Anatomy of a Cyber Attack: A beginner’s course on hacking!

Anatomy of a Cyber Attack: A beginner’s course on hacking!

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 4 Hours | 3.37 GB

Learn the attacker’s methodology and how to start your career in the cyber security industry and penetration testing!

Your networks are facing a constant barrage of attacks by malicious actors: hackers, hacktivists, script kiddies, advanced persistent threats, and even nation states are all searching for footholds into networks around the globe. System administrators have always been the first line of defense in system security, and in this global cyber war your role has become increasingly important to the security our networks. As the lynchpin to network defense, it is imperative that system administrators understand the vulnerabilities and methodology employed by malicious cyber actors in order to assist in stopping cyber attacks.

In “The Anatomy of a Cyber Attack”, you will learn to dissect the techniques used by hackers in their exploitation of a network. From open-source research and reconnaissance to the exploitation and covering of their tracks, you will learn hands-on techniques to probe your network for vulnerabilities and understand how they are exploited. Taught by an expert in cybersecurity, you will learn to think like a hacker in order to thwart their future attacks on your networks.

A truly eye-opening experience into the world of cybersecurity, “The Anatomy of a Cyber Attack” is essential to understanding the landscape of today’s cyber threats.

What You Will Receive In The Course:

  • Video lectures that are fun, entertaining, and enlightening
  • Walkthrough of building your own penetration testing lab for use in the course
  • Labs for every step of the hacker methodology
  • You can watch the instructor to better understand the threat, or learn to conduct the attack yourself!
  • Practice questions to ensure mastery of each section of the course
  • A thorough foundation upon which to conduct further study or certification preparation
  • This course provides a great foundation upon which to begin your Certified Ethical Hacker (CEH) or penetration testing studies!
Table of Contents

Welcome to The Anatomy of a Cyber Attack
1 Introduction and now the moment youve all been waiting for
2 Creating Our Lab Environment our own special little place to hack
3 Installing Kali Linux our attack platform
4 An Important Course Message
5 Installing Windows our first victim
6 Installing Metasploitable another victim for our amusement
7 Create Your Own Lab Environment

Security and the threats to it
8 The CIA Triad we arent talking about intelligence
9 Hackers Crackers and Attackers Oh My

The Hacker Methodology a malicious mindset
10 The Hackers Methodology a malicious mindset
11 Ethical Hackers isnt that an oxymoron

Step 1 Reconnaissance I can see you but you cant see me
12 Reconnaissance I can see you but you cant see me
13 Lab Getting Creepy
14 Lab OSINT with CentralOps

Step 2 Scanning and Enumeration poke poke poke
15 Scanning and Enumeration poke poke poke
16 Lab Introduction and Setup youve got to find the hole
17 Lab youve got to find the hole

Step 3 Gaining Access finding my foothold
18 Gaining Access finding a foothold
19 Buffer Overflows dissecting the exploit
20 Lab Buffer Overflows dissecting the exploit
21 Introduction to Shellcode finding my foothold
22 The MS08-067 Vulnerability aka everyones first hack
23 Lab Exploiting Windows making it look easy
24 Meterpreter a crowd favorite for payloads
25 Lab give em an inch they take a mile

Step 4 Escalation of Privileges Ive got the power
26 Escalation of Privileges Ive got the power
27 Lab become super man without the fear of kryptonite

Step 5 Maintaining Access hold on tight
28 Maintaining Access hold on tight
29 Lab spread out and grab on

Step 6 Covering Tracks and Placing Backdoors dig in deep
30 Covering Tracks and Placing Backdoors dig in deep
31 Lab hide in case the lights turn on

Conclusion and what should I do next
32 Conclusion scared yet
33 BONUS LECTURE Whats next deep discount on my Network course and more
34 Promotional Video the real reason you signed up

COURSE UPDATES EternalBlue and WannaCry Windows 72008 Hacking
35 Intro to EternalBlue same methods work on Windows 72008 with new exploits
36 Lab Exploiting Windows 72008 with Eternal Blue MS17-010