|  

Use Kali Linux like a hacker with Red Team Tactics



Size :3.2 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Other
Language : English
Last Updated :6 months ago
Info_Hash :67242F5FCCFFEDE32714FC902A30B8592F02CCA6

Torrent File Contents

Use Kali Linux like a hacker with Red Team Tactics
  [TutsNode.net] - 14 - HandsOn Practice Lab 3/99 - HandsOn Practice Lab 3 Walkthrough.mp4
  -  242.36 MB

  TutsNode.net.txt
  -  63 Bytes

  [TutsNode.net] - 1 - Introduction/2 - Red Team Vs Blue Team.html
  -  6.43 KB

  [TutsNode.net] - 10 - Web Application Attacks/84 - Open Web Application Security Project Top 10 OWASP Top 10.html
  -  5.8 KB

  [TutsNode.net] - 5 - Wireshark/21 - Basics of Computer Networking.html
  -  4.64 KB

  [TutsNode.net] - 8 - Active Information Gathering Techniques/51 - DNS Introduction.html
  -  4.58 KB

  [TutsNode.net] - 9 - Scanning with Nmap/74 - What is NSE.html
  -  3.58 KB

  [TutsNode.net] - 10 - Web Application Attacks/80 - Web Application Security.html
  -  2.34 KB

  [TutsNode.net] - 11 - The Metasploit Framework Essentials/85 - Basics of Metasploit Framework.html
  -  1.12 KB

  [TutsNode.net] - 5 - Wireshark/32 - Plain text network protocols.html
  -  794 Bytes

  [TutsNode.net] - 12 - HandsOn Practice Lab 1/91 - HandsOn Practice Lab 1 Links.html
  -  735 Bytes

  [TutsNode.net] - 13 - HandsOn Practice Lab 2/94 - HandsOn Practice Lab 2 Links.html
  -  651 Bytes

  [TutsNode.net] - 14 - HandsOn Practice Lab 3/97 - HandsOn Practice Lab 3 Links.html
  -  616 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/75 - CVE detection using Nmap Theory.html
  -  612 Bytes

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/56 - UDP Scan sU.html
  -  505 Bytes

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/43 - What is Passive Information Gathering.html
  -  504 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/57 - FIN Scan sF.html
  -  448 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/61 - Version Detection sV.html
  -  408 Bytes

  [TutsNode.net] - 5 - Wireshark/31 - Can Wireshark capture passwords.html
  -  376 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/60 - TCP Connect Scan sT.html
  -  369 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/58 - Ping Scan sP.html
  -  337 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/59 - TCP SYN Scan sS.html
  -  336 Bytes

  [TutsNode.net] - 9 - Scanning with Nmap/62 - Idle Scan sI.html
  -  287 Bytes

  .pad/0
  -  618.93 KB

  [TutsNode.net] - 12 - HandsOn Practice Lab 1/93 - HandsOn Practice Lab 1 Walkthrough.mp4
  -  229.64 MB

  .pad/1
  -  373.76 KB

  [TutsNode.net] - 2 - Getting Started with Kali Linux/6 - Basic Linux Commands.mp4
  -  195.74 MB

  .pad/2
  -  267.43 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/11 - Piping and Redirection.mp4
  -  152.44 MB

  .pad/3
  -  577.56 KB

  [TutsNode.net] - 13 - HandsOn Practice Lab 2/96 - HandsOn Practice Lab 2 Walkthrough.mp4
  -  147.64 MB

  .pad/4
  -  372.75 KB

  [TutsNode.net] - 8 - Active Information Gathering Techniques/52 - DNS Enumeration.mp4
  -  124.55 MB

  .pad/5
  -  457.06 KB

  [TutsNode.net] - 2 - Getting Started with Kali Linux/7 - Managing Kali Linux Services.mp4
  -  117.65 MB

  .pad/6
  -  357.54 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/9 - Environment Variables.mp4
  -  113.97 MB

  .pad/7
  -  26.38 KB

  [TutsNode.net] - 2 - Getting Started with Kali Linux/8 - Searching Installing and Removing Tools.mp4
  -  107.73 MB

  .pad/8
  -  279.28 KB

  [TutsNode.net] - 9 - Scanning with Nmap/55 - Preparing the Environment.mp4
  -  103.69 MB

  .pad/9
  -  319.14 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/12 - Text Searching and Manipulation.mp4
  -  98.56 MB

