Seite 1 von 3 123 LetzteLetzte
Ergebnis 1 bis 10 von 26
  1. #1
    ٠•●• ॐ •●•٠ Avatar von meckl
    Registriert seit
    08.06.2007
    Beiträge
    749

    Standard Team Libiso Release "hacking Course"

    Team Libiso Release "hacking Course"

    Total Size: 4GB

    Release includes:

    # Featuring live instructor-led classroom sessions with full audio, video and demonstration components
    # Printable courseware
    # 300+ Penetration Testing Review Questions
    # eWorkbook - 725 pages Student eWorkbook developed by Shon Harris

    Our training videos will show you how to scan, test, hack and secure your own systems. The intensive demonstrations give each student in-depth knowledge and practical experience with the current security systems. You will begin by understanding how perimeter defenses work and then be lead into scanning and attacking your own networks. You will then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Penetration Testing and Countermeasures, Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

    Author:
    Michael J Lester - (CISSP, MCSE:Messaging & Security, MCSE+I, MCSA, MCT, CCNP, CCDP, CCSE+, CCI, CCEA, CTT+, Linux+, Security+, Network+, I-net+, A+)
    Michael holds a Bachelor of Science degree in Information Technology, and is a senior consultant and instructor for MicroLink Corporation. He divides his time between consulting and teaching. In his consulting work he performs security audits, penetration testing, network reconfigurations and design, and general troubleshooting for a range of small to large businesses. He has taught and written curricula for a variety of courses, including bootcamps for Mic*ft and Cisco certification, Check Point, Citrix and IT security, and has worked for IBM Learning Services, the University of Miami and other institutions. For the individual needs of his clients he has created specialized courses that combine several technologies into week-long, hands-on training workshops.
    Course Detail:
    Module 1
    Ethical Hacking and Penetration Testing
    Security 101
    Hacking Hall of Fame
    What are Today's hackers Like?
    Today's Hackers
    Risk Management
    Evolution of Threats
    Typical Vulnerability Life Cycle
    What is Ethical Hacking?
    Rise of the Ethical Hacker
    Types of Security Test
    Penetration Test (Pen-test)
    Red Teams
    Testing Methodology
    VMWare Workstation
    Windows and Linux Running VMWare
    Linux Is a Must
    Linux Survival Skills
    Useful vi Editor Commands
    Module 1 Review

    Module 2
    Footprinting and Reconnaissance
    Desired Information
    Find Information by the Target (Edgar)
    terraserver.Mic*ft.com
    Network Reconnaissance & DNS Search
    Query Whois Databases
    Command-Line Whois Searches
    ARIN whois: Search IP Address Blocks
    SamSpade Tool and Website
    Internet Presence
    Look Through Source Code
    Mirror Website
    Find Specific Types of Systems
    Big Brother
    AltaVista
    Specific Data Being Available?
    Anonymizers
    Countermeasures to Information Leakage
    Social Engineering
    DNS Zone Transfer
    Nslookup command-line utility
    Zone Transfer from Linux
    Automated Zone Transfers
    Zone Transfer Countermeasures
    www.CheckDNS.net
    Tracing Out a Network Path
    tracert Output
    Free Tools
    Paratrace
    War Dialing for Hanging Modems
    Manual and Automated War Dialing
    Case Study
    www.guidedogs.com
    Footprinting Countermeasures
    Demo - Footprinting & Info Gathering
    Module 2 Review

    Module 3
    TCP/IP Basics and Scanning
    The OSI Model
    TCP/IP Protocol Suite Layers
    Encapsulation
    Data-Link Protocols
    IP - Internet Protocol, Datagram (Packet)
    ICMP Packets
    UDP – User Datagram Protocol
    UDP Datagram
    TCP – Transmission Control Protocol
    TCP Segment
    TCP/IP 3-Way Handshake and Flags
    TCP and UDP Ports
    Ping Sweeps
    Good Old Ping, Nmap, TCP Ping Sweep
    TCP Sweep Traffic Captured
    Unix Pinging Utilities
    Default TTLs
    Pinging Countermeasures
    Port Scanning
    Nmap
    Advanced Probing Techniques
    Scanrand
    Port Probing Countermeasures
    Watch Your Own Ports
    Demo - Scanning Tools
    Module 3 Review

