Framework
    Metasploit Operation
    Demo - Automated Pen Testing
    Module 13 Review

    Module 14
    Intrusion Detection Systems
    Types of IDSs
    Network IDSs
    Distributed IDSs (DIDSs)
    Anomaly Detection
    Signature Detection
    Common IDS Software Products
    Introduction to Snort
    Attacking an IDS
    Eluding Techniques
    Testing an IDS
    Hacking Tool - NIDSbench
    Hacking Tool - Fragroute
    Hacking Tool - SideStep
    Hacking Tool - ADMmutate
    Other IDS Evasion Tools
    Demo - IDS and Snort
    Module 14 Review

    Module 15
    Firewalls
    Firewall Types
    Application Layer Gateways
    ALGs (Proxies)
    Stateful Inspection Engine
    Hybrid Firewall
    Host-Based Firewall
    Network-Based Firewall
    DMZ (Demilitarized Zone)
    Back-to-Back Firewalls
    Bastion Hosts
    Control Traffic Flow
    Multiple DMZs
    Controlling Traffic Flow
    Why Do I Need a Firewall?
    What Should I Filter?
    Egress Filtering
    Network Address Translation (NAT)
    Firewall Vulnerabilities
    IPTables/NetFilter
    Default Tables and Chains
    iptables Syntax 1
    iptables Syntax 2
    Sample IPTables Script 1
    Sample IPTables Script 2
    Persistent Firewalls
    Firewall Identification
    Firewalk
    Tunneling with Loki
    Tunneling with NetCat/CryptCat
    Port Redirection with Fpipe
    Denial-of-Service Attacks Risk?
    Demo - Firewalls and IP Tables
    Module 15 Review

    Module 16
    Honeypots and Honeynets
    What Is a Honeypot?
    Advantages and Disadvantages
    Types and Categories of Honeypots
    Honeypot: Tarpits
    Honeypot: Kfsensor
    Honeypot: Honeyd
    Sample Honeyd Configuration
    High-Interaction Honeypot
    Project HoneyNet
    Types of Honeynets
    The Main Difference is Data Control
    GEN II Data Control: Honeywall CD
    Gen II Data Capture: Sebek & Sebek II
    Automated Alerting
    Testing
    Legal Issues
    Demo - Setting up a Honeypot
    Module 16 Review

    Module 17
    Ethics and Legal Issues
    The Costs
    Relation to Ethical Hacking?
    The Dual Nature of Tools
    Good Instead of Evil?
    Recognizing Trouble When It Happens
    Emulating the Attack
    Security Does Not Like Complexity
    Proper and Ethical Disclosure
    CERT’s Current Process
    Full Disclosure Policy
    Organization for Internet Safety (OIS)
    What Should We Do from Here?
    Legal Meets Information Systems
    Addressing Individual Laws
    18 USC SECTION 1029
    18 USC SECTION 1030
    1030: Worms and Viruses
    Blaster Worm Attacks
    Civil vs. Criminal
    18 USC SECTIONS 2510 and 2701
    Digital Millennium Copyright Act
    Cyber Security Enhancement Act
    Module 17 Review
    Course Closure

