5000 TL lik hacker eğitim seti / 26 saatlik profesyonel eğitim (1 Viewer)

Joined
Jan 6, 2021
Credits
1,191
Rating - 0%
Beyler videolar ingilizce ama alt düzey ingilizceniz bile lsa anlarsınız o derece kolay yani.

Not: like atarsanız sevinirim

İçerik :
1. Welcome (4 dk)

2. Building a LAB: Concepts (6 dk)
3. Building a LAB: Networking (9 dk)
4. Deploy a Kali Linux VM (14 dk)
5. Adding Metasploitable to Your Lab (11 dk)
6. Adding Windows to Your Lab (14 dk)
7. Configure a Static IP on Kali (5 dk)

8. Windows Evaluations (7 dk)
9. Deploy Windows 8.1 (15 dk)
10. Deploy Windows 2012 (11 dk)
11. Deploy Windows 10 (7 dk)
12. Deploy Windows 2016 (7 dk)
13. Ethics and Hacking (10 dk)
14. Hacking Vocabulary (6 dk)

15. InfoSec Concepts (5 dk)
16. Attack Categories, Types, and Vectors (5 dk)
17. 5 Phases of Hacking (5 min)
18. Footprinting and Reconnaissance Concepts (11 dk)
19. Search Engine Tools (8 dk)
20. Hacking using Google (12 dk)
21. Website Recon Tools (13 dk)

22. Metagoofil Metadata Tool (3 dk)
23. Email Headers for Footprinting (5 dk)
24. Using WHOIS for Recon (4 dk)
25. DNS Tools (12 dk)
26. Network Scanning Overview (3 dk)
27. Network Scanning Methodology (9 dk)
28. Port Discovery (11 dk)
29. Network Scanning Tools (3 dk)
30. Stealth Idle Scanning (10 dk)
31. OS and Application Fingerprinting (10dk)
32. Vulnerability Scanning (8 dk)

33. Network Mapping Tools (5 dk)
34. Proxy Servers (8 dk)
35. Using Public Proxy Services (6 dk)
36. Enumeration Concepts (5 dk)
37. NetBIOS Enumeration (11 dk)
38. SNMP Enumeration Concepts (10 dk)
39. SNMP Enumeration Tools (10 dk)
40. LDAP Enumeration Concepts (5 dk)
41. LDAP Enumeration Example (7 dk)
42. NTP Enumeration (7 dk)
43. SMTP Enumeration (8 dk)
44. System Hacking Overview (9 dk)
45. Password Cracking Concepts (10 dk)

46. Password Attack Example: MITM and Sniffing (13 dk)
47. Rainbow Crack Lab Setup (8 dk)
48. Rainbow Crack Demonstration (8 dk)
49. Password Reset Hacking (8 dk)
50. DHCP Starvation (10 dk)
51. Remote Access (15 dk)
52. Spyware (9 dk)
53. NTFS Alternate Data Streams Exploit (9 dk)
54. Steganography with OpenPuff (7 dk)
55. Steganography with SNOW (5 dk)
56. Covering Tracks (7 dk)
57. Malware Overview (10 dk)
58. Trojan Overview (10 dk)
59. Creating a Trojan (11 dk)
60. Virus Overview (13 dk)

61. Virus Creation (8 dk)
62. Detecting Malware (17 dk)
63. Malware Analysis (10 dk)
64. Hash File Verification (8 dk)
65. Sniffing Overview (12 dk)
66. CAM Table Attack and Port Security (10 dk)
67. DHCP Snooping (14 dk)
68. Dynamic ARP Inspection (DAI) (14dk)
69. Social Engineering (15 dk)
70. Denial of Service (DoS) Attacks (19 dk)
71. Session Hijacking (18 dk)
72. Hacking Web Servers (10 dk)
73. Buffer Overflow (13 dk)
74. OWASP Broken Web Application Project (13dk)
75. Shellshock (6 dk)