    Module 4
    Enumeration and Verification
    Operating System Identification
    Differences Between OS TCP/IP Stack
    Nmap -O
    Active vs Passive Fingerprinting
    Xprobe/Xprobe2
    Countermeasures
    SNMP Overview
    SNMP Enumeration
    SMTP, Finger, and E-mail Aliases
    Gleaning Information from SMTP
    SMTP E-mail Alias Enumeration
    SMTP Enumeration Countermeasures
    CIFS/SMB
    Attack Methodology
    Find Domains and Computers
    NetBIOS Data
    NBTscan
    NULL Session
    Local and Domain Users
    Find Shares with net view
    enum: the All-in-one
    Winfo and NTInfoScan (ntis.exe)
    Digging in the Registry
    NetBIOS Attack Summary
    NetBIOS Countermeasures
    What’s this SID Thing Anyway?
    Common SIDs and RIDs
    whoami
    RestrictAnonymous
    USER2SID/SID2USER
    psgetsid.exe and UserDump Tool
    LDAP and Active Directory
    GUI Tools to Perform the Same Actions
    Demo - Enumeration
    Module 4 Review

    Module 5
    Hacking & Defending Wireless/Modems
    Phone Numbers & Modem Background
    Phone Reconnaissance
    Modem Attacks
    Wireless Reconnaissance
    Wireless Background
    Wireless Reconnaissance Continued
    Wireless Sniffing
    Cracking WEP Keys
    Defending Wireless
    Module 5 Review

    Module 6
    Hacking & Defending Web Servers
    Web Servers in General: HTTP
    Uniform Resource Locator: URL
    Apache Web Server Functionality
    Apache: Attacking Mis-configurations
    Apache: Attacking Known Vulnerabilities
    Defending Apache Web Server
    Mic*ft Internet Information Server (IIS)
    IIS: Security Features
    IIS: Attacking General Problems
    IIS: IUSER or IWAM Level Access
    IIS: Administrator or Sys Level Access
    IIS: Clearing IIS Logs
    IIS: Defending and Countermeasures
    Web Server Vulnerability Scanners
    Demo - Hacking Web Servers
    Module 6 Review

    Module 7
    Hacking & Defending Web Applications
    Background on Web Threat & Design
    Basic Infrastructure Information
    Information Leaks on Web Pages
    Hacking over SSL
    Use the Source, Luke…
    Functional/Logic Testing
    Attacking Authentication
    Attacking Authorization
    Debug Proxies: @stake webproxy
    Input Validation Attacks
    Attacking Session State
    Attacking Web Clients
    Cross-Site Scripting (XSS) Threats
    Defending Web Applications
    Module 7 Review

    Module 8
    Sniffers and Session Hijacking
    Sniffers
    Why Are Sniffers so Dangerous?
    Collision & Broadcast Domains
    VLANs and Layer-3 Segmentation
    tcpdump & WinDump
    Berkley Packet Filter (BPF)
    Libpcap & WinPcap
    BUTTSniffing Tool and dSniff
    Ethereal
    Mitigation of Sniffer Attacks
    Antisniff
    ARP Poisoning
    MAC Flooding
    DNS and IP Spoofing
    Session Hijacking
    Sequence Numbers
    Hunt
    Ettercap
    Source Routing
    Hijack Countermeasures
    Demo - Sniffers
    Module 8 Review

    Module 9
    Hacking & Defending Windows Systems
    Physical Attacks
    LANMan Hashes and Weaknesses
    WinNT Hash and Weaknesses
    Look for Guest, Temp, Joe Accounts
    Direct Password Attacks
    Before You Crack: Enum Tool
    Finding More Account Information
    Cracking Passwords
    Grabbing the SAM
    Crack the Obtained SAM
    LSA Secrets and Trusts
    Using the Newly Guessed Password
    Bruteforcing Other Services
    Operating System Attacks
    Hiding Tracks: Clearing Logs
    Hardening Windows Systems
    Strong 3-Factor Authentication
    Creating Strong Passwords
    Authentication
    Windows Account Lockouts
    Auditing Passwords
    File Permissions
    Demo - Attacking Windows Systems
    Module 9 Review


