Anatomy of a cyberattack. Beginner hacking with Metasploit!

Sdílet
Vložit
  • čas přidán 18. 12. 2022
  • Anatomy of a cyberattack. Beginner hacking with Metasploit!
    What you will learn
    Understand the steps of a cyberattack
    Understand the basic methodologies, tools and methods used by hackers in the operation of networks and information systems.
    Description
    Updated with EternalBlue & Wanna Ransomware Exploit Lab against Windows 7/Server 2008 victims!
    ** Dispel threats! Understand the importance of cybersecurity **
    Your networks are facing a constant stream of attacks from intruders: hackers, hacktivists, scriptwriters, constant constant threats and even nation states are looking for all points of support in networks around the world. System administrators have always been the first line of defense in system security, and in this global cyber war, your role is becoming increasingly important for the security of our networks. As the foundation of network protection, it is imperative that system administrators understand the vulnerabilities and methodology used by malicious cyber actors to help stop cyber attacks.
    In the "Anatomy of a cyberattack" you will learn how to analyze the methods used by hackers in the operation of the network. From exploring and scouting open source software to exploiting and hiding their tracks, you'll learn practical techniques to check your network for vulnerabilities and understand how they are being exploited. Taught by a cybersecurity expert, you will learn to think like a hacker to prevent their future attacks on your networks.
    "Anatomy of a Cyberattack" - really opening your eyes to the world of cybersecurity - is necessary to understand the landscape of modern cyber threats.
    Who is this course for:
    Students who are interested in the cyber threat that exists in modern culture
    Students interested in learning how hackers can attack networks and information systems
    Students looking for a beginner/review course for penetration testing and Hacking
    Students who want to get a clear course on using Metasploit for conducting penetration testing
    01. Welcome to The Anatomy of a Cyber Attack.
    001 Introduction (...and now the moment youve all been waiting for).
    002 Creating Our Lab Environment (...our own special little place to hack).
    003 Installing Kali Linux (...our attack platform).
    004 An Important Course Message.
    005 Installing Windows (...our first victim).
    006 Installing Metasploitable (...another victim for our amusement).
    02 Security (...and the threats to it).
    008 The CIA Triad (...we arent talking about intelligence).
    009 Hackers Crackers and Attackers (...Oh My).
    03 The Hacker Methodology (...a malicious mindset).
    010 The Hackers Methodology (...a malicious mindset)
    011 Ethical Hackers (...isnt that an oxymoron).
    04 Step 1 Reconnaissance (...I can see you but you cant see me)
    012 Reconnaissance (...I can see you but you cant see me)
    013 Lab (...Getting Creepy)
    014 Lab (...OSINT with CentralOps)
    05 Step 2 Scanning and Enumeration (...poke poke poke)
    015 Scanning and Enumeration (...poke poke poke)
    016 Lab Introduction and Setup (...youve got to find the hole)
    017 Lab (...youve got to find the hole)
    06 Step 3 Gaining Access (...finding my foothold)
    018 Gaining Access (...finding a foothold)
    019 Buffer Overflows (...dissecting the exploit)
    020 Lab Buffer Overflows (...dissecting the exploit)
    021 Introduction to Shellcode (...finding my foothold)
    022 The MS08-067 Vulnerability (...aka everyones first hack)
    023 Lab Exploiting Windows (...making it look easy)
    024 Meterpreter (...a crowd favorite for payloads)
    025 Lab (...give em an inch they take a mile)
    07 Step 4 Escalation of Privileges (...Ive got the power)
    026 Escalation of Privileges (...Ive got the power)
    027 Lab (...become superman without the fear of kryptonite)
    08 Step 5 Maintaining Access (...hold on tight)
    028 Maintaining Access (...hold on tight)
    029 Lab (...spread out and grab on)
    09 Step 6 Covering Tracks and Placing Backdoors (...dig in deep)
    030 Covering Tracks and Placing Backdoors (...dig in deep)
    031 Lab (...hide in case the lights turn on)
    10 Conclusion (...and what should I do next)
    032 Conclusion (...scared yet)
    033 BONUS LECTURE Whats next (...deep discount on my Network course and more)
    034 Promotional Video (...the real reason you signed up)
    11 COURSE UPDATES EternalBlue and WannaCry (Windows 72008 Hacking)
    035 Intro to EternalBlue (...same methods work on Windows 72008 with new exploits)
    036 Lab (...Exploiting Windows 72008 with Eternal Blue [MS17-010])
    Телеграмм канал: t.me/Hacking_School666
    Донат
    Ethereum (ERC20): 0x95c2c0a2de94840543d5f6ec69cdba9ff6f34692
    Bitcoin(BTC): 3Bxr8E73NjWnQTv2Hoxm49gitNgCYZkfUR
    Dogecoin(DOGE): DQMvdBLNF6HptH5kRok66KQcePvYS4eQrp
    Cardano (ADA): DdzFFzCqrht9NC4q3LGk2GoY2LTSo6ipoPaxj8G43mcCacKwbtNeJNuVEwMHsTAvw7pLyA1zAv6AwYEFfsxzEmKzvocRSsVRAVSFQVyr
  • Hudba

Komentáře • 1

  • @user-be5mj7cn7n
    @user-be5mj7cn7n Před 25 dny

    Отличное видео, только говорят что оно 2016 года.