  .pad/10
  -  447.08 KB

  [TutsNode.net] - 4 - Netcat nc Essentials/19 - Netcat nc.mp4
  -  85.42 MB

  .pad/11
  -  596.13 KB

  [TutsNode.net] - 11 - The Metasploit Framework Essentials/88 - Metasploit Database Access.mp4
  -  80.89 MB

  .pad/12
  -  110.22 KB

  [TutsNode.net] - 6 - Bash Scripting Shell Scripting/39 - Variables.mp4
  -  78.7 MB

  .pad/13
  -  306.79 KB

  [TutsNode.net] - 6 - Bash Scripting Shell Scripting/40 - If Else Elif Statements.mp4
  -  75.69 MB

  .pad/14
  -  316.49 KB

  [TutsNode.net] - 11 - The Metasploit Framework Essentials/87 - Getting Familiar with MSF Syntax.mp4
  -  53.4 MB

  .pad/15
  -  617.57 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/15 - Managing Processes.mp4
  -  52.88 MB

  .pad/16
  -  123.21 KB

  [TutsNode.net] - 10 - Web Application Attacks/82 - Web Application Assessment Tools Burp Suite.mp4
  -  50.77 MB

  .pad/17
  -  232.32 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/16 - File and Command Monitoring.mp4
  -  48.59 MB

  .pad/18
  -  417.9 KB

  [TutsNode.net] - 6 - Bash Scripting Shell Scripting/41 - Loops.mp4
  -  46.76 MB

  .pad/19
  -  242.8 KB

  [TutsNode.net] - 11 - The Metasploit Framework Essentials/89 - Auxiliary Modules.mp4
  -  42.26 MB

  .pad/20
  -  760.96 KB

  [TutsNode.net] - 2 - Getting Started with Kali Linux/5 - The Linux Filesystem.mp4
  -  40.79 MB

  .pad/21
  -  215.89 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/18 - Customizing the Bash Environment.mp4
  -  39.58 MB

  .pad/22
  -  432.42 KB

  [TutsNode.net] - 2 - Getting Started with Kali Linux/4 - Booting Up Kali Linux.mp4
  -  37.9 MB

  .pad/23
  -  101.42 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/14 - Comparing Files.mp4
  -  34.27 MB

  .pad/24
  -  748.37 KB

  [TutsNode.net] - 11 - The Metasploit Framework Essentials/90 - Metasploit Payloads Meterpreter Payloads.mp4
  -  30.81 MB

  .pad/25
  -  195.76 KB

  [TutsNode.net] - 12 - HandsOn Practice Lab 1/92 - Setup the Environment.mp4
  -  30.26 MB

  .pad/26
  -  762.11 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/10 - Bash History Command.mp4
  -  29.66 MB

  .pad/27
  -  344.3 KB

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/49 - Email Harvesting.mp4
  -  28.86 MB

  .pad/28
  -  147.78 KB

  [TutsNode.net] - 9 - Scanning with Nmap/53 - Port Scanners Essentials.mp4
  -  27.91 MB

  .pad/29
  -  93.63 KB

  [TutsNode.net] - 5 - Wireshark/22 - OSI model.mp4
  -  27.41 MB

  .pad/30
  -  605.06 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/13 - Editing Files.mp4
  -  26.55 MB

  .pad/31
  -  464.21 KB

  [TutsNode.net] - 5 - Wireshark/25 - Sets a conversation filter between two specific IP addresses.mp4
  -  26.31 MB

  .pad/32
  -  710.21 KB

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/44 - Whois Enumeration.mp4
  -  26.06 MB

  .pad/33
  -  960.87 KB

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/45 - Google Hacking.mp4
  -  24.68 MB

  .pad/34
  -  329.22 KB

  [TutsNode.net] - 6 - Bash Scripting Shell Scripting/38 - Our First Bash Script.mp4
  -  23.95 MB

  .pad/35
  -  49.08 KB

  [TutsNode.net] - 5 - Wireshark/35 - Extract files from FTP using Wireshark.mp4
  -  23.2 MB

  .pad/36
  -  823.58 KB

  [TutsNode.net] - 9 - Scanning with Nmap/79 - Detecting malware infections on remote hosts Hands On.mp4
  -  21.65 MB

  .pad/37
  -  363.42 KB

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/47 - Shodan.mp4
  -  21.52 MB

  .pad/38
  -  495.68 KB

  [TutsNode.net] - 5 - Wireshark/37 - Capture files images from HTTP traffic.mp4
  -  21.13 MB