    Module 10
    Hacking & Defending Unix Systems
    Physical Attacks on Linux
    Password Cracking
    Brute Force Password Attacks
    Stack Operation
    Race Condition Errors
    Format String Errors
    File System Attacks
    Hiding Tracks
    Single User Countermeasure
    Strong Authentication
    Single Sign-On Technologies
    Account Lockouts
    Shadow Password Files
    Buffer Overflow Countermeasures
    LPRng Countermeasures
    Tight File Permissions
    Hiding Tracks Countermeasures
    Removing Unnecessary Applications
    DoS Countermeasures
    Hardening Scripts
    Using SSH & VPNs to Prevent Sniffing
    Demo - Attacking Unix Systems
    Module 10 Review

    Module 11
    Rootkits, Backdoors, Trojans & Tunnels
    Types Of Rootkits
    A Look at LRK
    Examples of Trojaned Files
    Windows NT Rootkits
    NT Rootkit
    AFX Windows Rootkit 2003
    Rootkit Prevention Unix
    Rootkit Prevention Windows
    netcat
    netcat: Useful Unix Commands
    netcat: What it Looks Like
    VNC-Virtual Network Computing
    Backdoor Defenses
    Trojans
    Back Orifice 2000
    NetBus
    SubSeven
    Defenses to Trojans
    Tunneling
    Loki
    Other Tunnels
    Q-2.4 by Mixter
    Starting Up Malicious Code
    Defenses Against Tunnels
    Manually Deleting Logs
    Tools to Modify Logs
    Demo - Trojans
    Module 11 Review

    Module 12
    Denial of Service and Botnets
    Denial-of-Service Attacks
    CPUHog
    Ping of Death
    Teardrop Attacks
    Jolt2
    Smurf Attacks
    SYN Attacks
    UDP Floods
    Distributed DoS
    DDoS Tool: Trin00
    Other DDoS Variation
    History of Botnets
    Anatomy of a Botnet
    Some Common Bots
    Demo - Denial of Service
    Module 12 Review

    Module 13
    Automated Pen Testing Tools
    General: Definitions
    General:What?
    General: Why?
    Core Impact™ Framework
    Core Impact™ Operation
    Canvas™ Framework
    Canvas™ Operation
    Metasploit Framework
    Metasploit Operation
    Demo - Automated Pen Testing
    Module 13 Review

    Module 14
    Intrusion Detection Systems
    Types of IDSs
    Network IDSs
    Distributed IDSs (DIDSs)
    Anomaly Detection
    Signature Detection
    Common IDS Software Products
    Introduction to Snort
    Attacking an IDS
    Eluding Techniques
    Testing an IDS
    Hacking Tool - NIDSbench
    Hacking Tool - Fragroute
    Hacking Tool - SideStep
    Hacking Tool - ADMmutate
    Other IDS Evasion Tools
    Demo - IDS and Snort
    Module 14 Review

    Module 15
    Firewalls
    Firewall Types
    Application Layer Gateways
    ALGs (Proxies)
    Stateful Inspection Engine
    Hybrid Firewall
    Host-Based Firewall
    Network-Based Firewall
    DMZ (Demilitarized Zone)
    Back-to-Back Firewalls
    Bastion Hosts
    Control Traffic Flow
    Multiple DMZs
    Controlling Traffic Flow
    Why Do I Need a Firewall?
    What Should I Filter?
    Egress Filtering
    Network Address Translation (NAT)
    Firewall Vulnerabilities
    IPTables/NetFilter
    Default Tables and Chains
    iptables Syntax 1
    iptables Syntax 2
    Sample IPTables Script 1
    Sample IPTables Script 2
    Persistent Firewalls
    Firewall Identification
    Firewalk
    Tunneling with Loki
    Tunneling with NetCat/CryptCat
    Port Redirection with Fpipe
    Denial-of-Service Attacks Risk?
    Demo - Firewalls and IP Tables
    Module 15 Review