76. SQL Introduction (9 dk)
77. SQL Injection (16 dk)
78. Web App Vulnerabilities: WordPress (10 dk)
79. Wireless Hacking (18 dk)
80. Using an Android VM (4 dk)
81. Malware for Mobile (11 dk)
82. Mobile Device Risks and Best Practices (13 dk)
83. Firewall Evasion (19 dk)
84. Firewall ACL Example (15 dk)
85. NAT and PAT fundamentals (11 dk)
86. IDS/IPS Evasion (17 dk)
87. Honeypots (12 dk)
88. Cloud Computing (23 dk)
89. CIA: Confidentiality, Integrity, and Availability (3 dk)
90. Policies (9 dk)

91. Quantifying Risk (6 dk)
92. Separation of Duties (13 dk)
93. Symmetrical Encryption Concepts (14 dk)
94. Asymmetrical Encryption Concepts (16 dk)
95. Control Types (11 dk)
96. Multifactor Authentication (12 dk)
97. Centralized Identity Management (13 dk)
98. Kerberos and Single Sign On (SSO) (17 dk)
99. Backups and Media Management (9 dk)
100. Operations Security Controls (14 dk)
101. Physical Security Controls (11 dk)
102. Incident Response (12 dk)
103. VPNs (21 dk)
104. Disaster Recovery Planning (13 dk)
105. Pen Testing Tips (10 dk)


Not: like atarsanız sevinirim

Link :
 
Joined
Oct 2, 2020
Credits
4,924
Rating - 0%
Beyler videolar ingilizce ama alt düzey ingilizceniz bile lsa anlarsınız o derece kolay yani.

Not: like atarsanız sevinirim

İçerik :
1. Welcome (4 dk)

2. Building a LAB: Concepts (6 dk)
3. Building a LAB: Networking (9 dk)
4. Deploy a Kali Linux VM (14 dk)
5. Adding Metasploitable to Your Lab (11 dk)
6. Adding Windows to Your Lab (14 dk)
7. Configure a Static IP on Kali (5 dk)

8. Windows Evaluations (7 dk)
9. Deploy Windows 8.1 (15 dk)
10. Deploy Windows 2012 (11 dk)
11. Deploy Windows 10 (7 dk)
12. Deploy Windows 2016 (7 dk)
13. Ethics and Hacking (10 dk)
14. Hacking Vocabulary (6 dk)

15. InfoSec Concepts (5 dk)
16. Attack Categories, Types, and Vectors (5 dk)
17. 5 Phases of Hacking (5 min)
18. Footprinting and Reconnaissance Concepts (11 dk)
19. Search Engine Tools (8 dk)
20. Hacking using Google (12 dk)
21. Website Recon Tools (13 dk)

22. Metagoofil Metadata Tool (3 dk)
23. Email Headers for Footprinting (5 dk)
24. Using WHOIS for Recon (4 dk)
25. DNS Tools (12 dk)
26. Network Scanning Overview (3 dk)
27. Network Scanning Methodology (9 dk)
28. Port Discovery (11 dk)
29. Network Scanning Tools (3 dk)
30. Stealth Idle Scanning (10 dk)
31. OS and Application Fingerprinting (10dk)
32. Vulnerability Scanning (8 dk)

33. Network Mapping Tools (5 dk)
34. Proxy Servers (8 dk)
35. Using Public Proxy Services (6 dk)
36. Enumeration Concepts (5 dk)
37. NetBIOS Enumeration (11 dk)
38. SNMP Enumeration Concepts (10 dk)
39. SNMP Enumeration Tools (10 dk)
40. LDAP Enumeration Concepts (5 dk)
41. LDAP Enumeration Example (7 dk)
42. NTP Enumeration (7 dk)
43. SMTP Enumeration (8 dk)
44. System Hacking Overview (9 dk)
45. Password Cracking Concepts (10 dk)

