|  

The Complete Guide to Ethical Hacking: Beginner to Pro



Size :4.3 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Other
Language : English
Last Updated :6 months ago
Info_Hash :83CEAA1176070E15412ACF7B7E97286574548546

Torrent File Contents

The Complete Guide to Ethical Hacking: Beginner to Pro
  [TutsNode.net] - 2 - Mastering Ethical Hacking/34 - Checking for Linux and Windows Vulnerabilities with OpenVAS.mp4
  -  213.3 MB

  TutsNode.net.txt
  -  63 Bytes

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/1 - The-Complete-Guide-to-Ethical-Hacking-Beginner-to-Pro.zip
  -  266 Bytes

  .pad/0
  -  720.49 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/38 - Client Side Attacks – BeEF Browser Exploitation.mp4
  -  184.61 MB

  .pad/1
  -  402.07 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/41 - Password Cracking with John the Ripper.mp4
  -  156.8 MB

  .pad/2
  -  207.5 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/45 - Network Sniffing with Tcpdump.mp4
  -  146.22 MB

  .pad/3
  -  795.46 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/7 - Other Types of Reconnaissance.mp4
  -  141.22 MB

  .pad/4
  -  802.51 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/40 - Generating Wordlists with Crunch.mp4
  -  141 MB

  .pad/5
  -  3.33 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/39 - Client Side Attacks – Using the Social Engineering Toolkit SET.mp4
  -  130.07 MB

  .pad/6
  -  948.8 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/28 - Exploring Maltego.mp4
  -  126.63 MB

  .pad/7
  -  379.3 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/14 - Working with Wireshark.mp4
  -  122.64 MB

  .pad/8
  -  369.88 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/5 - Working with NMap.mp4
  -  121.87 MB

  .pad/9
  -  134.49 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/46 - Network Sniffing with Wireshark.mp4
  -  119.31 MB

  .pad/10
  -  710.9 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/30 - Finding Local Vulnerabilities Using Nessus.mp4
  -  119.22 MB

  .pad/11
  -  801.21 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/35 - Mastering Metasploit – Metasploit Console MSFconsole.mp4
  -  112.41 MB

  .pad/12
  -  607.4 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/8 - Metasploit Basics.mp4
  -  112.06 MB

  .pad/13
  -  966.28 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/13 - Social Engineering Toolkit.mp4
  -  111.35 MB

  .pad/14
  -  664.01 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/25 - Information Gathering – Whois Lookup and Subdomain Enumeration.mp4
  -  108.98 MB

  .pad/15
  -  18.39 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/22 - Setting Up Proxychains.mp4
  -  107.98 MB

  .pad/16
  -  15.61 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/20 - Installing VMware Tools.mp4
  -  103.72 MB

  .pad/17
  -  289.09 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/29 - Installing and Configuring Nessus.mp4
  -  100.89 MB

  .pad/18
  -  111.29 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/36 - Exploring Armitage – The Metasploit Graphical User Interface.mp4
  -  99.2 MB

  .pad/19
  -  818.07 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/47 - ARP Spoofing with arpspoof.mp4
  -  96.89 MB

  .pad/20
  -  111.76 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/6 - Shodan for scanning.mp4
  -  94.29 MB

  .pad/21
  -  731.62 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/44 - Network Discovery with Netdiscover.mp4
  -  86.38 MB

  .pad/22
  -  633.24 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/37 - MySQL Database Exploitation with Metasploit.mp4
  -  84.85 MB

  .pad/23
  -  154.87 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/9 - Exploiting a Vulnerability.mp4
  -  82.39 MB

  .pad/24
  -  625.85 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/42 - Password Cracking with Hydra.mp4
  -  81.8 MB

  .pad/25
  -  201.02 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/31 - Checking for Linux Specific Vulnerabilities with Nessus.mp4
  -  76.84 MB

  .pad/26
  -  167.67 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/43 - Password Cracking with Medusa.mp4
  -  76.59 MB

  .pad/27
  -  416.4 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/19 - Installing Kali Linux.mp4
  -  73.19 MB

  .pad/28
  -  827.46 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/48 - MITM with Ettercap.mp4
  -  71.9 MB

  .pad/29
  -  106.69 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/24 - DNS Enumeration.mp4
  -  71.32 MB

  .pad/30
  -  693.4 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/10 - Armitage.mp4
  -  71.21 MB

  .pad/31
  -  809.12 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/21 - Updating Kali Linux.mp4
  -  69.15 MB

  .pad/32
  -  868.44 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/11 - Aircrackng.mp4
  -  69.02 MB