  .pad/39
  -  894.8 KB

  [TutsNode.net] - 5 - Wireshark/24 - WireShark Getting Started.mp4
  -  20.95 MB

  .pad/40
  -  46.82 KB

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/50 - Information Gathering Frameworks.mp4
  -  20.59 MB

  .pad/41
  -  423.37 KB

  [TutsNode.net] - 5 - Wireshark/30 - filter out certain types of protocols.mp4
  -  19.35 MB

  .pad/42
  -  668.78 KB

  [TutsNode.net] - 9 - Scanning with Nmap/76 - CVE detection using Nmap Hands On.mp4
  -  19.15 MB

  .pad/43
  -  866.31 KB

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/46 - Netcraft.mp4
  -  18.06 MB

  .pad/44
  -  964.88 KB

  [TutsNode.net] - 5 - Wireshark/26 - Sets a filter to display all http and dns protocols.mp4
  -  17.14 MB

  .pad/45
  -  884.11 KB

  [TutsNode.net] - 10 - Web Application Attacks/81 - Web Application Assessment Tools DIRB.mp4
  -  16.51 MB

  .pad/46
  -  504.29 KB

  [TutsNode.net] - 3 - Kali Linux Command Line CLI/17 - Downloading Files.mp4
  -  16.39 MB

  .pad/47
  -  622.22 KB

  [TutsNode.net] - 1 - Introduction/1 - What is Ethical Hacking.mp4
  -  16.31 MB

  .pad/48
  -  703.43 KB

  [TutsNode.net] - 7 - Passive Information Gathering Techniques/48 - Security Headers Scanner.mp4
  -  16.14 MB

  .pad/49
  -  876.67 KB

  [TutsNode.net] - 5 - Wireshark/36 - Capture HTTP Passwords.mp4
  -  15.54 MB

  .pad/50
  -  466.93 KB

  [TutsNode.net] - 14 - HandsOn Practice Lab 3/98 - Setup the Environment.mp4
  -  15.15 MB

  .pad/51
  -  866.84 KB

  [TutsNode.net] - 5 - Wireshark/34 - Capture FTP Passwords.mp4
  -  15.15 MB

  .pad/52
  -  873.09 KB

  [TutsNode.net] - 1 - Introduction/3 - Why Kali Linux.mp4
  -  14.88 MB

  .pad/53
  -  118.47 KB

  [TutsNode.net] - 13 - HandsOn Practice Lab 2/95 - Setup the Environment.mp4
  -  14.16 MB

  .pad/54
  -  860.61 KB

  [TutsNode.net] - 10 - Web Application Attacks/83 - Web Application Assessment Tools Nikto.mp4
  -  13.62 MB

  .pad/55
  -  386.34 KB

  [TutsNode.net] - 5 - Wireshark/27 - Sets filters for any TCP packet with a specific source or destination port.mp4
  -  13.02 MB

  .pad/56
  -  1007.29 KB

  [TutsNode.net] - 5 - Wireshark/28 - displays all TCP packets that contain a certain term.mp4
  -  12.36 MB

  .pad/57
  -  652.76 KB

  [TutsNode.net] - 11 - The Metasploit Framework Essentials/86 - Metasploit User Interfaces and Setup.mp4
  -  12.28 MB

  .pad/58
  -  737.96 KB

  [TutsNode.net] - 5 - Wireshark/23 - Install Wireshark.mp4
  -  11.63 MB

  .pad/59
  -  382.53 KB

  [TutsNode.net] - 9 - Scanning with Nmap/71 - Scan OS and service detection with fast execution Hands On.mp4
  -  11.33 MB

  .pad/60
  -  681.69 KB

  [TutsNode.net] - 5 - Wireshark/20 - What is Wireshark and why should you learn it.mp4
  -  11.07 MB

  .pad/61
  -  954.02 KB

  [TutsNode.net] - 5 - Wireshark/33 - Capture Insecure Connections Net Cat.mp4
  -  10.78 MB

  .pad/62
  -  220.45 KB

  [TutsNode.net] - 9 - Scanning with Nmap/65 - Scan specific ports or scan entire port ranges Hands On.mp4
  -  10.74 MB

  .pad/63
  -  263.55 KB

  [TutsNode.net] - 5 - Wireshark/29 - filters all HTTP GET and POST requests.mp4
  -  10.14 MB