    Download from fast server and no restrict with max speed up to 15Mb/s

    CODE
    CD1
    https://yofreespace.com/download.php?id=CC83AE1C
    https://yofreespace.com/download.php?id=1E3E61C9
    https://yofreespace.com/download.php?id=D0506FA2
    https://yofreespace.com/download.php?id=14E077DE
    https://yofreespace.com/download.php?id=4C7A6FCD
    https://yofreespace.com/download.php?id=459A8752
    CD2
    https://yofreespace.com/download.php?id=638D7509
    https://yofreespace.com/download.php?id=CA9A4753
    https://yofreespace.com/download.php?id=219DA398
    https://yofreespace.com/download.php?id=5E92698B
    https://yofreespace.com/download.php?id=AD388F85
    https://yofreespace.com/download.php?id=7DCEA525
    CD3
    https://yofreespace.com/download.php?id=446E7079
    https://yofreespace.com/download.php?id=F7DA37B5
    https://yofreespace.com/download.php?id=B1227AD3
    https://yofreespace.com/download.php?id=BE012364
    https://yofreespace.com/download.php?id=AEACB12B
    Cd4
    https://yofreespace.com/download.php?id=879EB6B1
    https://yofreespace.com/download.php?id=39F53865
    https://yofreespace.com/download.php?id=2ACB078E
    https://yofreespace.com/download.php?id=1958DB29
    https://yofreespace.com/download.php?id=8C3AF15F
    https://yofreespace.com/download.php?id=97290512
    CD5
    https://yofreespace.com/download.php?id=E23BED25
    https://yofreespace.com/download.php?id=030DA123
    https://yofreespace.com/download.php?id=9E653B90
    CD6
    https://yofreespace.com/download.php?id=676842FB
    https://yofreespace.com/download.php?id=2A644BC4
    https://yofreespace.com/download.php?id=F384214E
    https://yofreespace.com/download.php?id=FA4A753E
    https://yofreespace.com/download.php?id=0C7BAB3C
    CD7
    https://yofreespace.com/download.php?id=1D7E4FFA
    https://yofreespace.com/download.php?id=770725BE
    https://yofreespace.com/download.php?id=B2004626
    https://yofreespace.com/download.php?id=1F977B71
    CD8
    https://yofreespace.com/download.php?id=399B9246
    https://yofreespace.com/download.php?id=00E04536
    https://yofreespace.com/download.php?id=4DE90E4A
    https://yofreespace.com/download.php?id=7034C4FE
    CD9
    https://yofreespace.com/download.php?id=631AF99E
    https://yofreespace.com/download.php?id=7143A477
    https://yofreespace.com/download.php?id=B632C39D
    https://yofreespace.com/download.php?id=5330DBAC
    CD10
    https://yofreespace.com/download.php?id=C6771AE0
    https://yofreespace.com/download.php?id=2F5077A0
    https://yofreespace.com/download.php?id=D7613ABE
    https://yofreespace.com/download.php?id=538940C5
    https://yofreespace.com/download.php?id=FD789E9B
    CD11
    https://yofreespace.com/download.php?id=2C4A6473
    https://yofreespace.com/download.php?id=4EDD9A09
    https://yofreespace.com/download.php?id=B6B029D7
    https://yofreespace.com/download.php?id=C4AD3C89
    CD12
    https://yofreespace.com/download.php?id=9BCEC5E3
    https://yofreespace.com/download.php?id=3B589CEA
    https://yofreespace.com/download.php?id=C7399140
    CD13
    https://yofreespace.com/download.php?id=D3D923D1
    https://yofreespace.com/download.php?id=2B99C373
    https://yofreespace.com/download.php?id=0378B396
    https://yofreespace.com/download.php?id=C506F976
    CD14
    https://yofreespace.com/download.php?id=0BBA6957
    https://yofreespace.com/download.php?id=AB26DD4B
    https://yofreespace.com/download.php?id=A72EB09B
    https://yofreespace.com/download.php?id=DC7E09C9
    Cd15
    https://yofreespace.com/download.php?id=8C48DCE9
    https://yofreespace.com/download.php?id=0AA4DE2B
    https://yofreespace.com/download.php?id=22C59C03
    https://yofreespace.com/download.php?id=3A254208
    https://yofreespace.com/download.php?id=7B32162A
    Cd16
    https://yofreespace.com/download.php?id=8F4A67A3
    https://yofreespace.com/download.php?id=E2FCD91B
    https://yofreespace.com/download.php?id=4E88241C
    https://yofreespace.com/download.php?id=9E4FEC42
    Cd17
    https://yofreespace.com/download.php?id=6A6F677B
    https://yofreespace.com/download.php?id=158D4DBF
    https://yofreespace.com/download.php?id=F1396FC6


    pass>

    CODE
    pass unzip: yoknall


    --------------------------
    rapidshare links>


    CODE
    Module.17.Ethics.and.Legal.Issues-LiBiSO
    https://rapidshare.com/files/6840462/UDK_17.rar.html
    https://rapidshare.com/files/6728633/UDK_17.r00.html