    Module 16
    Honeypots and Honeynets
    What Is a Honeypot?
    Advantages and Disadvantages
    Types and Categories of Honeypots
    Honeypot: Tarpits
    Honeypot: Kfsensor
    Honeypot: Honeyd
    Sample Honeyd Configuration
    High-Interaction Honeypot
    Project HoneyNet
    Types of Honeynets
    The Main Difference is Data Control
    GEN II Data Control: Honeywall CD
    Gen II Data Capture: Sebek & Sebek II
    Automated Alerting
    Testing
    Legal Issues
    Demo - Setting up a Honeypot
    Module 16 Review

    Module 17
    Ethics and Legal Issues
    The Costs
    Relation to Ethical Hacking?
    The Dual Nature of Tools
    Good Instead of Evil?
    Recognizing Trouble When It Happens
    Emulating the Attack
    Security Does Not Like Complexity
    Proper and Ethical Disclosure
    CERT’s Current Process
    Full Disclosure Policy
    Organization for Internet Safety (OIS)
    What Should We Do from Here?
    Legal Meets Information Systems
    Addressing Individual Laws
    18 USC SECTION 1029
    18 USC SECTION 1030
    1030: Worms and Viruses
    Blaster Worm Attacks
    Civil vs. Criminal
    18 USC SECTIONS 2510 and 2701
    Digital Millennium Copyright Act
    Cyber Security Enhancement Act
    Module 17 Review
    Course Closure
    [center:666d3f0bbf]DOWNLOAD[/center:666d3f0bbf]

    [center:666d3f0bbf]MIRROR 1[/center:666d3f0bbf]

    Code:
    Module.17.Ethics.and.Legal.Issues-LiBiSO
    http://rapidshare.com/files/6840462/UDK_17.rar.html
    http://rapidshare.com/files/6728633/UDK_17.r00.html
    
    Module.16.Honeypots.and.Honeynets-LiBiSO
    http://rapidshare.com/files/6728267/UDK_16.rar.html
    http://rapidshare.com/files/6726954/UDK_16.r00.html
    
    Module.15.Firewalls-LiBiSO
    http://rapidshare.com/files/6726260/UDK_15.rar.html
    
    pass: KELCYRA4EVER@UDK
    http://rapidshare.com/files/6725396/UDK_15.r01.html
    http://rapidshare.com/files/6725197/UDK_15.r00.html
    
    Module.14.Intrusion.Detection.Systems-LiBiSO
    http://rapidshare.com/files/6724069/UDK_14.rar.html
    http://rapidshare.com/files/6722015/UDK_14.r00.html
    
    Module.13.Automated.Pen.Testing.Tools-LiBiSO
    http://rapidshare.com/files/6720596/UDK_13.rar.html
    http://rapidshare.com/files/6719802/UDK_13.r00.html
    
    Module.12.Denial.of.Service.and.Botnets-LiBiSO
    http://rapidshare.com/files/6719274/UDK_12.rar.html
    http://rapidshare.com/files/6718584/UDK_12.r00.html
    
    Module.11.Rootkits.Backdoors.Trojans.Tunnels-LiBiSO
    http://rapidshare.com/files/6718324/UDK_11.rar.html
    http://rapidshare.com/files/6717488/UDK_11.r00.html
    
    Module.10.Hacking.Defending.Unix.Systems-LiBiSO
    http://rapidshare.com/files/6717040/UDK_10.rar.html
    http://rapidshare.com/files/6716095/UDK_10.r01.html
    http://rapidshare.com/files/6715972/UDK_10.r00.html
    
    Module.9.Hacking.Defending.Windows.Systems-LiBiSO
    http://rapidshare.com/files/6715069/UDK_09.rar.html
    http://rapidshare.com/files/6713938/UDK_09.r00.html
    
    Module.8.Sniffers.and.Session.Hijacking-LiBiSO
    http://rapidshare.com/files/6713247/UDK_08.rar.html
    http://rapidshare.com/files/6712499/UDK_08.r00.html
    
    Module.7.Hacking.Defending.Web.Applications-LiBiSO
    http://rapidshare.com/files/6711979/UDK_07.rar.html
    http://rapidshare.com/files/6711299/UDK_07.r00.html
    
    Module.6.Hacking.Defending.Web.Servers-LiBiSO
    http://rapidshare.com/files/6710708/UDK_06.rar.html
    http://rapidshare.com/files/6709868/UDK_06.r01.html
    http://rapidshare.com/files/6709625/UDK_06.r00.html
    