  .pad/64
  -  876.35 KB

  [TutsNode.net] - 9 - Scanning with Nmap/63 - Basic Nmap Scan against IP or host Hands On.mp4
  -  9.82 MB

  .pad/65
  -  179.64 KB

  [TutsNode.net] - 9 - Scanning with Nmap/68 - Scan hosts and IP addresses reading from a text file Hands On.mp4
  -  9.27 MB

  .pad/66
  -  752.12 KB

  [TutsNode.net] - 9 - Scanning with Nmap/69 - Save your Nmap scan results to a file Hands On.mp4
  -  8.64 MB

  .pad/67
  -  371.65 KB

  [TutsNode.net] - 6 - Bash Scripting Shell Scripting/42 - Functions.mp4
  -  8.28 MB

  .pad/68
  -  739.76 KB

  [TutsNode.net] - 9 - Scanning with Nmap/78 - Launching brute force attacks Hands On.mp4
  -  7.02 MB

  .pad/69
  -  999.05 KB

  [TutsNode.net] - 9 - Scanning with Nmap/54 - What is Nmap.mp4
  -  6.07 MB

  .pad/70
  -  949.17 KB

  [TutsNode.net] - 9 - Scanning with Nmap/66 - Scan multiple IP addresses Hands On.mp4
  -  5.69 MB

  .pad/71
  -  318.34 KB

  [TutsNode.net] - 9 - Scanning with Nmap/77 - Launching DOS with Nmap Hands On.mp4
  -  5.68 MB

  .pad/72
  -  324.31 KB

  [TutsNode.net] - 9 - Scanning with Nmap/72 - Detect servicedaemon versions Hands On.mp4
  -  5.59 MB

  .pad/73
  -  414.99 KB

  [TutsNode.net] - 9 - Scanning with Nmap/70 - Disabling DNS name resolution Hands On.mp4
  -  4.83 MB

  .pad/74
  -  175.72 KB

  [TutsNode.net] - 9 - Scanning with Nmap/67 - Scan the most popular ports Hands On.mp4
  -  4.23 MB

  .pad/75
  -  791.6 KB

  [TutsNode.net] - 9 - Scanning with Nmap/64 - Nmap Ping Scan Hands On.mp4
  -  3.28 MB

  .pad/76
  -  732.69 KB

  [TutsNode.net] - 9 - Scanning with Nmap/73 - Scan using TCP or UDP protocols Hands On.mp4
  -  3.24 MB



Torrent Description


Description

What is ethical hacking?

Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

Also known as “white hats,” ethical hackers are security experts that perform these assessments. The proactive work they do helps to improve an organization’s security posture. With prior approval from the organization or owner of the IT asset, the mission of ethical hacking is opposite from malicious hacking.


What Is A Red Team?

A red team consists of security professionals who act as adversaries to overcome cyber security controls. Red teams often consist of independent ethical hackers who evaluate system security in an objective manner.

They utilize all the available techniques to find weaknesses in people, processes, and technology to gain unauthorized access to assets. As a result of these simulated attacks, red teams make recommendations and plans on how to strengthen an organization’s security posture.

How Does A Red Team Work?

You might be surprised to learn that red teams spend more time planning an attack then they do performing attacks. In fact, red teams deploy a number of methods to gain access to a network.

Social engineering attacks, for example, rely on reconnaissance and research to deliver targeted spear phishing campaigns. Likewise, prior to performing a penetration test, packet sniffers and protocol analyzers are used to scan the network and gather as much information about the system as possible.

What Is A Blue Team?

A blue team consists of security professionals who have an inside out view of the organization. Their task is to protect the organization’s critical assets against any kind of threat.

They are well aware of the business objectives and the organization’s security strategy. Therefore, their task is to strengthen the castle walls so no intruder can compromise the defenses.

How Does A Blue Team Work?

The blue team first gathers data, documents exactly what needs to be protected and carries out a risk assessment. They then tighten up access to the system in many ways, including introducing stronger password policies and educating staff to ensure they understand and conform to security procedures.

Monitoring tools are often put in place, allowing information regarding access to the systems to be logged and checked for unusual activity. Blue teams will perform regular checks on the system, for example, DNS audits, internal or external network vulnerability scans and capturing sample network traffic for analysis.
Who this course is for:

Ethical Hackers
Cyber Security Engineers
DevSecOps Engineers
System Administrator
IT Engineers

Requirements

Nothing just Patience and Eager to Learn !

Last Updated 2/2023