Security of Information, Threat Intelligence, Hacking, Offensive Security, Pentest, Open Source, Hackers Tools, Leaks, Pr1v8, Premium Courses Free, etc

  • Penetration Testing Distribution - BackBox

    BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing...
  • Pentest Distro Linux - Weakerth4n

    Weakerth4n is a penetration testing distribution which is built from Debian Squeeze.For the desktop environment it uses Fluxbox...
  • The Amnesic Incognito Live System - Tails

    Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship...
  • Penetration Testing Distribution - BlackArch

    BlackArch is a penetration testing distribution based on Arch Linux that provides a large amount of cyber security tools. It is an open-source distro created specially for penetration testers and security researchers...
  • The Best Penetration Testing Distribution - Kali Linux

    Kali Linux is a Debian-based distribution for digital forensics and penetration testing, developed and maintained by Offensive Security. Mati Aharoni and Devon Kearns rewrote BackTrack...
  • Friendly OS designed for Pentesting - ParrotOS

    Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting...
Showing posts with label Courses. Show all posts
Showing posts with label Courses. Show all posts

Monday, January 29, 2018

Wireshark Crash Course - Tutorial



Description
Wireshark is the most widely used network capture and protocol analyzer on the market. It is used by IT and Network administrators to troubleshoot network connectivity issues and by Network Security analysts to dissect network attacks. This free and open source application is so widely used in the industry because it works. It is cross platform, meaning that it runs on Windows, Mac, Linux and FreeBSD.
This course is an introduction to the application and goes over the basics to get you started capturing and analyzing network traffic. It will build your base by explaining the theory behind how networks work and then get you in to real world applications of the software.
In this course you will learn:

  • The basics of how networks operate
  • How to capture traffic on wireshark
  • How to use display and capture filters
  • How to use command line wireshark to work with large packet captures


Who is the target audience?

  • Network Administrators
  • System Administrators
  • IT Security Analysts 


Type: Course 
Language: English 
Number of videos: 24
Year: 2015
Format: MP4 
Size: 675 MB
Password: offsec 


Share:

Friday, January 19, 2018

Wireshark Certified Network Analyst – WCNA







Description
In your day-to-day role as a network engineer you will spend much of your time resolving network issues from DNS, DHCP and TCP to slow performance issues and possible hacking attempts.
An essential part of your role will be the ability to capture and analyze packets travelling across the network, interpret the results and make suggestions based upon what you find.
Most engineers avoid packet sniffers because they feel they are complicated but once you do understand how to do it your confidence and ability will massively improve.
This course covers all you need to know about using Wireshark packet capture tool and equips you take take the highly prized exam, the Wireshark Certified Network Analyst or WCNA.
Included are in-depth lectures with real world traffic examples. You also get access to sample traffic patterns from Wireshark so you can do your own labs at home. 



Who is the target audience?

  • IT students who want to understand TCP in great detail
  • Network engineers looking to learn essential troubleshooting skills
  • Computer novices and advanced users who want to gain confidence
  • IT engineers who want to really understand TCP/IP
  • Anybody working or looking to work as a network engineer

 
Type: Course 
Language: English 
Number of videos: 36 
Year: 2017 
Format: MP4 
Size: 1.17GB 
Password: offsec 


Share:

Thursday, January 18, 2018

Ultimate Wi Fi Hacking & Security Series




Wireless networks are popping up everywhere.. It will be the most commonly used technology among computer networks in the near future. They provide a lot of freedom but not without cost: All too many home and corporate wireless networks are left wide open for attack.

This course takes an in-depth look at the security challenges of many different wireless technologies, exposing you to wireless security threats through the eyes of an attacker. Using readily available and custom-developed tools, you will navigate your way through the techniques attackers use to exploit Wi-Fi networks, including attacks againstWEP, WPA/WPA2, WPSand other systems.

Using assessment and analysis techniques, this course will show you how to identify the threats that expose wireless technology and build on this knowledge to implement defensive techniques that can be used to protect wireless systems.