    Module.5.Hacking.Defending.Wireless.Modems-LiBiSO
    http://rapidshare.com/files/6708894/UDK_05.rar.html
    http://rapidshare.com/files/6708175/UDK_05.r00.html
    
    Module.4.Enumeration.and.Verification-LiBiSO
    http://rapidshare.com/files/6708011/UDK_04.rar.html
    http://rapidshare.com/files/6707208/UDK_04.r01.html
    http://rapidshare.com/files/6706652/UDK_04.r00.html
    
    Module.3.TCP.IP.Basics.and.Scanning-LiBiSO
    http://rapidshare.com/files/6705955/UDK_03.rar.html
    http://rapidshare.com/files/6705537/UDK_03.r01.html
    http://rapidshare.com/files/6705496/UDK_03.r00.html
    
    Module.2.Footprinting.and.Reconnaissance-LiBiSO
    http://rapidshare.com/files/6705071/UDK_02.rar.html
    http://rapidshare.com/files/6704509/UDK_02.r01.html
    http://rapidshare.com/files/6704019/UDK_02.r00.html
    
    Module.1.Ethical.Hacking.and.Penetration.Testing-LiBiSO
    http://rapidshare.com/files/6703435/UDK_01.rar.html
    http://rapidshare.com/files/6702722/UDK_01.r02.html
    http://rapidshare.com/files/6702600/UDK_01.r01.html
    http://rapidshare.com/files/6702161/UDK_01.r00.html
    
    check files:
    http://rapidshare.com/files/6701699/sfv.sfv.html
    http://rapidshare.com/files/6701698/md5.md5.html
    [center:666d3f0bbf]PASSWORD[/center:666d3f0bbf]
    Code:
    KELCYRA4EVER@UDK

    [center:666d3f0bbf]MIRROR 2[/center:666d3f0bbf]

    Code:
    -Training Module 1 Ethical Hacking and Penetration Testing - cd 1 - 250  mb
    
    http://rapidshare.com/files/6870957/...part1.rar.html
    http://rapidshare.com/files/6875509/...part2.rar.html
    http://rapidshare.com/files/6880184/...part3.rar.html
    http://rapidshare.com/files/6884786/...part4.rar.html
    http://rapidshare.com/files/6889797/...part5.rar.html
    http://rapidshare.com/files/6890170/...part6.rar.html
    ------------------------------------------------------------
    -Training  Module 2 Footprinting and Reconnaissance - cd 2 - 210  mb
    
    http://rapidshare.com/files/6920123/...part1.rar.html
    http://rapidshare.com/files/6925380/...part2.rar.html
    http://rapidshare.com/files/6930474/...part3.rar.html
    http://rapidshare.com/files/6935598/...part4.rar.html
    http://rapidshare.com/files/6937268/...part5.rar.html
    ------------------------------------------------------------
    -Training  Module 3 TCP IP Basics and Scanning - cd 3 - 153  mb
    
    http://rapidshare.com/files/6950222/...part1.rar.html
    http://rapidshare.com/files/6954540/...part2.rar.html
    http://rapidshare.com/files/6958405/...part3.rar.html
    http://rapidshare.com/files/6958651/...part4.rar.html
    ------------------------------------------------------------
    -Training  Module 4 Enumeration and Verification - cd 4 - 200  mb
    
    http://rapidshare.com/files/6995889/...part1.rar.html
    http://rapidshare.com/files/6999123/...part2.rar.html
    http://rapidshare.com/files/7002551/...part3.rar.html
    http://rapidshare.com/files/7005909/...part4.rar.html
    http://rapidshare.com/files/7006074/...part5.rar.html
    ------------------------------------------------------------
    -Training  Module 5 Hacking Defending Wireless Modems - cd 5 - 94  mb
    
    http://rapidshare.com/files/7017480/...part1.rar.html
    http://rapidshare.com/files/7021255/...part2.rar.html
    ------------------------------------------------------------
    -Training  Module 6 Hacking Defending Web Servers - cd 6 - 150  mb
    
