Íconos Sociales
Facebook YouTube WhatsApp Telegram
Hombre con logo de Kali Linux.

This resource is premium

Original price was: $ 64.99.Current price is: $ 5.90.

-
+
Published: Hace 1 year
Updated: Hace 10 months
Categories:
Author:
Guy:

Curso avanzado de Hacking Ético y Ciberseguridad

Learn advanced Ethical Hacking and Cybersecurity techniques: Active Directory Hacking, Bug Bounty, AV evasion...
Texto instructivo con flechas para descarga.

Share this article

This course is free, you do not have permission to download.
Log in or register to download

Tired of ads and waiting or skipping ads to download?

Curso avanzado de Hacking Ético y Ciberseguridad

Advertising

Requirements

  • Basic knowledge about Ethical Hacking and Cybersecurity

Description

Curso avanzado de Hacking Ético y Ciberseguridad

Advertising

Welcome to this advanced course on Ethical Hacking and Cybersecurity. My name is Santiago Hernández and I will be your instructor throughout this training program.

This course is aimed at all those people who have basic knowledge of Ethical Hacking and Cybersecurity and want to take their bases to the next level, understanding from scratch the most important Ethical Hacking techniques used in a professional environment.

Course Description

The course is designed so that the student's learning is incremental. Starting with the fundamentals of many security technologies and Ethical Hacking techniques, and continuing until we reach some of the more advanced techniques that we can use in a professional Security Audit or Ethical Hacking in a large organization.

Regarding the course content, we will begin by establishing and customizing our learning environment and work tools, among which are Kali Linux, CherryTree, Powerlevel10k... In addition, we will see in detail fundamental technologies in professional environments, such as AWS (Amazon's cloud) , and we will see the security implications they have.

We will continue talking about advanced information recognition techniques, paying special attention to the evasion of security tools that we can find in a real environment. Subsequently, we will introduce in detail the Ethical Hacking techniques of Active Directory environments, a technology that is implemented in the vast majority of large companies worldwide.

Next, Hacking techniques related to access to credentials and lateral movements within the infrastructure of an organization will be presented, which will give way to the next topic, where some of the most relevant techniques and tools for creating Bugs will be introduced. Bounty and Professional Ethical Hacking of web applications. Finally, we will end by talking about defense detection and evasion techniques in real and advanced post-exploitation environments.

After completing this course you will have all the necessary knowledge to carry out a professional Security Audit or Ethical Hacking in a large organization. Furthermore, if your interest is in the field of defensive Cybersecurity, with this course you will be able to obtain all the necessary intuitions you need to know the most used attack techniques today and design effective defenses for them.

Course syllabus

The course is made up of more than 120 classes. Below is a very summarized index of the syllabus and some of the techniques/tools that will be presented throughout the course:

  1. Welcome to the course
  2. Preparation of the learning environment: Kali Linux, CherryTree, Powerlevel10k…
  3. Advanced information collection: VulnHub, Snort, Nmap, Advanced scans with Nmap, Defense evasion with Nmap, Naabu, Masscan…
  4. Ethical Hacking in Active Directory environments – Part 1: Introduction to Active Directory, Objects in AD, PowerView, SAM Enumeration, NTDS Enumeration, Impacket, BloodHound, Rpcclient, Ldapsearch, pywerview, jxplorer…
  5. Ethical Hacking in Active Directory environments – Part 2: Exploitation of vulnerable ACLs, DCSync exploitation, Rubeus, Kerberos operation, Enumeration with Kerberos, AS-REQ Roasting, AS-REP Roasting, Kerberoasting…
  6. Access to credentials and lateral movements: lsass and SAM Dump, Pass The Hash, Over Pass The Hash, Pass The Key, Pass The Ticket, ASK-TGT, Kerberos Golden Ticket, Kerberos Silver Ticket, NTLM Roasting, LLMNR Poisoning, SMB Relay…
  7. Advanced hacking of web applications and bug bounty: Subfinder, Sublist3r, WhatWeb, Dirbuster, Gobuster, Seclists, OWASP ZAP, Nikto, Skipfish, Nuclei, Fuzzing, ffuf, Commix, Changeme, Gitleaks, CyberChef…
  8. Detection and evasion of defenses: Halberd, wafw00f, WAF evasion, antivirus evasion with C#, Real-time protection evasion, GreatSCT, TheFatRat, Veil Framework, Shellter…
  9. Ethical Hacking and Advanced Post-exploitation: Port Forwarding, Pivoting, Netcat Port-Pivot Relay, Local Tunneling, Ngrok, LocalTunnel, File Transfer…
  10. Ethical Hacking in real environments (Amazon Web Services): cloud network infrastructure, cloud computing and security, cloud information collection, auditing internal infrastructure…
  11. Farewell to the course

Who is this course for?

  • Anyone who wants to dedicate themselves professionally to Ethical Hacking
  • Anyone who wants to learn advanced Hacking techniques
  • Professionals who want to perfect their Ethical Hacking exercises
  • Professionals who want to delve deeper into Hacking Active Directory environments
  • Defensive cybersecurity professionals who want to know the main advanced techniques of attackers

What you will learn

  • The most relevant advanced Ethical Hacking techniques today
  • The Ethical Hacking techniques most used in professional environments
  • The advanced fundamentals of offensive Cybersecurity
  • The most relevant Hacking techniques in Active Directory environments
  • The most relevant Hacking techniques in Windows operating systems
  • To carry out an advanced Ethical Hacking exercise in a real environment
  • To customize Kali Linux to suit our needs
Advertising

We do not offer any additional services of the author, such as certificates, discounts or others. Furthermore, we are not affiliated or related in any way to third-party instructors or trademark owners.
IF YOU LIKED THE COURSE YOU CAN BUY IT FROM THE ORIGINAL AUTHOR, USING THE BUTTON ABOVE.

>
en_USEnglish