Course not currently available

Whitehat Hacking and Penetration Testing Training Bundle

Training

Distance

£ 120 + VAT

Description

  • Type

    Training

  • Level

    Beginner

  • Methodology

    Distance Learning

  • Duration

    Flexible

CareerVision Training

  The following course, offered by Career vision, will help you improve your skills and achieve your professional goals. During the program you will study different subjects which are deemed to be useful for those who want to enhance their professional career. Sign up for more information!

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • IT
  • Hacking
  • Testing

Teachers and trainers (1)

Distance Learning Distance Learning

Distance Learning Distance Learning

Distance Learning

This is a Distance Learning Course on DVD-ROM. The Instructors are all experts in their field and many have authored multiple training courses and books. This is a Distance Learning Course on DVD-ROM. The Instructors are all experts in their field and many have authored multiple training courses and books.

Course programme

• Format: DVD or Instant Download
• Duration: 15.75 Hours (181 lessons)
• Instructor: Ric Messier
• Platform: Windows PC or Mac

This White Hat Hacking And Penetration Testing training course bundle includes:

White Hat Hacking and Penetration Testing
Advanced White Hat Hacking And Penetration Testing

In the beginners course, expert author Ric Messier introduces you to the fundamentals of Ethical Hacking, and shows you the basics of penetration testing. You will learn how to find background information, analyze TCP/IP packets, how to scan networks, what malware and viruses are, and much more. In the advanced course, you take an in-depth look at tools such as Metasploit, fuzzing with Peach, Dradis, and using Burp Suite for website testing.

Once you have completed these two White Hat Hacking video tutorials, you will be completely comfortable with the methods and tools needed to evaluate potential security holes in websites and networks. You will be familiar with penetration testing and how to analyze the results of those tests for the purpose of securing your networks and data.


Benefits of this Software Training:
• Tuition by expert tutors.
• Narrated training videos demonstrate the key tools and professional techniques
helping you to work faster and smarter.
• Learning is fast as the trainers guide you using simplistic terms and minimal jargon.
• Personal Tutoring - Step-by-step video training from your own desktop.
Delivered via DVD/CD training or online tuition.
• The tutor transfers knowledge to you quickly and effectively.
• All the concepts of each application are explained clearly and precisely.
• Course works on PC and Mac.
• Alternative to a boring book or manual and expensive training courses,
seminars and amp; classes.
• Jump to and from lessons - learn at your own pace.
• The visual and practical nature shortens the learning curve compared to standard
training manuals.


The following sections are available for free viewing. Click on the links below to get started.