    http://rapidshare.com/files/7029199/...part1.rar.html
    http://rapidshare.com/files/7034545/...part2.rar.html
    http://rapidshare.com/files/7039580/...part3.rar.html
    http://rapidshare.com/files/7040200/...part4.rar.html
    ------------------------------------------------------------
    -Training  Module 7 Hacking Defending Web Applications - cd 7 - 110  mb
    
    http://rapidshare.com/files/7049302/...part1.rar.html
    http://rapidshare.com/files/7054559/...part2.rar.html
    http://rapidshare.com/files/7056051/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 8 Sniffers and Session Hijacking - cd 8 - 115  mb
    
    http://rapidshare.com/files/7069844/...part1.rar.html
    http://rapidshare.com/files/7076146/...part2.rar.html
    http://rapidshare.com/files/7084439/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 9 Hacking Defending Windows Systems - cd 9 - 120  mb
    
    http://rapidshare.com/files/7090868/...part1.rar.html
    http://rapidshare.com/files/7095821/...part2.rar.html
    http://rapidshare.com/files/7097885/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 10 Hacking Defending Unix Systems - cd 10 - 150  mb
    
    http://rapidshare.com/files/7136591/...part1.rar.html
    http://rapidshare.com/files/7139658/...part2.rar.html
    http://rapidshare.com/files/7142501/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 11 Rootkits Backdoors Trojans Tunnels - cd 11 - 115  mb
    
    http://rapidshare.com/files/7147118/...part1.rar.html
    http://rapidshare.com/files/7159091/...part2.rar.html
    http://rapidshare.com/files/7160611/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 12 Denial of Service and Botnets - cd 12 - 100  mb
    
    http://rapidshare.com/files/7182977/...part1.rar.html
    http://rapidshare.com/files/7187533/...part2.rar.html
    ------------------------------------------------------------
    -Training  Module 13 Automated Pen Testing Tools - cd 13 - 102  mb
    
    http://rapidshare.com/files/7202752/...part1.rar.html
    http://rapidshare.com/files/7208149/...part2.rar.html
    http://rapidshare.com/files/7208549/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 14 Intrusion Detection Systems - cd 14 - 140  mb
    
    http://rapidshare.com/files/7224433/...part1.rar.html
    http://rapidshare.com/files/7230417/...part2.rar.html
    http://rapidshare.com/files/7234950/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 15 Firewalls - cd 15 - 160  mb
    
    http://rapidshare.com/files/7252545/...part1.rar.html
    http://rapidshare.com/files/7255895/...part2.rar.html
    http://rapidshare.com/files/7258850/...part3.rar.html
    http://rapidshare.com/files/7259491/...part4.rar.html
    ------------------------------------------------------------
    -Training  Module 16 Honeypots and Honeynets - cd 16 - 120  mb
    
    http://rapidshare.com/files/7262593/...part1.rar.html
    http://rapidshare.com/files/7265259/...part2.rar.html
    http://rapidshare.com/files/7266075/...part3.rar.html
    ------------------------------------------------------------
    -Training  Module 17 Ethics and Legal Issues - cd 17 - 90  mb
    
    http://rapidshare.com/files/7268140/...part1.rar.html
    http://rapidshare.com/files/7269823/...part2.rar.html
    [center:666d3f0bbf]PASSWORD[/center:666d3f0bbf]
    Code:
    jL4XyiI7MxX3afM0

    [center:666d3f0bbf]MIRROR 3[/center:666d3f0bbf]
    Code:
    http://www.mininova.org/tor/505979

    [center:666d3f0bbf]MIRROR 4[/center:666d3f0bbf]
    Code:
    Footprinting and Reconnaissance
    
    Part 1: http://xlice.net/file/011ad4b1cea274b460bd1fac5225bc34/
    Part 2: http://xlice.net/file/6b99b9156fba9eb769fae9b0c9a44b91/
    Part 3: http://xlice.net/file/822a5fe50d318c1bc44346e6de740a80/
    
    
    Hacking Defending Unix Systems
    
    Part 1: http://xlice.net/file/6ed34391bdc349ab5483f30d0e134aa7/
    Part 2: http://xlice.net/file/750e915c2e015bf28c4fe9b2939947bb/
    