    Module.16.Honeypots.and.Honeynets-LiBiSO
    https://rapidshare.com/files/6728267/UDK_16.rar.html
    https://rapidshare.com/files/6726954/UDK_16.r00.html

    Module.15.Firewalls-LiBiSO
    https://rapidshare.com/files/6726260/UDK_15.rar.html
    https://rapidshare.com/files/6725396/UDK_15.r01.html
    https://rapidshare.com/files/6725197/UDK_15.r00.html

    Module.14.Intrusion.Detection.Systems-LiBiSO
    https://rapidshare.com/files/6724069/UDK_14.rar.html
    https://rapidshare.com/files/6722015/UDK_14.r00.html

    Module.13.Automated.Pen.Testing.Tools-LiBiSO
    https://rapidshare.com/files/6720596/UDK_13.rar.html
    https://rapidshare.com/files/6719802/UDK_13.r00.html

    Module.12.Denial.of.Service.and.Botnets-LiBiSO
    https://rapidshare.com/files/6719274/UDK_12.rar.html
    https://rapidshare.com/files/6718584/UDK_12.r00.html

    Module.11.Rootkits.Backdoors.Trojans.Tunnels-LiBiSO
    https://rapidshare.com/files/6718324/UDK_11.rar.html
    https://rapidshare.com/files/6717488/UDK_11.r00.html

    Module.10.Hacking.Defending.Unix.Systems-LiBiSO
    https://rapidshare.com/files/6717040/UDK_10.rar.html
    https://rapidshare.com/files/6716095/UDK_10.r01.html
    https://rapidshare.com/files/6715972/UDK_10.r00.html

    Module.9.Hacking.Defending.Windows.Systems-LiBiSO
    https://rapidshare.com/files/6715069/UDK_09.rar.html
    https://rapidshare.com/files/6713938/UDK_09.r00.html

    Module.8.Sniffers.and.Session.Hijacking-LiBiSO
    https://rapidshare.com/files/6713247/UDK_08.rar.html
    https://rapidshare.com/files/6712499/UDK_08.r00.html

    Module.7.Hacking.Defending.Web.Applications-LiBiSO
    https://rapidshare.com/files/6711979/UDK_07.rar.html
    https://rapidshare.com/files/6711299/UDK_07.r00.html

    Module.6.Hacking.Defending.Web.Servers-LiBiSO
    https://rapidshare.com/files/6710708/UDK_06.rar.html
    https://rapidshare.com/files/6709868/UDK_06.r01.html
    https://rapidshare.com/files/6709625/UDK_06.r00.html

    Module.5.Hacking.Defending.Wireless.Modems-LiBiSO
    https://rapidshare.com/files/6708894/UDK_05.rar.html
    https://rapidshare.com/files/6708175/UDK_05.r00.html

    Module.4.Enumeration.and.Verification-LiBiSO
    https://rapidshare.com/files/6708011/UDK_04.rar.html
    https://rapidshare.com/files/6707208/UDK_04.r01.html
    https://rapidshare.com/files/6706652/UDK_04.r00.html

    Module.3.TCP.IP.Basics.and.Scanning-LiBiSO
    https://rapidshare.com/files/6705955/UDK_03.rar.html
    https://rapidshare.com/files/6705537/UDK_03.r01.html
    https://rapidshare.com/files/6705496/UDK_03.r00.html

    Module.2.Footprinting.and.Reconnaissance-LiBiSO
    https://rapidshare.com/files/6705071/UDK_02.rar.html
    https://rapidshare.com/files/6704509/UDK_02.r01.html
    https://rapidshare.com/files/6704019/UDK_02.r00.html

    Module.1.Ethical.Hacking.and.Penetration.Testing-LiBiSO
    https://rapidshare.com/files/6703435/UDK_01.rar.html
    https://rapidshare.com/files/6702722/UDK_01.r02.html
    https://rapidshare.com/files/6702600/UDK_01.r01.html
    https://rapidshare.com/files/6702161/UDK_01.r00.html

    check files:
    https://rapidshare.com/files/6701699/sfv.sfv.html
    https://rapidshare.com/files/6701698/md5.md5.html



    CODE
    pass: KELCYRA4EVER@UDK
    لا اله الا الله محمد رسول الله
    Every person lives through a short life , people live doing what they believe is right,so that they wont have any regrets

    أتمني أن لا نكون كالفراعنة القدامي أخفوا عِلمهم فمات معهم !

