Cybersecurity Attacks (Red Team Activity)

Video description

Learn about the different kinds of cyber attacks and how they can be executed

About This Video

  • A comprehensive and easy-to-use guide to help you get a deep understanding of the most common cyber attacks in the quickest way
  • It includes a wide range of hacker techniques and shows them in detail
  • It uncovers a lot of professional secrets that hackers don’t want you to know

In Detail

There is only way to become really good at cybersecurity: you must know both how to attack and how to defend. First of all, you have to learn to think like a hacker, so you deeply understand what the threats are. Then you’ll need to know how to protect yourself from the attacks. We start with precise descriptions and examples of network attacks to show you how the malicious hackers can break into your network—and what harm they can do. Then we’ll look at another attack vector: websites and web-applications. You’ll see the most vulnerable places and understand what cybercriminals will do if they find them.Then we’ll discover the third vector of attacks: humans.

Refined hackers know how to hack a human brain first to hack digital assets. You’ll find out what social engineering, phishing, and spear-phishings, and why they’re becoming especially dangerous today.By the end of this course, you’ll be able to locate all your vulnerabilities and remediate them before malicious hackers find and exploit them

Audience

This course is for IT professionals who want to become cybersecurity-aware, Penetration Testers, System Administrators, Information Security Consultants, and everybody who wants to feel safe in the information field today. Prior knowledge in networking, web-application functioning, Linux command, and Python will be beneficial, throughout a short review of these topics will be given.

Table of contents

  1. Chapter 1 : Building Our Lab
    1. The Course Overview
    2. What is Kali Linux and Why We Should Use it
    3. Installing Kali Linux on Virtual Machine
    4. Getting Acquainted with Kali Linux Easy Way
    5. Getting Acquainted with Terminal Commands
    6. Tune Up Python
    7. Installing Metasploitable 2 on Virtual Machine
  2. Chapter 2 : Attacking a Network
    1. Network Attack Vectors
    2. Hidden Scanning Ports with Nmap
    3. Scanning the Network with OpenVas
    4. Intercepting Traffic with Wireshark
    5. Types of man-in-the-middle Attack
    6. Taking Control Over Target Browser with BeEf
    7. Creating Reverse Shell with Metasploit
    8. Leaving a Backdoor in the Target Machine
    9. Advanced-Level Hacking - Scanning Hosts with Python Script
  3. Chapter 3 : Website and Web-Application Attacks
    1. Exploring Target with Browser
    2. Scanning Web-Application with OWASP ZAP
    3. Breaking Database with SQL Injection
    4. Manual Testing for SQL Injection
    5. Executing SQL Injection with SQLmap
    6. Proxy Attack with Burp Suite
    7. Executing a Session Hijacking
    8. Infecting Website with Stored XSS
    9. Executing Reflected XSS
    10. Using Python Script to Find Vulnerabilities
  4. Chapter 4 : Hacking the Human in a Cyber Crime Attack
    1. Social Engineering Techniques
    2. Making a Phishing Email with SET
    3. Creating a Malicious File with SET
    4. Creating and Delivering Malicious USB Card
    5. Learning Spear-Phishing Methods for VIP
    6. Gathering Emails and Phone Numbers with Maltego
    7. Looking for Secrets in Social Media with Online Tools
    8. Playing on Human Emotions and Weaknesses to Get the Information
    9. How to Hack Without Getting in Touch with a Target

Product information

  • Title: Cybersecurity Attacks (Red Team Activity)
  • Author(s): Sergii Nesterenkos
  • Release date: February 2018
  • Publisher(s): Packt Publishing
  • ISBN: 9781788478878