In this course we teach everything fromscratchandno pre-existing knowledgeis needed. So as long as you have a working internet connection, a wireless router and a computer/laptop you are good to go.

With 25 modules for this course and Challenge Assignments for topics, we make sure you understand the topic from the ground up to the deep packet level.

This Hacking & Security course is meant for anyone who would like to learn how to SECURE their Wi-Fi network. Further, we also cover the essential HACKING aspects of it, as it is needed to properly understand the security part.


This is a beginner level course, and more advanced concepts like Firewalls, IDS and WLAN Man-  in-the-Middle Attacks are NOT covered.

Type: Course
Language: English
Number of videos: 25
Year: 2017
Format: MP4
Size: 610 MB
Password: offsec



Share:

Wednesday, January 17, 2018

Learn Hacking Using Android From Scratch


The course will start with you from scratch, from preparing your Android device and computer, installing the needed apps and will finish up with examples of real life scenarios that will give you full control over various computer systems.

This course focuses on the practical side penetration testing without neglecting the theory behind each attack, for each attack you will learn how that attack works and then you will learn how to practically launch that attack, this will give you full understanding of the conditions which allow this attack to be successfully executed, this knowledge will help you to detect and sometimes prevent this attack from happening. The the attacks explained in this course are launched against real devices in my lab.


Type: Course
Language: English
Number of videos: 25
Year: 2017
Format: MP4
Size: 1.14 GB
Password: offsec




Share:

Monday, December 5, 2016

The Complete Cyber Security Course - Hacking Exposed!


The Complete Cyber Security Course  Hacking Exposed!

Course Description

Learn a practical skill-set in defeating all online threats, including - advanced hackers, trackers, malware, zero days, exploit kits, cyber criminals and more.

Go from a beginner to advanced in this easy to follow expert course.  

Covering all major platforms - Windows 7, Windows 8, Windows 10, MacOS and Linux.

This course covers the fundamental building blocks of your required skillset - You will understand the threat and vulnerability landscape through threat modelling and the risk assessment.

We explore the Darknet and mind-set of the cyber criminal. Covering malware, exploit kits, phishing, zero day vulnerabilities and much more.

You will learn about the global tracking and hacking infrastructures that nation states run. Covering the NSA, FBI, CIA, GCHQ, China’s MSS and other intelligence agencies capabilities.

You will understand the foundations of operating system security and privacy functionality. A close look at the new Windows 10 privacy issues and how to best mitigate them.

There is a complete easy to follow crash course on encryption, how encryption can be bypassed and what you can do to mitigate the risks.

Master defences against phishing, SMShing, vishing, identity theft, scam, cons an other social engineering threats.

Finally we cover the extremely important, but underused security control of isolation and compartmentalization. Covering sandboxes, application isolation, virtual machines, Whonix and Qubes OS.



Share:

Android Hacking And Penetration Testing - Course




Android Hacking And Penetration Testing


Learn Android Hacking and Penetration Testing from the absolute basics

Android Hacking and Penetration Testing course is a highly practical and hands on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications. During the course, You will learn various topics such as Android architecture, Android security model, Android Application Pentesting and Exploitation, Reversing Android applications, static and dynamic analysis of android malware etc. After finishing this course you will be able to perform a Penetration test on a given Android device and its applications

What are the requirements?


º PC
º Android Device (Optional)
º Wireless Router (optional )

What will I be able to do after this course?

º By the end of the course , You will learn How to Fuzz applications
º By the end of the course, students will be able to understand the internals of android and it's security
º They will be able to pentest android apps in an efficient way
º By the end of the course, you will learn how to carryout man in the middle attacks in real world
º They will be in a position to perform real world attacks on Android Devices and Apps
º By the end of the course , You will undertsand the internals of Android App Reversing and º Malware Analysis

Who is the target audience?


º Students
º Pen testers
º Developers
º Security enthusiasts




Share:
Copyright © Offensive Sec Blog | Powered by OffensiveSec
Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition