Video description
26 Hours of Video Instruction
Description
Your complete guide to help you get up and running with your cybersecurity career!
Overview
The Art of Hacking is a series of video courses that is a complete guide to help you get up and running with your cybersecurity career. You will learn the key tenets and the fundamentals of ethical hacking and security penetration testing techniques. The videos in this series will provide step-by-step real-life scenarios, full demos and content deep dives. You will see firsthand how an ethical hacker performs initial reconnaissance of a victim and assess systems and network security controls security posture.
These courses serve as comprehensive guide for any network and security professional who is starting a career in ethical hacking and penetration testing. It also can help individuals preparing for the Offensive Security Certified Professional (OSCP), the Certified Ethical Hacker (CEH), and any other ethical hacking certification. This series was built to help you learn more about general hacking methodologies and concepts as well as gain the skills required to becoming a professional ethical hacker.
Courses include:
- Security Penetration Testing (The Art of Hacking Series) LiveLessons
- Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) LiveLessons
- Enterprise Penetration Testing and Continuous Monitoring (the Art of Hacking Series) LiveLessons
- Hacking Web Applications The Art of Hacking Series LiveLessons: Security Penetration Testing for Today's DevOps and Cloud Environments
About the Authors
Omar Santos is an active member of the security community, where he leads several industry-wide initiatives and standard bodies. His active role helps businesses, academic institutions, law enforcement agencies, and other participants that are dedicated to increasing the security of the critical infrastructure. Omar is the author of over 20 books and video courses; numerous white papers, articles, and security configuration best practices. Omar is a Principal Engineer of Cisco’s Product Security Incident Response Team (PSIRT) where he mentors and lead engineers and incident managers during the investigation and resolution of security vulnerabilities. Omar has been quoted by numerous media outlets, such as TheRegister, Wired, ZDNet, ThreatPost, TechCrunch, Fortune Magazine, Ars Technica, and more. Omar is often delivering presentations at conferences around the world. You can follow Omar on Twitter at @santosomar
Chris McCoy is a technical leader in Cisco's Advanced Security Initiatives Group (ASIG). He has over 20 years of experience in the networking and security industry. He has a passion for computer security, finding flaws in mission-critical systems, and designing mitigations to thwart motivated and resourceful adversaries. He was formerly with Spirent Communications and the U.S. Air Force. He is CCIE certified in the Routing & Switching and Service Provider tracks, which he has held for over 10 years.
Jon Sternstein is the Founder and Principal Consultant of Stern Security, a security company focused on healthcare and credit union industries. Jon has been a lead contributor to securing a wide variety of organizations in healthcare, education, finance, legal, and government industries throughout his 13+ years in the security field. He co-chairs the Privacy and Security Workgroup at the North Carolina Healthcare Information and Communications Alliance (NCHICA). Jon was the former President of the BSides Raleigh Security conference. Stern Security's website: https://www.sternsecurity.com
Ron Taylor has been in the Information Security field for almost 20 years. Ten of those years were spent in consulting where he gained experience in many areas. In 2008, he joined the Cisco Global Certification Team as an SME in Information Assurance. In 2012, he moved into a position with the Security Research & Operations group (PSIRT) where his focus was mostly on penetration testing of Cisco products and services.
Ron was also involved in developing and presenting security training to internal development and test teams globally. Additionally, he provided consulting support to many product teams as an SME on product security testing. In his current role, he is a Consulting Systems Engineer specializing in Cisco's security product line. Certifications include GPEN, GWEB, GCIA, GCIH, GWAPT, RHCE, CCSP, CCNA, CISSP and MCSE. Ron is also a Cisco Security Blackbelt, SANS mentor, Co-Founder and President of the Raleigh BSides Security Conference, and member of the Packet Hacking Village team at Defcon.
Who Should Take This Course
- Any network and security professional who is starting a career in ethical hacking and penetration testing
- Individuals preparing for the CompTIA PenTest+, the Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP)and any other ethical hacking certification
- Any cyber security professional who wants to learn the skills required to becoming a professional ethical hacker or who wants to learn more about general security penetration testing methodologies and concepts.