  .pad/33
  -  1005.37 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/23 - Starting Network Services.mp4
  -  63.51 MB

  .pad/34
  -  501.94 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/33 - Installing and Configuring OpenVAS.mp4
  -  63.1 MB

  .pad/35
  -  920.09 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/12 - MitM ManintheMiddle Attack.mp4
  -  59.91 MB

  .pad/36
  -  95.98 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/17 - Downloading and Installing VMware.mp4
  -  58.89 MB

  .pad/37
  -  110.7 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/32 - Checking for Windows Specific Vulnerabilities with Nessus.mp4
  -  58.77 MB

  .pad/38
  -  239.46 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/27 - OS and Service Fingerprinting.mp4
  -  54.62 MB

  .pad/39
  -  387.32 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/15 - The Course Overview.mp4
  -  54.38 MB

  .pad/40
  -  637.65 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/18 - Downloading and Installing VirtualBox.mp4
  -  53.06 MB

  .pad/41
  -  963.14 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/26 - Finding Open Ports with Nmap.mp4
  -  48.91 MB

  .pad/42
  -  92.05 KB

  [TutsNode.net] - 2 - Mastering Ethical Hacking/16 - Downloading Kali Linux.mp4
  -  45.16 MB

  .pad/43
  -  855.63 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/4 - What is Reconnaissance.mp4
  -  39.16 MB

  .pad/44
  -  859.91 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/2 - Basic Terminologies.mp4
  -  34.97 MB

  .pad/45
  -  31.58 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/1 - The Course Overview.mp4
  -  18.63 MB

  .pad/46
  -  380.57 KB

  [TutsNode.net] - 1 - Ethical Hacking for Beginners/3 - Operating Systems and Tools Used.mp4
  -  11.32 MB



Torrent Description


Description

Security is the foremost concern for all organizations both big and small, and thus companies and people are ready to invest in enhanced security, pentesting, and ethical hacking. Security is a major issue that organizations are now facing. Cyber threats are on the increase with the rising growth of technology, thus giving rise to the need for ethical hacking and advanced security.

In this comprehensive 2-in-1 course, you will learn step by step ethical hacking and identify threats and vulnerabilities to secure your IT environment. This learning path also takes your ethical hacking skills to the next level to help you address various security threats, whether in information, networks, and other security concerns. It is a seamless blend of text, videos, code examples, and assessments that will help you, master ethical hacking efficiently as you progress.

This training program includes 2 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Ethical Hacking for Beginners, begins with introducing you to the best tools for penetration testing. You will then learn basic ethical hacking technique such as reconnaissance. You will also gain hands-on experience of working with Metasploit and testing the effectiveness of different defenses. Next, you’ll learn about sniffing and how effective the Man-in-the-Middle attack can be. You will learn with the help of a coffee shop scenario to further enhance your understanding.

The second course, Mastering Ethical Hacking, starts off with explaining you how to install Kali Linux on your system and work with it. You will then learn how to gather information using different methods such as fingerprinting and open ports. You will also learn to check your system’s vulnerability using Nessus and OpenVAS. Next, you will learn to exploit your vulnerability with different parameters to reveal all the gaps in your system. You will then escalate privileges in your system to improve your design and program, and prevent password attacks using different methods. Finally, you will learn to prevent wireless attacks on your system.

By the end of this Learning Path, you’ll gain all the required ethical hacking skills to offer stronger security solutions for your organization to have a successful career in IT security.

Meet Your Expert(s):

We have the best work of the following esteemed author(s) to ensure that your learning journey is smooth:

Gary Dewey is an IT consultant specializing in security. A graduate of SUNY Broome’s computer security and forensics degree program in New York, he has attended numerous B-Sides conferences and spoken at B-Sides in Rochester, New York. Gary participated in the 2015 US Cyber Challenge held at Virginia Tech. He is an active member of the Triple Cities Makerspace, a non-profit organization dedicated to community collaboration and learning. He enjoys hiking and cats.
Alexis Ahmed is an experienced Ethical Hacker and Cyber Security Expert with over 5 years of experience. He also develops Android apps and games in his free time. In addition to this, he is also a Web Developer with over 4 years of experience and he loves creating beautiful and functional websites for clients all over the world. He has a YouTube channel with over 19,000 subscribers and more than 1 million views where he makes videos on ethical hacking, Linux, and programming.

Who this course is for:

This Learning Path is for aspiring ethical hackers, penetration testers, network administrators, or IT security professionals who want to gain ethical hacking skills for a successful career in IT security.

Requirements

Familiarity with networking-related concepts such as TCP/IP is assumed. No IT security-related background is required.

Last Updated 7/2018