Network Security A-Z : Computer Networking + Cybersecurity

Network Security A-Z : Computer Networking + Cybersecurity

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 17.5 Hours | 6.90 GB

Become a PRO in Cyber Security, Computer Networking, Web Application Penetration Testing, Ethical Hacking and Bug Bounty

Get acquainted yourself with Computer Networking, Cybersecurity, Ethical Hacking, Web Application Penetration Testing, and Bug Bounty Hunting in ONE SINGLE COURSE!

What is Network Security?

Network security is the process of taking preventative measures to protect the underlying networking infrastructure from unauthorized access, misuse, malfunction, modification, destruction, or improper disclosure.

The Internet has undoubtedly become a huge part of our lives. Many people in today’s generation rely on the Internet for many of their professional, social, and personal activities. But are you sure your network is secure?

This course has been designed by two professional Cybersecurity Experts so that we can share our knowledge and help you learn complex networking concepts, ethical hacking technologies in a simple way.

We will walk you step-by-step into the World of Network Security, Ethical Hacking, and Cybersecurity. With every tutorial, you will develop new skills and improve your understanding of this challenging yet lucrative sub-field of Network Security.

This course is fun and exciting, but at the same time, we dive deep into Ethical Hacking. It is structured the following way:

Section 1: Introduction to the Course and how to benefit from this course!

Section 2: Complete Computer Networking for Cybersecurity and Ethical Hacking

Section 3: Getting Started with Cybersecurity!

Section 4: Fundamentals of Cybersecurity

Section 5: Key Network Security Concepts

Section 6: Introduction to Ethical Hacking

Section 7: Setting up your own Penetration Testing Lab

Section 8: Information Gathering – Reconnaissance

Section 9: Scanning and Enumeration

Section 10: Vulnerability Assessment and Penetration Testing

Section 11: Firewall

Section 12: Web Application Penetration Testing

Section 13: Denial of Service

Section 14: Malware Threats

Section 15: Social Engineering – The Art of Human Exploitation

Section 16: Cryptography – Securing your Data

Section 17: Writing a Penetration Testing Report

Section 18: BONUS Section!

Moreover, the course is packed with practical exercises that are based on real-life examples. So not only will you learn the theory, but you will also get some hands-on practice securing live web applications! And as a bonus, this course includes a step-by-step guide to BUG BOUNTY HUNTING along with drafting penetration testing reports.

At the end of each section, you will learn how to detect, prevent, and secure systems and yourself from the discussed attacks. All the techniques in this course are practical and work against real systems, you’ll understand the whole mechanism of each technique first, then you’ll learn how to use it to hack into the target system. By the end of the course, you’ll be able to modify these techniques to launch more powerful attacks and adapt them to suit different situations and different scenarios.

What you’ll learn

  • Complete Cyber Security right from basic networking to advance ethical hacking
  • How to carry out a complete penetration test with SQL Injection, XSS, CSRF, File Upload Vulnerability, Command Execution
  • Entire networking related to Cyber security and Terminologies – Threat, Vulnerability, Incident, Management, Attacks, Exploits, Events
  • Become a bug bounty hunter and learn how to earn bounties from various platforms
  • Learn how to use Kali Linux for Ethical Hacking and Complete Web Application Penetration Testing
  • Fundamentals of Cryptography and brief overview of malware and its types
  • You will get to know about the Bug Bounty Hunting rewards such as Hall of Fame, Reward Money, Reputation, and Appreciation.
  • Cyber security Terminologies – Threat, Vulnerability, Incident, Management, Attacks, Exploits, Events
  • MOST IMPORTANT – Learn how to write a Penetration Testing Report
  • Become a WHITE HAT Hacker
  • Roles in Cybersecurity – CISO, CISM, CISA, Penetration Tester, Incident Response Teams
  • Learn how to use Kali Linux Operating Systems commands
  • Bug bounty hunting and OWASP fundamentals
  • Learn about different Cyber security organizations – NIST, NSA, SANS Institute, OWASP, CISCO
  • Using HTML injection to modify web pages to locate maliciousness
  • Web hacking with burp suite
  • Overview of Security Audits and Frameworks
  • Learn to find vulnerabilities in a website and its exploitation.
Table of Contents

Introduction to Cyber Security Masterclass Course
1 Course Introduction

Complete Computer Networking for Cybersecurity and Ethical Hacking
2 What is a Network
3 What is a Local Area Network
4 Routers and LAN
5 Network Components
6 WAN and MPLS
7 Peer to Peer Network Architecture
8 Client-Server Network Architecture
9 Bus and Star Topology
10 Mesh and Ring Topology
11 Other Network Topologies that you should know!
12 Quick Recap
13 Introduction to Internetworking Models
14 Layered Approach and Advantages
15 Introduction to OSI Model
16 OSI Model Application Layer
17 OSI Model Presentation and Session Layer
18 OSI Model Transport Layer
19 Connection Oriented vs Connectionless Service
20 What is Flow Control
21 What is Windowing
22 OSI Model The Physical Layer
23 Quick Recap
24 What’s next
25 What is a Coaxial Cable
26 What is a Twisted Pair Cable
27 What is Fibre Optic Cable
28 Media Converters
29 UTP Categories
30 Different Wiring Standards
31 Straight Through Cable Type
32 Quick Recap
33 Welcome to Ethernet Specifications
34 Ethernet Basics
35 CSMA – CD Contention Method
36 Broadband – Baseband
37 Binary – Decimal Conversion
38 Ethernet Addressing
39 What are Ethernet Frames
40 Ethernet at Physical Layer
41 IEEE 802.3
42 Quick Recap

Getting Started with Cybersecurity!
43 What is Security
44 What is Cybersecurity
45 History of Cybersecurity
46 How to start a career in Cybersecurity

Fundamentals of Cybersecurity
47 Definition of Computer Security
48 Types of Computer Security
49 Key Terms in Cybersecurity
50 Elements of Information Security
51 Types of Attacks

Key Security Concepts
52 What is Confidentiality
53 Integrity, Authentication, Access Control and Non Repudiation
54 What does an Incident Response Team does
55 Phases of Incident Response
56 Security Laws
57 What is an audit
58 Internal Audit vs External Audit
59 How to perform an Internal Audit
60 The NIST Framework
61 The COBIT Framework
62 Other frameworks that you should know!