Course Requirements
Requires basic knowledge of networking and cybersecurity concepts and technologies.
Table of Contents
- Security Penetration Testing (The Art of Hacking Series) LiveLessons
- Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) LiveLessons
- Enterprise Penetration Testing and Continuous Monitoring (the Art of Hacking Series) LiveLessons
- Hacking Web Applications The Art of Hacking Series LiveLessons: Security Penetration Testing for Today's DevOps and Cloud Environments
Table of contents
- Security Penetration Testing (The Art of Hacking Series) by Omar Santos, Ron Taylor, Chris McCoy, and Jon Sternstein
-
Lesson 1: Overview of Ethical Hacking and Penetration Testing
- Learning objectives
- 1.1 Introducing Ethical Hacking and Pen Testing
- 1.2 Getting Started with Ethical Hacking and Pen Testing
- 1.3 Understanding the Legal Aspects of Penetration Testing
- 1.4 Exploring Penetration Testing Methodologies
- 1.5 Exploring Penetration Testing and other Cyber Security Certifications
- 1.6 Building Your Own Lab: Overview
- 1.7 Building Your Own Lab: VIRL and Operating System Software
- 1.8 Understanding Vulnerabilities, Threats, and Exploits
- 1.9 Understanding the Current Threat Landscape
- Lesson 2: Kali Linux
-
Lesson 3: Passive Reconnaissance
- Learning objectives
- 3.1 Understanding Passive Reconnaissance
- 3.2 Exploring Passive Reconnaissance Methodologies: Discovering Host and Port Information
- 3.3 Exploring Passive Reconnaissance Methodologies: Searching for Files
- 3.4 Exploring Passive Reconnaissance Methodologies: Searching for Names, Passwords, and Sensitive Information
- 3.5 Surveying Essential Tools for Passive Reconnaissance: SpiderFoot, theHarvester, and Discover
- 3.6 Surveying Essential Tools for Passive Reconnaissance: Recon-ng
-
Lesson 4: Active Reconnaissance
- Learning objectives
- 4.1 Understanding Active Reconnaissance
- 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective
- 4.3 Surveying Essential Tools for Active Reconnaissance: Port Scanning and Web Service Review
- 4.4 Surveying Essential Tools for Active Reconnaissance: Network and Web Vulnerability Scanners
-
Lesson 5: Hacking Web Applications
- Learning objectives
- 5.1 Understanding Web Applications
- 5.2 Understanding Web Architectures
- 5.3 Uncovering Web Vulnerabilities
- 5.4 Testing Web Applications: Methodology
- 5.5 Testing Web Applications: Reconnaissance
- 5.6 Testing Web Applications: Mapping
- 5.7 Testing Web Applications: Vulnerability Discovery
- 5.8 Understanding the Exploitation of Web Applications
- 5.9 Surveying Defenses to Mitigate Web Application Hacking
-
Lesson 6: Hacking User Credentials
- Learning objectives
- 6.1 Understanding Authentication and Authorization Mechanisms
- 6.2 Understanding Authentication and Authorization Attacks
- 6.3 Exploring Password Storage Mechanisms
- 6.4 Understanding Password Storage Vulnerability
- 6.5 Cracking Passwords with John the Ripper
- 6.6 Cracking Passwords with hashcat
- 6.7 Improving Password Security
- Lesson 7: Hacking Databases
-
Lesson 8: Hacking Networking Devices
- Learning objectives
- 8.1 Understanding the Reasons for and the Steps to Hacking a Network
- 8.2 Reviewing Networking Technology Fundamentals: OSI and DoD Internet Models
- 8.3 Reviewing Networking Technology Fundamentals: Forwarding Device Architecture and Communication
- 8.4 Building an Internetwork Topology Using VIRL
- 8.5 Hacking Switches: Reviewing Ethernet Fundamentals
- 8.6 Hacking Switches: Demo
- 8.7 Hacking Switches: ARP Vulnerabilities and ARP Cache Poisoning
