Size: a a a

2021 December 16
white2hack
источник
white2hack
PTFM: Purple Team Field Manual by Tim Bryant, 2021
источник
white2hack
A Complete Guide to Burp Suite. Learn to Detect Application Vulnerabilities, Sagar Rahalkar, 2021

Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.

#book #web
источник
white2hack
источник
white2hack
A Complete Guide to Burp Suite. Learn to Detect Application Vulnerabilities, Sagar Rahalkar, 2021
источник
white2hack
101 Labs CompTIA Security+ by Paul Browning, Mark Drinan, 2021

Experts agree that we retain only 10% of what we read but 90% of what we do. Perhaps this explains why the global pass rate for most IT exams is a ghastly 40%. This is where the 101 Labs book series can help. We are revolutionizing how IT people train for their exams and the real world with our Learn - By - Doing teaching method.

Using free tools and software you configure:

+ Kali Linux
+ SQL Injection Attacks
+ Implement IPSEC Site-to-Site VPN
+ Using ARP for Network Reconnaissance
+ Sniffing Network Attacks Using Wireshark
+ Using Password Cracking Tools
+ Scripting Using Bash and Python
+ FTP Exploits

Official page
https://www.101labs.net/courses/101-labs-comptia-security/

Предыдущие книги из этой же серии
https://t.me/w2hack/964
https://t.me/w2hack/1074

#book
источник
white2hack
источник
white2hack
101 Labs CompTIA Security+ by Paul Browning, Mark Drinan, 2021
источник
white2hack
Обучающий видео курс "Burp Suite: Zero to Hero" by The XSS Rat

Who this course is for: Beginner bug bounty hunters who are looking for a solid methodology and mindset Experienced pentesters looking to get into bug bounties Companies training their cybersecurity staff to withstand even the toughest of logic attacks

Official page
https://bit.ly/3GNqIVr

#education #web
источник
white2hack
Обучающий видео курс "Burp Suite: Zero to Hero" by The XSS Rat
источник
white2hack
Metasploit 5.0 for Beginners (Second Edition). Perform penetration testing to secure your IT environment against threats and vulnerabilities by Sagar Rahalkar

A comprehensive guide to Metasploit for beginners that will help you get started with the latest Metasploit 5.0 Framework for exploiting real-world vulnerabilities

Key Features
+ Perform pentesting in highly secured environments with Metasploit 5.0
+ Become well-versed with the latest features and improvements in the Metasploit Framework 5.0
+ Analyze, find, exploit, and gain access to different systems by bypassing various defenses

Состоялся релиз Metasploit Framework 5.0
https://bit.ly/3dUpDPh

Предыдущий пост с версией 4.11 на русском языке
https://t.me/w2hack/850

#book #metasploit #pentest
источник
white2hack
источник
white2hack
источник
white2hack
Metasploit 5.0 for Beginners (Second Edition). Perform penetration testing to secure your IT environment against threats and vulnerabilities by Sagar Rahalkar
источник
white2hack
Common Windows, Linux and Web Server Systems Hacking Technique by Dr. Hidaia Mahmood Alassouli

This report covers the common  techniques and tools used for System, Windows, Linux and Web Server Hacking.

The report contains from the following sections:
+ Part A: Setup Lab:
+ Part B: Trojens and Backdoors and Viruses
+ Part C: System Hacking
+ Part D: Hacking Web Servers
+ Part E: Windows and Linux Hacking

#book #pentest
источник
white2hack
источник
white2hack
Common Windows, Linux and Web Server Systems Hacking Technique by Dr. Hidaia Mahmood Alassouli
источник
white2hack
Обучающий видео курс "Defeating Anti-Reverse Engineering & Anti-Debugging Techniques" by PLURALSIGHT

◽️ How Anti-analysis Affects Your Analysis
◽️ Detecting and Defeating Anti-reverse Engineering Techniques
◽️ Stopping Anti-debugging Techniques
◽️ Adding Stealth to Your Malware Sandbox

#education #malware #reverse
источник
white2hack
источник
white2hack
Обучающий видео курс "Defeating Anti-Reverse Engineering & Anti-Debugging Techniques" by PLURALSIGHT
источник