46. Password Attack Example: MITM and Sniffing (13 dk)
47. Rainbow Crack Lab Setup (8 dk)
48. Rainbow Crack Demonstration (8 dk)
49. Password Reset Hacking (8 dk)
50. DHCP Starvation (10 dk)
51. Remote Access (15 dk)
52. Spyware (9 dk)
53. NTFS Alternate Data Streams Exploit (9 dk)
54. Steganography with OpenPuff (7 dk)
55. Steganography with SNOW (5 dk)
56. Covering Tracks (7 dk)
57. Malware Overview (10 dk)
58. Trojan Overview (10 dk)
59. Creating a Trojan (11 dk)
60. Virus Overview (13 dk)

61. Virus Creation (8 dk)
62. Detecting Malware (17 dk)
63. Malware Analysis (10 dk)
64. Hash File Verification (8 dk)
65. Sniffing Overview (12 dk)
66. CAM Table Attack and Port Security (10 dk)
67. DHCP Snooping (14 dk)
68. Dynamic ARP Inspection (DAI) (14dk)
69. Social Engineering (15 dk)
70. Denial of Service (DoS) Attacks (19 dk)
71. Session Hijacking (18 dk)
72. Hacking Web Servers (10 dk)
73. Buffer Overflow (13 dk)
74. OWASP Broken Web Application Project (13dk)
75. Shellshock (6 dk)

76. SQL Introduction (9 dk)
77. SQL Injection (16 dk)
78. Web App Vulnerabilities: WordPress (10 dk)
79. Wireless Hacking (18 dk)
80. Using an Android VM (4 dk)
81. Malware for Mobile (11 dk)
82. Mobile Device Risks and Best Practices (13 dk)
83. Firewall Evasion (19 dk)
84. Firewall ACL Example (15 dk)
85. NAT and PAT fundamentals (11 dk)
86. IDS/IPS Evasion (17 dk)
87. Honeypots (12 dk)
88. Cloud Computing (23 dk)
89. CIA: Confidentiality, Integrity, and Availability (3 dk)
90. Policies (9 dk)

91. Quantifying Risk (6 dk)
92. Separation of Duties (13 dk)
93. Symmetrical Encryption Concepts (14 dk)
94. Asymmetrical Encryption Concepts (16 dk)
95. Control Types (11 dk)
96. Multifactor Authentication (12 dk)
97. Centralized Identity Management (13 dk)
98. Kerberos and Single Sign On (SSO) (17 dk)
99. Backups and Media Management (9 dk)
100. Operations Security Controls (14 dk)
101. Physical Security Controls (11 dk)
102. Incident Response (12 dk)
103. VPNs (21 dk)
104. Disaster Recovery Planning (13 dk)
105. Pen Testing Tips (10 dk)


Not: like atarsanız sevinirim

Link :
bakalım
 
Joined
Apr 16, 2020
Credits
495
Rating - 0%
Beyler videolar ingilizce ama alt düzey ingilizceniz bile lsa anlarsınız o derece kolay yani.

Not: like atarsanız sevinirim

İçerik :
1. Welcome (4 dk)

2. Building a LAB: Concepts (6 dk)
3. Building a LAB: Networking (9 dk)
4. Deploy a Kali Linux VM (14 dk)
5. Adding Metasploitable to Your Lab (11 dk)
6. Adding Windows to Your Lab (14 dk)
7. Configure a Static IP on Kali (5 dk)

8. Windows Evaluations (7 dk)
9. Deploy Windows 8.1 (15 dk)
10. Deploy Windows 2012 (11 dk)
11. Deploy Windows 10 (7 dk)
12. Deploy Windows 2016 (7 dk)
13. Ethics and Hacking (10 dk)
14. Hacking Vocabulary (6 dk)

15. InfoSec Concepts (5 dk)
16. Attack Categories, Types, and Vectors (5 dk)
17. 5 Phases of Hacking (5 min)
18. Footprinting and Reconnaissance Concepts (11 dk)
19. Search Engine Tools (8 dk)
20. Hacking using Google (12 dk)
21. Website Recon Tools (13 dk)