- 8.8 Reviewing Router Fundamentals
- 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks
- 8.10 Hacking the Management Plane
- 8.11 Understanding Firewall Fundamentals and Levels of Inspection
- 8.12 Performing Firewall Reconnaissance and Tunneling
- 8.13 Surveying Essential Tools for Hacking Network Devices: Packet Capture
- 8.14 Surveying Essential Tools for Hacking Network Devices: Switch and Router Hacking Tools
- 8.15 Surveying Essential Tools for Hacking Network Devices: ARP Spoofing Tools
- 8.16 Surveying Essential Tools for Hacking Network Devices: MiTM Tools
- 8.17 Surveying Essential Tools for Hacking Network Devices: Linux Tools
- 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack
- Lesson 9: Fundamentals of Wireless Hacking
-
Lesson 10: Buffer Overflows
- Learning objectives
- 10.1 Understanding Buffer Overflows
- 10.2 Exploiting Buffer Overflows
- 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities
- 10.4 Understanding Fuzzing
- 10.5 Creating a Fuzzing Strategy
- 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers
- 10.7 Surveying Tools to Find and Exploit Buffer Overflows
- Lesson 11: Powershell Attacks
- Lesson 12: Evasion and Post Exploitation Techniques
- Lesson 13: Social Engineering
-
Lesson 14: Maintaining Persistence, Pivoting, and Data Exfiltration
- Learning objectives
- 14.1 Understanding Persistence
- 14.2 Gaining Network Access
- 14.3 Gaining Network Access with SMB Relay Attacks, NetBIOS Name Service and LLMNR Poisoning
- 14.4 Maintaining Persistence
- 14.5 Understanding Pivoting and Lateral Movement
- 14.6 Defending Against the Advanced Persistent Threat
- Lesson 15: Writing Penetration Testing Reports
- Summary
- Hacking Web Applications (The Art of Hacking Series): Security Penetration Testing for Today's DevOps and Cloud Environments by Omar Santos
-
Lesson 1: Introduction to Web Application Penetration Testing
- Learning objectives
- 1.1 Understanding Ethical Hacking and Penetration Testing
- 1.2 Surveying Web Application Penetration Testing Methodologies
- 1.3 Understanding the Need for Web Application Penetration Testing
- 1.4 Exploring How Web Applications Have Evolved Over Time
- 1.5 Exploring What Programming Languages You Should Know
-
Lesson 2: Overview of Web Applications for Security Professionals
- Learning objectives
- 2.1 Understanding the Web Application Protocols
- 2.2 Exploring the HTTP Request and Response
- 2.3 Surveying Session Management and Cookies
- 2.4 Introducing DevOps
- 2.5 Exploring Cloud Services
- 2.6 Exploring Web Application Frameworks
- 2.7 Surveying Docker Containers
- 2.8 Introducing Kubernetes
- Lesson 3: Build Your Own Web Application Lab
-
Lesson 4: Reconnaissance and Profiling Web Applications
- Learning objectives
- 4.1 Understanding Passive vs. Active Reconnaissance
- 4.2 Using Search Engines and Public Information
- 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester
- 4.4 Exploring CMS and Framework Identification
- 4.5 Surveying Web Crawlers and Directory Brute Force
- 4.6 Understanding How Web Application Scanners Work
- 4.7 Introducing Nikto
- 4.8 Introducing the Burp Suite
- 4.9 Introducing OWASP Zed Application Proxy (ZAP)
- 4.10 Introducing OpenVAS
- Lesson 5: Authentication and Session Management Vulnerabilities
- Lesson 6: Exploiting Injection-Based Vulnerabilities
-
Lesson 7: Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities
- Learning objectives
- 7.1 Introducing XSS
- 7.2 Exploiting Reflected XSS Vulnerabilities
- 7.3 Exploiting Stored XSS Vulnerabilities