  2. #2
    عضو الصورة الرمزية xsalemx
    تاريخ التسجيل
    Jun 2006
    المشاركات
    124
    معدل تقييم المستوى
    0

    مشاركة: Career Academy Hacking, Penetration Testing and Counter 17CD

    مشكووووووووووووووووووووووووور على المجموعة الرائعة يارائع
    ملاحظة : روابط الرابيدشير هي الوحيدة التي تعمل

  3. #3
    عضو برونزي الصورة الرمزية C|EH
    تاريخ التسجيل
    Jun 2005
    المشاركات
    1,951
    معدل تقييم المستوى
    21

    رد: Career Academy Hacking, Penetration Testing and Counter 17CD

    جزاك الله خير في مساهمتك في نشر العلم
    [SIZE=3][B][CENTER][IMG]https://www.arabhardware.net/forum/signaturepics/sigpic15315_1.gif[/IMG]
    CyberCrime Investigator
    C[COLOR=Red]|[/COLOR]EH - C[COLOR=Red]|[/COLOR]HFI - MCSA - CWSP - CWNA - Netwok+ - MCTS
    Member of International Information Systems Forensics Association[/CENTER]
    [/B][/SIZE]

  4. #4
    عضو
    تاريخ التسجيل
    Oct 2006
    المشاركات
    53
    معدل تقييم المستوى
    0

    مشاركة: Career Academy Hacking, Penetration Testing and Counter 17CD

    لمزيد من نشر العلم هذا هو اللنك الخاص بالمواد الخاصه بنفس الموضوع لمن يحب التنزيل عن طريق التورنت مباشرة
    https://btjunkie.org/torrent?do=down...c336bd.torrent
    والله الموفق للجميع

  5. #5
    عضو
    تاريخ التسجيل
    Mar 2006
    المشاركات
    208
    الدولة: Iraq
    معدل تقييم المستوى
    0

    رد: Career Academy Hacking, Penetration Testing and Counter 17CD

    فعلاً روابط الرابيد شير فقط التي تعمل, مشكور جداً جداً عزيزي....

  6. #6
    عضو
    تاريخ التسجيل
    Nov 2007
    المشاركات
    58
    معدل تقييم المستوى
    0

    رد: Career Academy Hacking, Penetration Testing and Counter 17CD

    الله يعطيكم العافيه

    وشكر خاص لي اخوي carbony على رابط التورنت

المواضيع المتشابهه

  1. penetration testing with Backtrack (OSCP)
    بواسطة hmath في المنتدى الأرشيف
    مشاركات: 3
    آخر مشاركة: 02-04-2013, 14:07
  2. Cisco.Press.Penetration.Testing.
    بواسطة fathallamiky في المنتدى الأرشيف
    مشاركات: 2
    آخر مشاركة: 22-11-2011, 13:21
  3. SANS 560 2011 - Network Penetration Testing and Ethical Hacking
    بواسطة A Beautiful Mind في المنتدى الأرشيف
    مشاركات: 7
    آخر مشاركة: 22-11-2011, 13:18
  4. The Basics of Hacking and Penetration Testing
    بواسطة A Beautiful Mind في المنتدى الأرشيف
    مشاركات: 3
    آخر مشاركة: 22-11-2011, 08:10
  5. WarDriving & Wireless Penetration Testing
    بواسطة Dulls في المنتدى السوفتوير العام
    مشاركات: 3
    آخر مشاركة: 23-12-2006, 12:29

الكلمات الدلالية لهذا الموضوع

المفضلات

ضوابط المشاركة

  • لا تستطيع إضافة مواضيع جديدة
  • لا تستطيع الرد على المواضيع
  • لا تستطيع إرفاق ملفات
  • لا تستطيع تعديل مشاركاتك
  •