22. Metagoofil Metadata Tool (3 dk)
23. Email Headers for Footprinting (5 dk)
24. Using WHOIS for Recon (4 dk)
25. DNS Tools (12 dk)
26. Network Scanning Overview (3 dk)
27. Network Scanning Methodology (9 dk)
28. Port Discovery (11 dk)
29. Network Scanning Tools (3 dk)
30. Stealth Idle Scanning (10 dk)
31. OS and Application Fingerprinting (10dk)
32. Vulnerability Scanning (8 dk)

33. Network Mapping Tools (5 dk)
34. Proxy Servers (8 dk)
35. Using Public Proxy Services (6 dk)
36. Enumeration Concepts (5 dk)
37. NetBIOS Enumeration (11 dk)
38. SNMP Enumeration Concepts (10 dk)
39. SNMP Enumeration Tools (10 dk)
40. LDAP Enumeration Concepts (5 dk)
41. LDAP Enumeration Example (7 dk)
42. NTP Enumeration (7 dk)
43. SMTP Enumeration (8 dk)
44. System Hacking Overview (9 dk)
45. Password Cracking Concepts (10 dk)

46. Password Attack Example: MITM and Sniffing (13 dk)
47. Rainbow Crack Lab Setup (8 dk)
48. Rainbow Crack Demonstration (8 dk)
49. Password Reset Hacking (8 dk)
50. DHCP Starvation (10 dk)
51. Remote Access (15 dk)
52. Spyware (9 dk)
53. NTFS Alternate Data Streams Exploit (9 dk)
54. Steganography with OpenPuff (7 dk)
55. Steganography with SNOW (5 dk)
56. Covering Tracks (7 dk)
57. Malware Overview (10 dk)
58. Trojan Overview (10 dk)
59. Creating a Trojan (11 dk)
60. Virus Overview (13 dk)

61. Virus Creation (8 dk)
62. Detecting Malware (17 dk)
63. Malware Analysis (10 dk)
64. Hash File Verification (8 dk)
65. Sniffing Overview (12 dk)
66. CAM Table Attack and Port Security (10 dk)
67. DHCP Snooping (14 dk)
68. Dynamic ARP Inspection (DAI) (14dk)
69. Social Engineering (15 dk)
70. Denial of Service (DoS) Attacks (19 dk)
71. Session Hijacking (18 dk)
72. Hacking Web Servers (10 dk)
73. Buffer Overflow (13 dk)
74. OWASP Broken Web Application Project (13dk)
75. Shellshock (6 dk)

76. SQL Introduction (9 dk)
77. SQL Injection (16 dk)
78. Web App Vulnerabilities: WordPress (10 dk)
79. Wireless Hacking (18 dk)
80. Using an Android VM (4 dk)
81. Malware for Mobile (11 dk)
82. Mobile Device Risks and Best Practices (13 dk)
83. Firewall Evasion (19 dk)
84. Firewall ACL Example (15 dk)
85. NAT and PAT fundamentals (11 dk)
86. IDS/IPS Evasion (17 dk)
87. Honeypots (12 dk)
88. Cloud Computing (23 dk)
89. CIA: Confidentiality, Integrity, and Availability (3 dk)
90. Policies (9 dk)

91. Quantifying Risk (6 dk)
92. Separation of Duties (13 dk)
93. Symmetrical Encryption Concepts (14 dk)
94. Asymmetrical Encryption Concepts (16 dk)
95. Control Types (11 dk)
96. Multifactor Authentication (12 dk)
97. Centralized Identity Management (13 dk)
98. Kerberos and Single Sign On (SSO) (17 dk)
99. Backups and Media Management (9 dk)
100. Operations Security Controls (14 dk)
101. Physical Security Controls (11 dk)
102. Incident Response (12 dk)
103. VPNs (21 dk)
104. Disaster Recovery Planning (13 dk)
105. Pen Testing Tips (10 dk)


Not: like atarsanız sevinirim

Link :
 
Joined
Dec 20, 2020
Credits
1,515
Rating - 0%
Beyler videolar ingilizce ama alt düzey ingilizceniz bile lsa anlarsınız o derece kolay yani.

