Best price

The Absolute Tools Guide to Cyber Security and Hacking

Udemy
Deal Score0

The Absolute Tools Guide to Cyber Security and Hacking

Master the Essential Hand-on Tools Used in Cyber Security and Hacking

What you’ll learn

  • You will go through a demo on SYN flooding attach using hping3 command
  • You will go through a demo on Metasploit test. Metasploit is a penetration testing framework that makes hacking simple. It’s an essential tool for many attackers and defenders.
  • You will start using Maltego Tool after you go through a demo of the Maltego community edition 4.2.4.
  • You will get clarity on web application security and that it is a branch of information security that deals specifically with security of websites, web applications and web services.
  • You will get an introduction to Splunk’s user interface and will be conversant with the UI post this session. We cover Navigating splunk web: splunk home, splunk bar, splunk web,getting date into splunk, how to specify data inputs, where splunk stores data, getting tutorial data into splunk, using splunk search, search actions and modes, search results tools, events, what are fields, extracted fields, find and select fields,run more targeted searches, use the search language and learn with search assistant.
  • You will learn what SIEM and Log Management mean for businesses and how to use them more effectively to mitigate risk for your company.
  • Assignment: You need to read two books and share the summary for completion of this course and to get the certificate
  • Public and Private IP, Classes of IP: an end to end demo using a network simulation tool
  • We cover Navigating splunk web: splunk home, splunk bar, splunk web and getting date into splunk
  • You will learn how to specify data inputs, where splunk stores data and getting tutorial data into splunk
  • You will start using splunk search, search actions and modes, search results tools, events, what are fields, extracted fields, find and select fields,run more targeted searches, use the search language and learn with search assistant.
  • Start using Splunk’s basic transforming commands and create reports, dashboards and alerts.
  • You will start using Splunk Enterprise Security
  • You can setup Splunk on your system, save and share reports and start creating alerts
  • You will understand what vulnerabilities are and will learn how to mitigate them

      + +
      Tutorialscart.com