最新消息:请大家多多支持

Learn Penetration Testing with BackBox Linux

未分类 dsgsd 23浏览 0评论

Published 8/2024
Created by Motasem Hamdan
MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 23 Lectures ( 7h 36m ) | Size: 3.67 GB

A complete guide to hands-on penetration testing using Backbox for beginners

What you’ll learn:
– Become familiar with installing and using Backbox.
– Become familiar with installing and using Backbox.
– Become familiar with installing and using Backbox.
– Become familiar with installing and using Backbox.
– Create and analyze reports in Backbox.

Requirements:
Basic Knowledge of Linux OS

Description:
Hands-on training on penetration testing with Backbox has never been abundant. Without practical knowledge, one can never perform any sort of penetration testing or security analysis whether you are working in a full-time settings or as a consultant. Enrol in this course to gain the needed knowledge to perform vulnerability assessment and penetration testing for your client or the company you are working for. This course will equip you with real-world skills needed to excel in the world of cyber security.Target AudienceThis course if for you if you are a Penetration tester, ethical hacker, security researcher, forensic analyst/investigator or even if you are just interested in learning a lightweight Linux distribution used for penetration testing and security assessment.Key Features in This Course· Combine concepts and theory with hands-on training: Understand every single command typed in a terminal and the concept behind each tool· Downloadable course materials: This includes course slides and any other related documents.· Practical penetration testing scenarios: Learn not just to how to use tools in Backbox but how to run them against vulnerable targets.Course ApproachThis course teaches concepts and foundations of penetration testing using an interactive instructor board followed by a practical application of the said concepts using Backbox security tools and vulnerable targets to make the concepts easy to learn and to teach the viewer how to apply them. It’s recommended if the student downloaded a copy of Backbox to follow up with the instructor during the illustrations.This course is hands-on on using Backbox to conduct penetration testing and security assessment. Backbox is an open-source Ubuntu-based Linux distribution that’s designed for penetration testers and security analysts. Much like in Kali Linux, Backbox is equipped with security tools that are easy to use to conduct many types of security testing including web application analysis, vulnerability assessment, wireless security testing, etc.What You Will Learn- Become familiar with installing and using Backbox.- Become familiar with using Backbox security tools- Demonstrating the ability to conduct penetration testing and security testing with Backbox- Understand the basic concepts behind every phase in the penetration testing lifecycle.- Create and analyze reports in Backbox.About The AuthorThe author of this course is an instructor and trainer in the cybersecurity field with years of experience in teaching and training cybersecurity and penetration testing to individuals and companies. The author also has a YouTube channel where he teaches blue team, red team and capture the flag theoretically and practically. The author also has a course published in Udemy to teach web application penetration testing.Summary of Contents- Section 1: Introduction to Backbox- Section 2: Comparison between Kali Linux and Backbox- Section 3: Downloading and Installing Backbox.- Section 4: Information gathering tools- Section 5: Vulnerability Assessment- Section 6: Exploitation- Section 7: Overview of social engineering tools- Section 8: Sniffing and MTIM attacks tools- Section 9: Wireless Attacks Tools- Section 10: Case study: Performing full targeted penetration testing- Section 11: ReportingCourse Road-mapSection 1: Introduction to Backbox (~20 Minutes)· Video one: What’s Backbox and Why it’s used in penetration testing.Section 2: Comparison between Kali Linux and Backbox (~20 Minutes)· Video one: Kali Linux vs Backbox: Which to pick.Section 3: Downloading and Installing Backbox (~20 Minutes)· Video one: Learn how to download and install Backbox on VMware.Section 4: Information Gathering Tools (~40 Minutes)· Video one: Using Nmap for scanning and information gathering.· Video Two: Gathering emails, subdomains and hosts using TheHarvester.· Video Three: Performing Reconnaissance with Recon-ng.· Video Four: Enumerate CMSs with WhatWeb.Section 5: Vulnerability Assessment (~40 Minutes)· Video one: Scanning Web Applications With Nikto.· Video Two: Using OpenVAS to Conduct Full Vulnerability Assessment.· Video Three: Using ZAP to Conduct Full Vulnerability Assessment.Section 6: Exploitation (~40 Minutes)· Video one: Understanding Exploitation· Video Two: How To Search For And Use Public Exploits.· Video Three: Exploiting WordPress-Based Web Applications.· Video Four: Exploiting Joomla-Based Web Applications.· Video Five: Exploitation With Metasploit.· Video Six: Using SQLmap to exploit the popular SQL Injection Vulnerability.Section 7: Overview of Social Engineering Tools (~20 Minutes)· Video One: Understanding Social Engineering.· Video One: Social Engineering with SET.Section 8: Sniffing and MTIM attacks tools (~20 Minutes)· Video One: Understanding Sniffing and MITM Attacks.· Video Two: Performing MITM and Sniffing Attacks With Dsniff and Ettercap.Section 9: Wireless Attacks Tools (~20 Minutes)· Video One: Understanding Wireless Attacks.· Video Two: Conducting a Wireless Network Attack with Aircrack-ng and Wifite.Section 10: Case study: Performing full targeted penetration testing (~40 Minutes)· Video One: Running a Full Penetration Test Against a Live Machine & Creating a Report with MagicTreeSETUP AND INSTALLATIONMinimum Hardware RequirementsFor successful completion of this course, students will require the computer systems with at least the following:OS: Windows 7 and above to run the virtualization software.Processor: A 32-bit or 64-bit processor.Memory: 512 MB of system memory RAM for Backbox and at least 4GB for the host OS (Windows).Storage: 4.4 GB of disk spaceRecommended Hardware RequirementsFor an optimal experience with hands-on labs and other practical activities, we recommend the following configuration:OS: Windows 10Processor: A 32-bit or 64-bit processor.Memory: 512 MB of system memory RAM for Backbox and 8GB for the host OS (Windows).Storage: 4.4 GB of disk space


Password/解压密码www.tbtos.com

资源下载此资源仅限VIP下载,请先

转载请注明:0daytown » Learn Penetration Testing with BackBox Linux

您必须 登录 才能发表评论!