Not: like atarsanız sevinirim

İçerik :
1. Welcome (4 dk)

2. Building a LAB: Concepts (6 dk)
3. Building a LAB: Networking (9 dk)
4. Deploy a Kali Linux VM (14 dk)
5. Adding Metasploitable to Your Lab (11 dk)
6. Adding Windows to Your Lab (14 dk)
7. Configure a Static IP on Kali (5 dk)

8. Windows Evaluations (7 dk)
9. Deploy Windows 8.1 (15 dk)
10. Deploy Windows 2012 (11 dk)
11. Deploy Windows 10 (7 dk)
12. Deploy Windows 2016 (7 dk)
13. Ethics and Hacking (10 dk)
14. Hacking Vocabulary (6 dk)

15. InfoSec Concepts (5 dk)
16. Attack Categories, Types, and Vectors (5 dk)
17. 5 Phases of Hacking (5 min)
18. Footprinting and Reconnaissance Concepts (11 dk)
19. Search Engine Tools (8 dk)
20. Hacking using Google (12 dk)
21. Website Recon Tools (13 dk)

22. Metagoofil Metadata Tool (3 dk)
23. Email Headers for Footprinting (5 dk)
24. Using WHOIS for Recon (4 dk)
25. DNS Tools (12 dk)
26. Network Scanning Overview (3 dk)
27. Network Scanning Methodology (9 dk)
28. Port Discovery (11 dk)
29. Network Scanning Tools (3 dk)
30. Stealth Idle Scanning (10 dk)
31. OS and Application Fingerprinting (10dk)
32. Vulnerability Scanning (8 dk)

33. Network Mapping Tools (5 dk)
34. Proxy Servers (8 dk)
35. Using Public Proxy Services (6 dk)
36. Enumeration Concepts (5 dk)
37. NetBIOS Enumeration (11 dk)
38. SNMP Enumeration Concepts (10 dk)
39. SNMP Enumeration Tools (10 dk)
40. LDAP Enumeration Concepts (5 dk)
41. LDAP Enumeration Example (7 dk)
42. NTP Enumeration (7 dk)
43. SMTP Enumeration (8 dk)
44. System Hacking Overview (9 dk)
45. Password Cracking Concepts (10 dk)

46. Password Attack Example: MITM and Sniffing (13 dk)
47. Rainbow Crack Lab Setup (8 dk)
48. Rainbow Crack Demonstration (8 dk)
49. Password Reset Hacking (8 dk)
50. DHCP Starvation (10 dk)
51. Remote Access (15 dk)
52. Spyware (9 dk)
53. NTFS Alternate Data Streams Exploit (9 dk)
54. Steganography with OpenPuff (7 dk)
55. Steganography with SNOW (5 dk)
56. Covering Tracks (7 dk)
57. Malware Overview (10 dk)
58. Trojan Overview (10 dk)
59. Creating a Trojan (11 dk)
60. Virus Overview (13 dk)

61. Virus Creation (8 dk)
62. Detecting Malware (17 dk)
63. Malware Analysis (10 dk)
64. Hash File Verification (8 dk)
65. Sniffing Overview (12 dk)
66. CAM Table Attack and Port Security (10 dk)
67. DHCP Snooping (14 dk)
68. Dynamic ARP Inspection (DAI) (14dk)
69. Social Engineering (15 dk)
70. Denial of Service (DoS) Attacks (19 dk)
71. Session Hijacking (18 dk)
72. Hacking Web Servers (10 dk)
73. Buffer Overflow (13 dk)
74. OWASP Broken Web Application Project (13dk)
75. Shellshock (6 dk)