Introduction to Ethical Hacking
63 Hacking Terms
64 Vulnerability Assessment and Penetration Testing
65 Pentesting Methodologies
66 Types of Penetration Tests
67 Phases of Penetration Testing
68 Steps SECURITY EXPERTS follow!

Setting up your own Penetration Testing Lab
69 What is Linux Operating System
70 Have you heard of Kali Linux
71 Installing Virtual Box
72 Installing KALI Linux in Virtual Box
73 Installing Metasploitable Machine in Virtual Box
74 Installing Damn Vulnerable Web Application (DVWA) in KALI Linux
75 Installing TOR Browser
76 Executing Linux Commands – Part 1
77 Executing Linux Commands – Part 2

Information Gathering – Reconnaissance
78 What is Information Gathering
79 Information Gathering using MALTEGO – Part 1
80 Information Gathering using MALTEGO – Part 2
81 Information Gathering using HTTRACK
82 Information Gathering using THE HARVESTER
83 Information Gathering using OSINT Framework
84 Information Gathering using NSLOOKUP
85 Information Gathering using REDHAWK
86 Information Gathering using SHODAN

Scanning and Enumeration
87 What is Scanning
88 What is NMAP Tool
89 How to use Zenmap GUI
90 What is Enumeration
91 Types of Enumeration
92 Enumeration using Super Scan Tool
93 Enumeration Using Hyena Tool

Vulnerability Assessment and Penetration Testing
94 What is Vulnerability Assessment
95 Phases of Vulnerability Assessment
96 What are Vulnerability Scoring Systems
97 Introduction to Nessus Tool
98 Create and Configure Network Scan using Nessus
99 Launching a Scan in Nessus Tool

Firewall
100 What is an Intrusion Detection System
101 What is a Firewall
102 What is a Demilitarized Zone (DMZ)
103 How to evade Intrusion Detection System
104 How to evade Firewall
105 Firewall Pentesting

Web Application Penetration Testing
106 Introduction to Web Servers
107 Web Server Attacks
108 Web Server Penetration Testing
109 How to protect web servers from getting hacked
110 OWASP Top 10 Vulnerabilities – Part 1
111 OWASP Top 10 Vulnerabilities – Part 2
112 Website Footprinting – Part 1
113 Website Footprinting – Part 2
114 Exploiting Basic Command Execution Vulnerability
115 Exploiting Advance Command Execution Vulnerability
116 How to configure Burp Suite
117 Exploiting Basic File Upload Vulnerability
118 Exploiting Advance File Upload Vulnerability
119 Exploiting more advance File Upload Vulnerability
120 What is SQL Injection
121 Types of SQL Injections
122 How to exploit SQL Injection manually
123 Automating SQL Injection using SQLMap
124 How to prevent SQL Injection
125 What is Cross Site Scripting (XSS) Vulnerability
126 Types of Cross Site Scripting Vulnerability
127 Exploiting XSS vulnerability – Part 1
128 Exploiting XSS vulnerability – Part 2
129 Exploiting XSS vulnerability – Part 3
130 How to prevent XSS Attacks
131 What is Cross Site Request Forgery (CSRF)
132 Exploiting Cross Site Request Forgery Vulnerability
133 What is a Brute Force Attack
134 Getting Usernames and Passwords using Brute Forcing
135 How to carry out a complete Web Application Penetration Test
136 How to protect Web Applications

Denial of Service
137 What is Denial of Service
138 Types of DOS Attacks
139 What is a Botnet

Malware Threats
140 What is a Malware
141 What are Trojans
142 Types of Trojans
143 Introduction to Virus
144 Types of Virus
145 How to prevent against Malware

Social Engineering – The Art of Human Exploitation
146 What is Social Engineering
147 Types of Social Engineering Techniques
148 Getting user credentials using BEEF – Part 1
149 Getting user credentials using BEEF – Part 2

Cryptography – Securing your Data
150 what is Cryptography
151 What is Symmetric Encryption
152 AES and DES Standards in Cryptography
153 Asymmetric Encryption
154 RSA and Diffie Hellman Algorithms
155 What is Hashing What is a HASH
156 Public Key Infrastructure and Certificate Authority
157 What are Digital Signatures
158 Transport Layer Security (TLS) Encryption
159 Generating Hashes using HashCal
160 Understanding Encryption and Decryption’

Writing a Penetration Testing Report
161 What is a Pentest Report
162 Components of a Penetration Test Report

BONUS Section!
163 Why we need to fix vulnerabilities
164 What is Hacker Sponsored Security
165 Key terms in Bug Bounty Hunting
166 What is exactly BUG BOUNTY
167 Public or Private Bug Bounty Program
168 What is HackerOne
169 Why Top Companies will Hire you