Complete Cybersecurity Bootcamp

Complete Cybersecurity Bootcamp

English | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 95 Lessons (10h 49m) | 2.33 GB

The Cybersecurity Bootcamp that will take you from ZERO to HIRED as a Cyber Security Engineer. You’ll learn the latest best practices, techniques, and tools used for network security so that you can build a fortress for digital assets and prevent black hat hackers from penetrating your systems.

We guarantee you that this is the most comprehensive and up-to-date Cyber Security Bootcamp course that you can find. You will learn and master the most modern tools and best practices so that you can get hired as a Cyber Security Engineer & Expert in roles such as: Incident Response Analyst, Risk Analyst, Penetration Tester, and Forensic Analyst!

WHAT YOU’LL LEARN

  • How to launch your career in Cyber Security from scratch
  • Have the skills and understanding to confidently apply for Cyber Security jobs
  • Learn the entire Cyber Security ecosystem
  • Become an Incident Response Analyst, the first responders to a cyber attack
  • Learn to identify social engineering and protect against it
  • Become a Risk Analyst, the tacticians that perform regular assessments of a company’s cyber security systems
  • How to develop effective end-point protection and network security systems
  • Become a Penetration Tester / Ethical Hacker, the mercenaries that design, simulate, and execute attacks on enterprise
  • networks to identify vulnerabilities
  • Understand how hackers track you and your associates online
  • Become a Forensic Analyst, the detectives that investigate breaches and solve virtual crimes
  • Protect yourself online using advanced anonymity and privacy techniques
  • Master Cyber Security best practices and techniques to become a Top 10% Cyber Security Engineer
Table of Contents

01 Cybersecurity Bootcamp: Zero to Mastery
02 What is Cyber Security
03 Cyber Security Prerequisites
04 Most Common Cyber Security Paths
05 History of Cyber Security
06 Goals Of Cyber Security
07 Blue Team vs Red Team
08 Protecting Assets
09 How Companies Get Compromised
10 Different Securities
11 Who Are Hackers
12 Most Common Attacks Demonstration
13 Malware
14 Can We Catch Them?
15 What is a Vulnerability
16 Most Common Vulnerabilities
17 Unpatched Machine Exploitation Demonstration
18 Preventing Vulnerabilities
19 Resources for Buffer Overflows
20 Buffer Overflow Demonstration
21 Social Engineering Attacks
22 How To Recognize Phishing Emails
23 Tools For Analyzing Phishing Attacks
24 Summary Of Social Engineering
25 End-Point Protection Introduction
26 Browser Security
27 Firefox Security and Hardening
28 Brave Browser Security and Privacy
29 Safari and Chrome Security Resources
30 Antivirus Theory
31 Default Windows Security
32 MacOS XProtect and MRT
33 Bitdefender, Kaspersky, McAfee, Malwarebytes
34 Password Security and Password Managers
35 Keepass
36 LastPass, NordPass, and 1Password
37 File and Disk Encryption
38 Process Explorer
39 Netstat and Wireshark
40 Htop
41 Rootkit Hunter
42 Host Based Firewalls
43 Iptables
44 Windows Defender Firewall
45 Macos Firewall
46 How To Securely Erase Files on Windows Linux Macos
47 End-Point Security Recap
48 Network Security Introduction
49 Network Firewalls Theory
50 Different Network Firewalls
51 Network Scanning and Discovering Vulnerabilities
52 Network Security With Nmap
53 Discovering Vulnerabilities With Nessus
54 Scanning Windows 7 Machine With Nessus
55 Routersploit
56 Router Default Credentials
57 Secure Network Architecture
58 Wireless Security
59 Wireless Attack Demonstration
60 Network Monitoring With TCPDump
61 Common Network Attacks
62 Protect and Recover Strategy
63 Endpoint Protection Strategy
64 Application Centric Strategy
65 Identity Centric Strategy
66 Data Centric Strategy
67 Attack Centric Strategy
68 IP Tracking
69 Cookies and Browser Tracking
70 Exercise: Imposter Syndrome
71 Different Types of Tracking
72 Anonymity Theory
73 Tor Browser
74 Proxychains With Different Tools
75 Installing VPN for Kali
76 Whoami Anonymity Tool
77 Steps to be as Anonymous as Possible
78 5 Stages Of A Penetration Test
79 Obtaining IP Address, Physical Address Using Whois Tool
80 Whatweb Stealthy Scan
81 Gathering Emails Using theHarvester & Hunter.io
82 Theory Behind Scanning
83 TCP & UDP
84 Netdiscover
85 What is Exploitation?
86 Reverse Shells, Bind Shells
87 Msfconsole Basic Commands
88 Our First Exploit – vsftp 2.3.4 Exploitation
89 Software Vulnerability – Samba Exploitation
90 Generating Basic Payload With Msfvenom
91 Advance Msfvenom Usage
92 Post Exploitation Theory
93 Meterpreter Basic Commands Part 1
94 Meterpreter Basic Commands Part 2
95 Thank You!

Homepage