Cybersecurity Attacks (Red Team Activity)

Learn about the different kinds of cyber attacks and how they can be executed

4.75 (245 reviews)
Udemy
platform
English
language
Network & Security
category
1,585
students
3.5 hours
content
Mar 2018
last update
$34.99
regular price

What you will learn

See different types of cyber attacks, how they are executed, and to provide vulnerability assessment

Explore the technology of cyber espionage and quickly discover upcoming cyber attacks

Use Kali Linux, Metasploit, Owasp ZAP, BurpSuite, Maltego, and a lot of other first-class tools for ethical hacking

Deal with hackers that manipulate the human mind and behaviour to break into your assets

See how email and social media accounts can become your enemy

Know how cybercriminals can control your browser and what they can do with it

See how SQL injection and XSS play a vital role in the modern cybersecurity field and why they’re so dangerous

Use Python for penetration testing

Description

There is only way to become really good at cybersecurity: you must know both how to attack and how to defend. First of all, you have to learn to think like a hacker, so you deeply understand what the threats are. Then you’ll need to know how to protect yourself from the attacks. We start with precise descriptions and examples of network attacks to show you how the malicious hackers can break into your network—and what harm they can do. Then we’ll look at another attack vector: websites and web-applications. You’ll see the most vulnerable places and understand what cybercriminals will do if they find them.Then we’ll discover the third vector of attacks: humans.
Refined hackers know how to hack a human brain first to hack digital assets. You’ll find out what social engineering, phishing, and spear-phishings, and why they’re becoming especially dangerous today.By the end of this course, you’ll be able to locate all your vulnerabilities and remediate them before malicious hackers find and exploit them

About the Author

Sergii Nesterenko is Information Security Consultant and Penetration Tester with 20 years’ experience in the information security and 6 years’ in the cybersecurity field. He consults international business companies, military staff, NGOs, politicians, Members of Parliament, law enforcement, and other VIP on security issues. His wide knowledge in information technologies and human psychology let him elaborate effective technologies to prevent and overcome most cunning cyberattacks. He has also known for his publications and lectures on cybersecurity, anti-fraud, and counter-cyberespionage issues.

Content

Building Our Lab

The Course Overview
What is Kali Linux and Why We Should Use it
Installing Kali Linux on Virtual Machine
Getting Acquainted with Kali Linux Easy Way
Getting Acquainted with Terminal Commands
Tune Up Python
Installing Metasploitable 2 on Virtual Machine

Attacking a Network

Network Attack Vectors
Hidden Scanning Ports with Nmap
Scanning the Network with OpenVas
Intercepting Traffic with Wireshark
Types of man-in-the-middle Attack
Taking Control Over Target Browser with BeEf
Creating Reverse Shell with Metasploit
Leaving a Backdoor in the Target Machine
Advanced-Level Hacking - Scanning Hosts with Python Script

Website and Web-Application Attacks

Exploring Target with Browser
Scanning Web-Application with OWASP ZAP
Breaking Database with SQL Injection
Manual Testing for SQL Injection
Executing SQL Injection with SQLmap
Proxy Attack with Burp Suite
Executing a Session Hijacking
Infecting Website with Stored XSS
Executing Reflected XSS
Using Python Script to Find Vulnerabilities

Hacking the Human in a Cyber Crime Attack

Social Engineering Techniques
Making a Phishing Email with SET
Creating a Malicious File with SET
Creating and Delivering Malicious USB Card
Learning Spear-Phishing Methods for VIP
Gathering Emails and Phone Numbers with Maltego
Looking for Secrets in Social Media with Online Tools
Playing on Human Emotions and Weaknesses to Get the Information
How to Hack Without Getting in Touch with a Target

Screenshots

Cybersecurity Attacks (Red Team Activity) - Screenshot_01Cybersecurity Attacks (Red Team Activity) - Screenshot_02Cybersecurity Attacks (Red Team Activity) - Screenshot_03Cybersecurity Attacks (Red Team Activity) - Screenshot_04

Reviews

Abhisek
January 10, 2022
The content was great for someone to start playing around and knowing hacking techniques from free tools available.
Dal
January 11, 2021
In general it was a good overview of techniques and tools. Some examples/pages are old/not valid any more and examples were kind of superficial/basic.
Jameson
October 29, 2020
This class was a great experience! A lot was review but a lot was learned as well. I really look forward to digging deeper into the material. Thanks!
Andreas
October 6, 2020
Screen recording of the instructor using off-the-shelf open source tools. Based on the title of the course I expected way more about strategies and demos on how to detect and identify, or even better mitigate or prevent such attacks.
Simon
September 27, 2020
Great course, needs some updated info for the new builds of software and open source tools that have emerged but very well executed.
Salvador
August 31, 2020
great class lots of different types of cyber attacks. makes me more aware and what to look for great class.
Mike
August 27, 2020
This is my first detailed session on PenTesting, and so far the facilitator is engaging, and I look forward to being a Red Team member with the Kali Linux app.
Prafful
May 18, 2020
The course has not been updated. Many tools not available in Kali anyomore like Zenmap, BeEf etc. had to manually look into it and install separately. Tools like Bettercap are depricated and no update on it. Backdoor part was unclear, the tutor never explained how to access the backdoor later on and how to leave it there. I feel it was not finished properly. There were issues in installing Metasploit in new Kali like "Database not Connecting".
Kavitha
March 31, 2020
very good explanation. Got lot and lot of information about the Red Team activities. Now i can able to differentiate the tools which i want to use for my pentest activity.

Charts

Price

Cybersecurity Attacks (Red Team Activity) - Price chart

Rating

Cybersecurity Attacks (Red Team Activity) - Ratings chart

Enrollment distribution

Cybersecurity Attacks (Red Team Activity) - Distribution chart

Related Topics

1607442
udemy ID
3/20/2018
course created date
8/26/2020
course indexed date
Bot
course submited by