00. Free Videos - Learning White Hat Hacking And Penetration Testing What You Should Expect From The Video About Me Methodology What Is Footprinting? Mining For Information Using Google Hacking UDP Cryptographic Analysis Vulnerability Scanning Password Cracking And Complexity Malware Analysis DoS Attacks Wireless Sniffing De-Compilation 00. Free Videos - Advanced White Hat Hacking And Penetration Testing What You Will Learn About Ric Messier Ethical Hacking Importing Data With Dradis Stealth Scanning Using Wappalyzer Starting Up Metasploit Running Burp Suite Buffer Overflows File And Network Fuzzing With Peach 01. Learning White Hat Hacking And Penetration Testing - Introduction 0101 What You Should Expect From The Video 0102 What Is Hacking? 0103 Why Do We Hack? 0104 Types Of Hacking (Ethical, Black Hat, Gray Hat, Hacktivism, Etc) 0105 Being Ethical 0106 Legal Issues Around Hacking 0107 Methodology 0108 Types Of Attacks 0109 Skills Necessary And Skills To Be Learned 0110 What Is Penetration Testing/Scope? 02. Learning White Hat Hacking And Penetration Testing - Getting The Background - Footprinting And Reconnaissance 0201 What Is Footprinting? 0202 History Lessons - Way Back Machine 0203 Using Your Resources - Job Listings, People Searches, Social Networks 0204 Using Whois Lookups 0205 Using DNS To Extract Information 0206 Finding Network Ranges 0207 Google Hacking 0208 Mining For Information Using Google Hacking 0209 Google Hacking Database 03. Learning White Hat Hacking And Penetration Testing - Networking Fundamentals 0301 History Of TCP/IP 0302 Using Wireshark To Examine Packets 0303 OSI And IP Models 0304 Addressing 0305 UDP 0306 TCP 0307 Services 0308 Using Wireshark For Deep Analysis 0309 DHCP 0310 Using ARP 04. Learning White Hat Hacking And Penetration Testing - Cryptography 0401 History Of Cryptography 0402 Types Of Cryptography 0403 Public Key 0404 Certificates 0405 Hashing 0406 AES, DES, 3DES 0407 SSL/TLS 0408 SSH 0409 Disk Encryption 0410 Cryptographic Analysis 05. Learning White Hat Hacking And Penetration Testing - Scanning And Enumeration 0501 Types Of Scans 0502 Using NMAP 0503 Other Types Of Scans 0504 Using hping And Its Uses 0505 War Dialing 0506 IDS Evasion 0507 Banner Grabbing 0508 Vulnerability Scanning 0509 Using Nessus 0510 Enumeration Techniques 0511 SNMP 0512 LDAP 0513 Using Proxies 0514 Tor And Anonymizers 0515 Tunneling 06. Learning White Hat Hacking And Penetration Testing - Penetration 0601 Goals 0602 Password Cracking And Complexity 0603 Password Attacks 0604 Password Storage Techniques 0605 Privilege Escalation 0606 Spyware, Rootkits And Key Loggers 0607 Metasploit Basics 0608 Auditing/Logging 0609 Metasploit Again 07. Learning White Hat Hacking And Penetration Testing - Malware - Trojans, Backdoors, Viruses And Worms 0701 Definitions And History 0702 Detection Of Malware 0703 Anti-Virus Evasion 0704 Deployment Of Malware 0705 Virus Types 0706 Malware Analysis 0707 Windows ADS And Hiding Malware 0708 Doing Debugging - OllyDbg 0709 Packing And Automated A/V Maker Tools 0710 More Malware Analysis 08. Learning White Hat Hacking And Penetration Testing - Denial Of Service Attacks 0801 What Is DoS? DDoS? 0802 DoS Attacks 0803 Cyber Crime 0804 Botnets 0805 Attack Countermeasures - Flooding 09. Learning White Hat Hacking And Penetration Testing - Web Application Hacking 0901 What Is Web Application Testing? 0902 Web Application Architecture 0903 Web Testing Tools 0904 Cross Site Scripting 0905 SQL Injection 0906 Cross Site Request Forgery 0907 Session Hijacking And Attacks And Cookies 0908 Password Attacks 0909 Encoding 10. Learning White Hat Hacking And Penetration Testing - Wireless Networking 1001 Wireless Networking 1002 Encryption Techniques - WEP, WPA, WPA2 1003 Finding Hotspots 1004 Breaking WEP Encryption 1005 Rogue Access Points And Attacks 1006 Wireless Sniffing 1007 Protecting Wireless Networks 11. Learning White Hat Hacking And Penetration Testing - Detection Evasion 1101 What Is Evasion And Why Do We Use It? 1102 Steganography 12. Learning White Hat Hacking And Penetration Testing - Programming Attacks 1201 Stacks And Heaps 1202 Buffer Overflows 1203 Protecting Against Buffer Overflow Attacks 1204 Format String 1205 De-Compilation 1206 Reverse Engineering 13. Learning White Hat Hacking And Penetration Testing - About The Author 1301 About Me 01. Advanced White Hat Hacking And Penetration Testing - Introduction 0101 What You Should Expect 0102 What You Should Know 0103 What You Will Learn 0104 System Requirements 02. Advanced White Hat Hacking And Penetration Testing - Getting Organized 0201 Ethical Hacking 0202 Dradis Framework 0203 Using Notes With Dradis 0204 Importing Data With Dradis 0205 Installing Plugins In Google Chrome 0206 Installing Plugins In Mozilla Firefox 0207 Raspberry PI 0208 SSH Forwarding 03. Advanced White Hat Hacking And Penetration Testing - Scanning 0301 Refresher On NMAP 0302 Scan Types 0303 Stealth Scanning 0304 Application Scans Using AMAP 0305 Web Testing With NMAP 0306 Scanning And Scripting With NMAP And UDP 0307 Scanning With Hping 0308 Payload-Based Scanning With Unicorn Scan 0309 TCP Scanning With Unicorn Scan 04. Advanced White Hat Hacking And Penetration Testing - Data Acquisition 0401 Using Wappalyzer 0402 Using Passive Recon 0403 Using Firebug 0404 Using Groundspeed 0405 Converting With Hackbar 0406 Managing Cookies 05. Advanced White Hat Hacking And Penetration Testing - Metasploit 0501 Starting Up Metasploit 0502 Scanning With Metasploit 0503 Service Scanning With Metasploit 0504 SMB Scanning With Metasploit 0505 Importing Nessus Results 0506 Creating Payloads 0507 Creating Standalone Exploits 0508 Encoding And Packing 0509 Writing Fuzzers Using Metasploit 0510 Exploits 0511 Using Meterpreter 0512 Post-Exploitation 0513 Pivoting 0514 Manipulating Windows API 0515 Client Side Attacks 0516 Social Engineering Toolkit 0517 Spear Phishing 0518 Web Attacks 0519 Automating Metasploit 0520 SQL Server Logins 0521 Token Stealing 0522 Extending Metasploit 06. Advanced White Hat Hacking And Penetration Testing - Web Testing 0601 Running Burp Suite 0602 Passive Scanning 0603 Active Scanning 0604 Using The Intruder 0605 Brute Forcing Passwords 0606 SQL Injection Testing With Burp Suite 0607 Cross Site Scripting With Burp Suite 0608 Using The Burp Suite Repeater 0609 Using The Burp Suite Sequencer 0610 XSS-Me 0611 SQL-Inject Me 0612 TamperData 0613 Injection Attacks With TamperData 0614 Hidden Form Fields 0615 ZED Attack Proxy 0616 Fuzzing With ZED Attack Proxy 0617 Hackbar 07. Advanced White Hat Hacking And Penetration Testing - Reverse Engineering 0701 Assembly Basics 0702 Buffer Overflows 0703 Format String Attacks 0704 Debugging - Linux 08. Advanced White Hat Hacking And Penetration Testing - Fuzzing 0801 Peach Fuzzer 0802 HTTP Fuzzing With Peach 0803 E-Mail Fuzzing With Peach 0804 File And Network Fuzzing With Peach 0805 Sulley 0806 Spike Proxy 09. Advanced White Hat Hacking And Penetration Testing - Wrapping Up 0901 Extending Your Learning 10. Advanced White Hat Hacking And Penetration Testing - About The Author 1001 About Ric Messier

Whitehat Hacking and Penetration Testing Training Bundle

£ 120 + VAT