76. SQL Introduction (9 dk)
77. SQL Injection (16 dk)
78. Web App Vulnerabilities: WordPress (10 dk)
79. Wireless Hacking (18 dk)
80. Using an Android VM (4 dk)
81. Malware for Mobile (11 dk)
82. Mobile Device Risks and Best Practices (13 dk)
83. Firewall Evasion (19 dk)
84. Firewall ACL Example (15 dk)
85. NAT and PAT fundamentals (11 dk)
86. IDS/IPS Evasion (17 dk)
87. Honeypots (12 dk)
88. Cloud Computing (23 dk)
89. CIA: Confidentiality, Integrity, and Availability (3 dk)
90. Policies (9 dk)

91. Quantifying Risk (6 dk)
92. Separation of Duties (13 dk)
93. Symmetrical Encryption Concepts (14 dk)
94. Asymmetrical Encryption Concepts (16 dk)
95. Control Types (11 dk)
96. Multifactor Authentication (12 dk)
97. Centralized Identity Management (13 dk)
98. Kerberos and Single Sign On (SSO) (17 dk)
99. Backups and Media Management (9 dk)
100. Operations Security Controls (14 dk)
101. Physical Security Controls (11 dk)
102. Incident Response (12 dk)
103. VPNs (21 dk)
104. Disaster Recovery Planning (13 dk)
105. Pen Testing Tips (10 dk)


Not: like atarsanız sevinirim

Link :
perfect
 
Joined
Dec 8, 2020
Credits
1,893
Rating - 0%
Beyler videolar ingilizce ama alt düzey ingilizceniz bile lsa anlarsınız o derece kolay yani.

Not: like atarsanız sevinirim

İçerik :
1. Welcome (4 dk)

2. Building a LAB: Concepts (6 dk)
3. Building a LAB: Networking (9 dk)
4. Deploy a Kali Linux VM (14 dk)
5. Adding Metasploitable to Your Lab (11 dk)
6. Adding Windows to Your Lab (14 dk)
7. Configure a Static IP on Kali (5 dk)

8. Windows Evaluations (7 dk)
9. Deploy Windows 8.1 (15 dk)
10. Deploy Windows 2012 (11 dk)
11. Deploy Windows 10 (7 dk)
12. Deploy Windows 2016 (7 dk)
13. Ethics and Hacking (10 dk)
14. Hacking Vocabulary (6 dk)

15. InfoSec Concepts (5 dk)
16. Attack Categories, Types, and Vectors (5 dk)
17. 5 Phases of Hacking (5 min)
18. Footprinting and Reconnaissance Concepts (11 dk)
19. Search Engine Tools (8 dk)
20. Hacking using Google (12 dk)
21. Website Recon Tools (13 dk)

22. Metagoofil Metadata Tool (3 dk)
23. Email Headers for Footprinting (5 dk)
24. Using WHOIS for Recon (4 dk)
25. DNS Tools (12 dk)
26. Network Scanning Overview (3 dk)
27. Network Scanning Methodology (9 dk)
28. Port Discovery (11 dk)
29. Network Scanning Tools (3 dk)
30. Stealth Idle Scanning (10 dk)
31. OS and Application Fingerprinting (10dk)
32. Vulnerability Scanning (8 dk)

33. Network Mapping Tools (5 dk)
34. Proxy Servers (8 dk)
35. Using Public Proxy Services (6 dk)
36. Enumeration Concepts (5 dk)
37. NetBIOS Enumeration (11 dk)
38. SNMP Enumeration Concepts (10 dk)
39. SNMP Enumeration Tools (10 dk)
40. LDAP Enumeration Concepts (5 dk)
41. LDAP Enumeration Example (7 dk)
42. NTP Enumeration (7 dk)
43. SMTP Enumeration (8 dk)
44. System Hacking Overview (9 dk)
45. Password Cracking Concepts (10 dk)

