• Post category:StudyBullet-5
  • Reading time:14 mins read


What you will learn

What is Cyber Security ?

Basic Linux Commands

Kali Linux Command Line (CLI)

Netcat (nc) Essentials

Wireshark

Bash Scripting (Shell Scripting)

Passive Information Gathering Techniques

Active Information Gathering Techniques

Scanning with Nmap

Web Application Attacks

The Metasploit Framework Essentials

Description

What is ethical hacking?

Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

Also known as “white hats,” ethical hackers are security experts that perform these assessments. The proactive work they do helps to improve an organization’s security posture. With prior approval from the organization or owner of the IT asset, the mission of ethical hacking is opposite from malicious hacking.

What Is A Red Team?

A red team consists of security professionals who act as adversaries to overcome cyber security controls. Red teams often consist of independent ethical hackers who evaluate system security in an objective manner.

They utilize all the available techniques to find weaknesses in people, processes, and technology to gain unauthorized access to assets. As a result of these simulated attacks, red teams make recommendations and plans on how to strengthen an organization’s security posture.

How Does A Red Team Work?

You might be surprised to learn that red teams spend more time planning an attack then they do performing attacks. In fact, red teams deploy a number of methods to gain access to a network.

Social engineering attacks, for example, rely on reconnaissance and research to deliver targeted spear phishing campaigns. Likewise, prior to performing a penetration test, packet sniffers and protocol analyzers are used to scan the network and gather as much information about the system as possible.

What Is A Blue Team?


Get Instant Notification of New Courses on our Telegram channel.


A blue team consists of security professionals who have an inside out view of the organization. Their task is to protect the organization’s critical assets against any kind of threat.

They are well aware of the business objectives and the organization’s security strategy. Therefore, their task is to strengthen the castle walls so no intruder can compromise the defenses.

How Does A Blue Team Work?

The blue team first gathers data, documents exactly what needs to be protected and carries out a risk assessment. They then tighten up access to the system in many ways, including introducing stronger password policies and educating staff to ensure they understand and conform to security procedures.

Monitoring tools are often put in place, allowing information regarding access to the systems to be logged and checked for unusual activity. Blue teams will perform regular checks on the system, for example, DNS audits, internal or external network vulnerability scans and capturing sample network traffic for analysis.

In this Course we will Learn all the below in one course only:

  • What is Cyber Security ?

  • Basic Linux Commands

  • Kali Linux Command Line (CLI)

  • Netcat (nc) Essentials

  • Wireshark

  • Bash Scripting (Shell Scripting)

  • Passive Information Gathering Techniques

  • Active Information Gathering Techniques

  • Scanning with Nmap

  • Web Application Attacks

  • The Metasploit Framework Essentials

English
language

Content

Introduction

What is Cyber Security ?
The CIA triad
Types of Hackers
Ethical Hacking Vs Cyber Security
Red Team Vs Blue Team
Why Kali Linux ?

Getting Started with Kali Linux

Booting Up Kali Linux
The Linux Filesystem
Basic Linux Commands
Managing Kali Linux Services
Searching, Installing, and Removing Tools

Kali Linux Command Line (CLI)

Environment Variables
Bash History Command
Piping and Redirection
Text Searching and Manipulation
Editing Files
Comparing Files
Managing Processes
File and Command Monitoring
Downloading Files
Customizing the Bash Environment

Netcat (nc) Essentials

Netcat (nc)

Wireshark

What is Wireshark and why should you learn it?
Basics of Computer Networking
OSI model
WireShark Getting Started
WireShark Filters Lectures
Sets a filter for any packet that has x.x.x.x as IP address
Sets a conversation filter between two specific IP addresses
Sets a filter to display all http and dns protocols
Sets filters for any TCP packet with a specific source or destination port
displays all TCP packets that contain a certain term
filters all HTTP GET and POST requests
filter out certain types of protocols
Wireshark Uses In Real World Lectures
Can Wireshark capture passwords?
Plain text network protocols
Capture Insecure Connections (Net Cat)
Capture FTP Passwords
Extract files from FTP using Wireshark
Capture HTTP Passwords
Capture files (images) from HTTP traffic

Bash Scripting (Shell Scripting)

What is Bash Scripting
Our First Bash Script
Variables
If, Else, Elif Statements
Loops
Functions
Practical Bash Examples – Test if File Exist
Practical Bash Examples – Removing Duplicate Lines from Files

Passive Information Gathering Techniques

What is Passive Information Gathering
Whois Enumeration
Google Hacking
Google Hacking – Top Google Hacking Dorks
Netcraft
Shodan
Security Headers Scanner
Email Harvesting
Information Gathering Frameworks

Active Information Gathering Techniques

DNS Introduction
DNS Enumeration
Scanning and Enumerating with Nmap

Scanning with Nmap

Port Scanners Essentials
What is Nmap
Scanning Techniques of Nmap – Theory lectures
UDP Scan (-sU)
FIN Scan (-sF)
Ping Scan (-sP)
TCP SYN Scan (-sS)
TCP Connect() Scan (-sT)
Version Detection (-sV)
Idle Scan (-sI)
Basic Nmap Scan against IP or host – Theory
Basic Nmap Scan against IP or host – Hands On
Nmap Ping Scan – Theory
Nmap Ping Scan – Hands On
Scan specific ports or scan entire port ranges – Theory
Scan specific ports or scan entire port ranges – Hands On
Scan multiple IP addresses – Theory
Scan the most popular ports – Theory
Scan hosts and IP addresses reading from a text file – Theory
Scan hosts and IP addresses reading from a text file – Hands On
Save your Nmap scan results to a file – Theory
Save your Nmap scan results to a file – Hands On
Disabling DNS name resolution – Theory
Scan + OS and service detection with fast execution – Theory
Scan + OS and service detection with fast execution – Hands On
Detect service/daemon versions – Theory
Scan using TCP or UDP protocols – Theory
Scan using TCP or UDP protocols – Hands On
Nmap Scripting Engine (NSE) Lectures
What is NSE ?
CVE detection using Nmap – Theory
CVE detection using Nmap – Hands On
Launching DOS with Nmap – Theory
Launching DOS with Nmap – Hands On
Launching brute force attacks – Theory
Launching brute force attacks – Hands On
Detecting malware infections on remote hosts – Theory
Detecting malware infections on remote hosts – Hands On
Nmap Firewall and IDS Evasion – Theory Lectures
Fragment Packets – Theory
Specify a specific MTU – Theory
Use Decoy addresses – Theory
Idle Zombie Scan – Theory
Source port number specification – Theory
Append Random Data – Theory
Scan with Random Order – Theory
MAC Address Spoofing – Theory
Send Bad Checksums – Theory

Web Application Attacks

Web Application Security
Web Application Assessment Tools – DIRB
Web Application Assessment Tools – Burp Suite
Web Application Assessment Tools – Nikto
Open Web Application Security Project Top 10 (OWASP Top 10)

The Metasploit Framework Essentials

Metasploit Framework Introduction
Metasploit User Interfaces and Setup
Getting Familiar with MSF Syntax
Metasploit Database Access
Auxiliary Modules
Metasploit Payloads – Meterpreter Payloads