Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    Language: English
    Pages: 1 online resource (1 video file (5 hr., 50 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer security ; Computer Security ; Tests d'intrusion ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet ; Webcast
    Abstract: Learn to secure and crack WEP/WPA/WPA2 key and perform MITM attack from scratch using Kali Linux About This Video Detect ARP Poisoning (MITM) attack to protect yourself against it Crack any Wi-Fi encryption using several methods Understand how to hack the connected clients In Detail In this course, you will learn how to set up your Kali Linux lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is the Man in the Middle attacks. This course is divided into six sections: - Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment. - Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing. - Gather AP information before cracking: In this section, you will learn how you can enumerate the target access point such as ESSID-BSSID-Channel-Encryption type, and so on. You will learn how you can disconnect, kick any client from your target network, or even jam the wireless access point completely without having its password. - Cracking WEP/WPA/WPA2 encryption: After gathering information about the target access point, it's time to learn how to crack WEP/WPA/WPA2 encryption keys and the theory behind each attack. - MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices. Protecting yourself against these attacks: After learning MITM attacks, it's time to learn how to protect your OS against all the previously mentioned attacks. By the end of the course, you will be able to perform a MITM attack on the target network and fully control all the connected computers. You will be able to protect yourself from the MITM attack. Audience This course is intended for beginners and professionals. If you are a beginner, you will start from scratch until you become a professional, and if you are a professional, this course will enhance and refresh your knowledge about wireless network hacking. This course is for people who want to do penetration testing against a specific Wi-Fi network.
    Note: "Updated in February 2022.". - Online resource; title from title details screen (O'Reilly, viewed March 10, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781803241920 , 1803241926
    Language: English
    Pages: 1 online resource (1 video file (10 hr., 30 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Penetration testing (Computer security) ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Practice what you have learned to become a pro because this course focuses on both the practical and theoretical sides. About This Video Secure Windows 10/8.1/8/7/Vista like white hat hackers Capture the keystrokes of the compromised system Learn the theory behind getting a reverse connection over the WAN network In Detail In this course, you will learn how black hat hackers hack Windows OS using advanced techniques. In addition to this, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker's identity. You will start with downloading and setting up the latest version of Kali Linux as a virtual machine or as your main OS properly. Post which, you will learn how to gather as much information as possible about your target. This helps you identify and determine your target and see the weaknesses in the target OS. After that, you will learn how to create basic and encoded payloads using the msfvenom tool. Furthermore, you will start learning advanced techniques to create an encoded payload that's undetectable by most antiviruses. You will also learn how to run post-exploitation modules on the compromised system. Moving ahead, you will learn what the BeEF Project is and how to hook any user to your BeEF control panel. You will even be able to perform sophisticated attacks to gain full access to the target OS using BeEF. Finally, it's time to learn how to detect all the attacks that we learned. In this section, you will learn how to protect your Windows OS from all the explained attacks, and how to detect any backdoor and check whether it's embedded with an image, EXE, or PDF file. By the end of the course, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker's identity. Audience This course is intended for anyone who wants to become an ethical hacker/penetration tester and for anyone who wants to learn how black hat hackers hack the operating systems and how white hat hackers secure the operating systems. If you are a beginner, you will start from zero until you become an expert. If you are a professional, this course will increase your knowledge about hacking.
    Note: "Updated in April 2022.". - Online resource; title from title details screen (O'Reilly, viewed May 10, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    Language: English
    Pages: 1 online resource (1 video file (2 hr., 55 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer security ; Computer Security ; Tests d'intrusion ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet ; Webcast
    Abstract: The comprehensive course to perform MITM attacks against connected devices and protect them from all these attacks. About This Video Learn to set up Kali Linux in various environments Learn how to perform Man in the Middle attacks Understand how to hack the connected clients In Detail In this course, you will learn how to set up your Kali Linux 2.0 lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is the Man in the Middle attacks. This course is divided into the following four sections: - Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment. - Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing. - MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices. - Protecting yourself against these attacks: After learning MITM attacks, it is time to learn how to protect your OS against all the previously mentioned attacks. By the end of the course, you will be able to perform MITM attacks on the target network and fully control all the connected computers. You will be able to protect yourself from MITM attacks. Audience This course is for people who want to do penetration testing against their devices; for people who want to secure their devices against these attacks; and for people who want to protect themselves and their accounts against all these attacks.
    Note: "Updated in February 2022.". - Online resource; title from title details screen (O'Reilly, viewed March 10, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...