White Hat Hacking and Penetration Testing

Video description

In this Ethical Hacking - White Hat Hacking and Penetration testing training course, expert Ric Messier covers the essentials you will need to know to harden and protect your hardware and software to avoid downtime and loss of data. Protecting your networks and customer data are more important that ever, and understanding HOW you are vulnerable is the best way to learn how you can prevent attacks.
Some of the topics covered in this course are; researching and background information retrieval, networking fundamentals, a deeper look at TCP/IP and packets, as well as understanding cryptography. You will learn about scanning networks, penetration testing and the use of Metasploit, malware and viruses, DoS and DDoS attacks, web application hacking and securing wireless networks. Finally, you will learn about detection evasion and preventing programming attacks, and much more throughout this video based tutorial.
By the time you have completed this video tutorial for White Hat Hacking and Penetration testing, you will have a deeper understanding of the areas you may be potentially be vulnerable to attack in, as well as the methods that hackers use to exploit your systems, allowing you to better understand how to secure your hardware and data from unethical hackers.

Publisher resources

View/Submit Errata

Table of contents

  1. Introduction
    1. What You Should Expect From The Video
    2. What Is Hacking?
    3. Why Do We Hack?
    4. Types Of Hacking (Ethical, Black Hat, Gray Hat, Hacktivism, Etc)
    5. Being Ethical
    6. Legal Issues Around Hacking
    7. Methodology
    8. Types Of Attacks
    9. Skills Necessary And Skills To Be Learned
    10. What Is Penetration Testing/Scope?
  2. Getting The Background - Footprinting And Reconnaissance
    1. What Is Footprinting?
    2. History Lessons - Way Back Machine
    3. Using Your Resources - Job Listings, People Searches, Social Networks
    4. Using Whois Lookups
    5. Using DNS To Extract Information
    6. Finding Network Ranges
    7. Google Hacking
    8. Mining For Information Using Google Hacking
    9. Google Hacking Database
  3. Networking Fundamentals
    1. History Of TCP/IP
    2. Using Wireshark To Examine Packets
    3. OSI And IP Models
    4. Addressing
    5. UDP
    6. TCP
    7. Services
    8. Using Wireshark For Deep Analysis
    9. DHCP
    10. Using ARP
  4. Cryptography
    1. History Of Cryptography
    2. Types Of Cryptography
    3. Public Key
    4. Certificates
    5. Hashing
    6. AES, DES, 3DES
    7. SSL/TLS
    8. SSH
    9. Disk Encryption
    10. Cryptographic Analysis
  5. Scanning And Enumeration
    1. Types Of Scans
    2. Using NMAP
    3. Other Types Of Scans
    4. Using hping And Its Uses
    5. War Dialing
    6. IDS Evasion
    7. Banner Grabbing
    8. Vulnerability Scanning
    9. Using Nessus
    10. Enumeration Techniques
    11. SNMP
    12. LDAP
    13. Using Proxies
    14. Tor And Anonymizers
    15. Tunneling
  6. Penetration
    1. Goals
    2. Password Cracking And Complexity
    3. Password Attacks - Chapter 6
    4. Password Storage Techniques
    5. Privilege Escalation
    6. Spyware, Rootkits And Key Loggers
    7. Metasploit Basics
    8. Auditing/Logging
    9. Metasploit Again
  7. Malware - Trojans, Backdoors, Viruses And Worms
    1. Definitions And History
    2. Detection Of Malware
    3. Anti-Virus Evasion
    4. Deployment Of Malware
    5. Virus Types
    6. Malware Analysis
    7. Windows ADS And Hiding Malware
    8. Doing Debugging - OllyDbg
    9. Packing And Automated A/V Maker Tools
    10. More Malware Analysis
  8. Denial Of Service Attacks
    1. What Is DoS? DDoS?
    2. DoS Attacks
    3. Cyber Crime
    4. Botnets
    5. Attack Countermeasures - Flooding
  9. Web Application Hacking
    1. What Is Web Application Testing?
    2. Web Application Architecture
    3. Web Testing Tools
    4. Cross Site Scripting
    5. SQL Injection
    6. Cross Site Request Forgery
    7. Session Hijacking And Attacks And Cookies
    8. Password Attacks - Chapter 9
    9. Encoding
  10. Wireless Networking
    1. Wireless Networking
    2. Encryption Techniques - WEP, WPA, WPA2
    3. Finding Hotspots
    4. Breaking WEP Encryption
    5. Rogue Access Points And Attacks
    6. Wireless Sniffing
    7. Protecting Wireless Networks
  11. Detection Evasion
    1. What Is Evasion And Why Do We Use It?
    2. Steganography
  12. Programming Attacks
    1. Stacks And Heaps
    2. Buffer Overflows
    3. Protecting Against Buffer Overflow Attacks
    4. Format String
    5. De-Compilation
    6. Reverse Engineering
  13. About The Author
    1. About Me

Product information

  • Title: White Hat Hacking and Penetration Testing
  • Author(s):
  • Release date: October 2012
  • Publisher(s): Infinite Skills
  • ISBN: 9781771370349