46. Password Attack Example: MITM and Sniffing (13 dk)
47. Rainbow Crack Lab Setup (8 dk)
48. Rainbow Crack Demonstration (8 dk)
49. Password Reset Hacking (8 dk)
50. DHCP Starvation (10 dk)
51. Remote Access (15 dk)
52. Spyware (9 dk)
53. NTFS Alternate Data Streams Exploit (9 dk)
54. Steganography with OpenPuff (7 dk)
55. Steganography with SNOW (5 dk)
56. Covering Tracks (7 dk)
57. Malware Overview (10 dk)
58. Trojan Overview (10 dk)
59. Creating a Trojan (11 dk)
60. Virus Overview (13 dk)

61. Virus Creation (8 dk)
62. Detecting Malware (17 dk)
63. Malware Analysis (10 dk)
64. Hash File Verification (8 dk)
65. Sniffing Overview (12 dk)
66. CAM Table Attack and Port Security (10 dk)
67. DHCP Snooping (14 dk)
68. Dynamic ARP Inspection (DAI) (14dk)
69. Social Engineering (15 dk)
70. Denial of Service (DoS) Attacks (19 dk)
71. Session Hijacking (18 dk)
72. Hacking Web Servers (10 dk)
73. Buffer Overflow (13 dk)
74. OWASP Broken Web Application Project (13dk)
75. Shellshock (6 dk)

76. SQL Introduction (9 dk)
77. SQL Injection (16 dk)
78. Web App Vulnerabilities: WordPress (10 dk)
79. Wireless Hacking (18 dk)
80. Using an Android VM (4 dk)
81. Malware for Mobile (11 dk)
82. Mobile Device Risks and Best Practices (13 dk)
83. Firewall Evasion (19 dk)
84. Firewall ACL Example (15 dk)
85. NAT and PAT fundamentals (11 dk)
86. IDS/IPS Evasion (17 dk)
87. Honeypots (12 dk)
88. Cloud Computing (23 dk)
89. CIA: Confidentiality, Integrity, and Availability (3 dk)
90. Policies (9 dk)

91. Quantifying Risk (6 dk)
92. Separation of Duties (13 dk)
93. Symmetrical Encryption Concepts (14 dk)
94. Asymmetrical Encryption Concepts (16 dk)
95. Control Types (11 dk)
96. Multifactor Authentication (12 dk)
97. Centralized Identity Management (13 dk)
98. Kerberos and Single Sign On (SSO) (17 dk)
99. Backups and Media Management (9 dk)
100. Operations Security Controls (14 dk)
101. Physical Security Controls (11 dk)
102. Incident Response (12 dk)
103. VPNs (21 dk)
104. Disaster Recovery Planning (13 dk)
105. Pen Testing Tips (10 dk)


Not: like atarsanız sevinirim

Link : İY
İyİ
 

Massacre666

SpyWare_X
Joined
Sep 17, 2021
Credits
11,384
Rating - 100%
Beyler videolar ingilizce ama alt düzey ingilizceniz bile lsa anlarsınız o derece kolay yani.

Not: like atarsanız sevinirim

İçerik :
1. Welcome (4 dk)

2. Building a LAB: Concepts (6 dk)
3. Building a LAB: Networking (9 dk)
4. Deploy a Kali Linux VM (14 dk)
5. Adding Metasploitable to Your Lab (11 dk)
6. Adding Windows to Your Lab (14 dk)
7. Configure a Static IP on Kali (5 dk)

8. Windows Evaluations (7 dk)
9. Deploy Windows 8.1 (15 dk)
10. Deploy Windows 2012 (11 dk)
11. Deploy Windows 10 (7 dk)
12. Deploy Windows 2016 (7 dk)
13. Ethics and Hacking (10 dk)
14. Hacking Vocabulary (6 dk)

15. InfoSec Concepts (5 dk)
16. Attack Categories, Types, and Vectors (5 dk)
17. 5 Phases of Hacking (5 min)
18. Footprinting and Reconnaissance Concepts (11 dk)
19. Search Engine Tools (8 dk)
20. Hacking using Google (12 dk)
21. Website Recon Tools (13 dk)