- 7.4 Exploiting DOM-based XSS Vulnerabilities
- 7.5 Understanding Cross-Site Request Forgery (CSRF)
- 7.6 Exploiting CSRF Vulnerabilities
- 7.7 Evading Web Application Security Controls
- 7.8 Mitigating XSS and CSRF Vulnerabilities
- Lesson 8: Exploiting Weak Cryptographic Implementations
- Lesson 9: Attacking Application Programming Interfaces (APIs)
- Lesson 10: Client-side Attacks
- Lesson 11: Additional Web Application Security Vulnerabilities and Attacks
- Summary
- Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) by Omar Santos
- Lesson 1: Introducing Wireless
- Lesson 2: Wireless Client Attacks
- Lesson 3: Building Your Lab and Attack Hardware
- Lesson 4: Aircrack-ng
- Lesson 5: Cracking WEP
- Lesson 6: Hacking WPA
- Lesson 7: Performing Wireless Reconnaissance
- Lesson 8: Evil Twins and Rogue Access Points
- Lesson 9: Attacking Bluetooth
- Lesson 10: Attacking NFC
- Lesson 11: Wireless Defenses
- Lesson 12: Hacking IoT Devices
- Lesson 13: Mobile Device Security
- Lesson 14: Hacking Android Devices
- Lesson 15: Hacking iOS Devices
- Summary
- Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) by Omar Santos
-
Lesson 1: Introduction to Enterprise Penetration Testing and Continuous Monitoring
- Learning objectives
- 1.1 Introducing Red Teams and Enterprise Hacking
- 1.2 Understanding Enterprise Wide Penetration Testing
- 1.3 Understanding the Difference Between Red and Blue Teams
- 1.4 Exploring How to Plan and Fund a Red Team
- 1.5 Surveying Operational Processes and Policies for the Red Team
- 1.6 Understanding How to Create and Hire the Red Team
- 1.7 Understanding Red Team Collaboration
- Lesson 2: External and Internal Reconnaissance
- Lesson 3: Enterprise Social Engineering
-
Lesson 4: Network and Vulnerability Scanning
- Learning objectives
- 4.1 Exploring Network and Vulnerability Scanning Methodologies
- 4.2 Understanding the Operational Impact of Enterprise-wide Scanning
- 4.3 Understanding Scanning Tools
- 4.4 Exploring How to Automate Scans
- 4.5 Using Shodan and Its API
- 4.6 Exploring Vulnerability Scanners
- 4.7 Understanding Binary and Source Code Scanners
- 4.8 Understanding How to Perform Continuous Monitoring
- Lesson 5: Web App Testing
- Lesson 6: Internal Testing
- Lesson 7: Privilege Escalation
-
Lesson 8: Enterprise Secrets, Post Exploitation, and Data Exfiltration
- Learning objectives
- 8.1 Understanding Persistent Access
- 8.2 Learning How to Achieve Domain Admin Access
- 8.3 Understanding How to Compromise User Credentials
- 8.4 Surveying Password Cracking amp; Reporting
- 8.5 Understanding That Domain Admin Is Not the End Goal
- 8.6 Searching for Sensitive Data
- 8.7 Understanding Data Exfiltration Techniques
- 8.8 Understanding How to Cover Your Tracks
- Lesson 9 Cloud Services
- Lesson 10 Reporting amp; Continuous Evaluation
- Summary
Product information
- Title: The Art of Hacking (Video Collection)
- Author(s):
- Release date: April 2019
- Publisher(s): Pearson
- ISBN: 0135767849
You might also like
book
Hacking: The Art of Exploitation, 2nd Edition
Hacking is the art of creative problem solving, whether that means finding an unconventional solution to …
book
Hacking APIs
An Application Programming Interface (API) is a software connection that allows applications to communicate and share …
video
The Complete Ethical Hacking Course
A comprehensive course designed to cover from basic to the most advanced ethical hacking techniques using …
book
Linux Basics for Hackers
If you’re getting started along the exciting path of hacking, cybersecurity, and pentesting, Linux Basics for …