Paid Tutorial

Cybersecurity Attacks (Red Team Activity) [video]

Cybersecurity Attacks

[packtpub] Cybersecurity Attacks (Red Team Activity) | Size: 1.05GB

Sergii Nesterenko
February 28, 2018
3 hours 35 minutes

Learn about the different kinds of cyber attacks and how they can be executed

More Information

Learn
  • See different types of cyberattacks, how they are executed, and to provide vulnerability assessment
  • Explore the technology of cyber espionage and quickly discover upcoming cyber attacks
  • Use Kali Linux, Metasploit, Owasp ZAP, BurpSuite, Maltego, and a lot of other first-class tools for ethical hacking
  • Deal with hackers that manipulate the human mind and behavior to break into your assets
  • See how email and social media accounts can become your enemy
  • Know how cybercriminals can control your browser and what they can do with it
  • See how SQL injection and XSS play a vital role in the modern cybersecurity field and why they’re so dangerous
  • Use Python for penetration testing
About There is the only way to become really good at cybersecurity: you must know both how to attack and how to defend. First of all, you have to learn to think like a hacker, so you deeply understand what the threats are. Then you’ll need to know how to protect yourself from the attacks. We start with precise descriptions and examples of network attacks to show you how malicious hackers can break into your network—and what harm they can do. Then we’ll look at another attack vector: websites and web applications. You’ll see the most vulnerable places and understand what cybercriminals will do if they find them. Then we’ll discover the third vector of attacks: humans.Refined hackers know how to hack a human brain first to hack digital assets. You’ll find out what social engineering, phishing, and spear-phishing, and why they’re becoming especially dangerous today. By the end of this course, you’ll be able to locate all your vulnerabilities and remediate them before malicious hackers find and exploit them

Style and ApproachThis course have a 90% hands-on approach. We show hackers’ techniques in detail from a to z. Just complete every exercise with the author to get new thrilling skills!

Features
  • A comprehensive and easy-to-use guide to help you get a deep understanding of the most common cyber attacks in the quickest way
  • It includes a wide range of hacker techniques and shows them in detail
  • It uncovers a lot of professional secrets that hackers don’t want you to know
Course Length 3 hours 35 minutes
ISBN 9781788478878
Date Of Publication 28 Feb 2018