22. Metagoofil Metadata Tool (3 dk)
23. Email Headers for Footprinting (5 dk)
24. Using WHOIS for Recon (4 dk)
25. DNS Tools (12 dk)
26. Network Scanning Overview (3 dk)
27. Network Scanning Methodology (9 dk)
28. Port Discovery (11 dk)
29. Network Scanning Tools (3 dk)
30. Stealth Idle Scanning (10 dk)
31. OS and Application Fingerprinting (10dk)
32. Vulnerability Scanning (8 dk)

33. Network Mapping Tools (5 dk)
34. Proxy Servers (8 dk)
35. Using Public Proxy Services (6 dk)
36. Enumeration Concepts (5 dk)
37. NetBIOS Enumeration (11 dk)
38. SNMP Enumeration Concepts (10 dk)
39. SNMP Enumeration Tools (10 dk)
40. LDAP Enumeration Concepts (5 dk)
41. LDAP Enumeration Example (7 dk)
42. NTP Enumeration (7 dk)
43. SMTP Enumeration (8 dk)
44. System Hacking Overview (9 dk)
45. Password Cracking Concepts (10 dk)

46. Password Attack Example: MITM and Sniffing (13 dk)
47. Rainbow Crack Lab Setup (8 dk)
48. Rainbow Crack Demonstration (8 dk)
49. Password Reset Hacking (8 dk)
50. DHCP Starvation (10 dk)
51. Remote Access (15 dk)
52. Spyware (9 dk)
53. NTFS Alternate Data Streams Exploit (9 dk)
54. Steganography with OpenPuff (7 dk)
55. Steganography with SNOW (5 dk)
56. Covering Tracks (7 dk)
57. Malware Overview (10 dk)
58. Trojan Overview (10 dk)
59. Creating a Trojan (11 dk)
60. Virus Overview (13 dk)

61. Virus Creation (8 dk)
62. Detecting Malware (17 dk)
63. Malware Analysis (10 dk)
64. Hash File Verification (8 dk)
65. Sniffing Overview (12 dk)
66. CAM Table Attack and Port Security (10 dk)
67. DHCP Snooping (14 dk)
68. Dynamic ARP Inspection (DAI) (14dk)
69. Social Engineering (15 dk)
70. Denial of Service (DoS) Attacks (19 dk)
71. Session Hijacking (18 dk)
72. Hacking Web Servers (10 dk)
73. Buffer Overflow (13 dk)
74. OWASP Broken Web Application Project (13dk)
75. Shellshock (6 dk)

76. SQL Introduction (9 dk)
77. SQL Injection (16 dk)
78. Web App Vulnerabilities: WordPress (10 dk)
79. Wireless Hacking (18 dk)
80. Using an Android VM (4 dk)
81. Malware for Mobile (11 dk)
82. Mobile Device Risks and Best Practices (13 dk)
83. Firewall Evasion (19 dk)
84. Firewall ACL Example (15 dk)
85. NAT and PAT fundamentals (11 dk)
86. IDS/IPS Evasion (17 dk)
87. Honeypots (12 dk)
88. Cloud Computing (23 dk)
89. CIA: Confidentiality, Integrity, and Availability (3 dk)
90. Policies (9 dk)

91. Quantifying Risk (6 dk)
92. Separation of Duties (13 dk)
93. Symmetrical Encryption Concepts (14 dk)
94. Asymmetrical Encryption Concepts (16 dk)
95. Control Types (11 dk)
96. Multifactor Authentication (12 dk)
97. Centralized Identity Management (13 dk)
98. Kerberos and Single Sign On (SSO) (17 dk)
99. Backups and Media Management (9 dk)
100. Operations Security Controls (14 dk)
101. Physical Security Controls (11 dk)
102. Incident Response (12 dk)
103. VPNs (21 dk)
104. Disaster Recovery Planning (13 dk)
105. Pen Testing Tips (10 dk)


Not: like atarsanız sevinirim

Link :
+
 

Users who are viewing this thread

Top