    
    Automated Pen Testing Tools
    
    Part 1: http://xlice.net/file/042f3daddfc27a545c880a014936aab7/
    Part 2: http://xlice.net/file/ca84434192ab0a22fe1921bd87086e06/
    
    
    Ethics and Legal Issues
    
    Part 1: http://xlice.net/file/7df824052a43d6789cd7afbdaeda48e8/
    
    
    TCP IP Basics and Scanning
    
    Part 1: http://xlice.net/file/8f6800d34efbe4ad492540d5c00406d8/
    Part 2: http://xlice.net/file/3e81513fc30d247f510fc412cd1577fe/
    
    
    Hacking Defending Wireless Modems
    
    Part 1: http://xlice.net/file/15c398ff312a4e1a3aa0ac0e6cebc5c3/
    
    
    Sniffers and Session Hijacking
    
    Part 1: http://xlice.net/file/5db36875fedb880cda864fc4c85d774b/
    Part 2: http://xlice.net/file/6ba2030fa45ceebc081c63eb188375da/
    
    
    Denial of Service and Botnets
    
    Part 1: http://xlice.net/file/c5ccadfec93df930c82f7b75f09e089f/
    
    
    Enumeration and Verification
    
    Part 1: http://xlice.net/file/590b978c221195df101f9c60e078c519/
    Part 2: http://xlice.net/file/3f8fe223b3a57e135e6bf5251c3da8df/
    Part 3: http://xlice.net/file/0d4f5afdf35ba04b16e509ab4b2f99e4/
    
    
    Ethical Hacking and Penetration Testing
    
    Part 1: http://xlice.net/file/54de2cd0ccc650981352871ba12f6fed/
    Part 2: http://xlice.net/file/3e71ae34acdcf927baf9b542388723da/
    Part 3: http://xlice.net/file/0bc7bca6fe380460d156084e92a12248/
    
    
    Firewalls
    
    Part 1: http://xlice.net/file/7322c3c3728ef41d464f9c61ab016411/
    Part 2: http://xlice.net/file/65cd97cc515573d3c37ddccc38f5706d/
    
    
    Rootkits Backdoors Trojans Tunnels
    
    Part 1: http://xlice.net/file/295cd98b42bf844e2d58915fbc598d70/
    Part 2: http://xlice.net/file/4da6974904e45cc8aec928e2ea32204e/
    
    
    Hacking Defending Web Applications
    
    Part 1 : http://xlice.net/file/094ef4ddb9a45a606548f80bcc54d29a/
    Part 2 : http://xlice.net/file/c08b519fe4b57efa27bcf93c5b579881/
    
    
    Hacking Defending Web Servers
    
    Part 1 : http://xlice.net/file/eae4b35eef10de0b7866dbca3698f9a1/
    Part 2 : http://xlice.net/file/e4dd3de95936cea753bd1c209a407dc7/
    
    
    Hacking Defending Windows Systems
    
    Part 1 : http://xlice.net/file/4e6c1ea76b83f36c6244de91ad5fd173/
    Part 2 : http://xlice.net/file/adf06694cbdd8856eeba24cb7868459c/
    
    
    Honeypots and Honeynets
    
    Part 1 : http://xlice.net/file/4cf2985b8c6babd91468dbfb3a21d30b/
    Part 2 : http://xlice.net/file/5839094dd9fe4345f430ca8404da0762/
    
    
    Intrusion Detection Systems
    
    Part 1 : http://xlice.net/file/fd9884f54baac28f473f2baa01941bd0/
    Part 2 : http://xlice.net/file/e471320e7beac99d4a0775673af00059/
    ♫ *´¨)
    ¸.•´¸.•*´¨) ¸.•*¨♫ ♪
    (¸.•´ (¸.• ♫ ♪ Psychedelic



  2. #2
    W32.FunLove
    Registriert seit
    18.12.2007
    Beiträge
    153

    Standard

    thx chef für reupp
    -------

    i am a fat stupid idiot...
    that will never change

    [ICH SUCHE] -- FUD crypter

    mich bitte per pm anschreiben

  3. #3
    Anfänger
    Registriert seit
    09.10.2007
    Beiträge
    5

    Standard

    wow der typ ist einfach geil. der erklärt es einfach perfekt. thx fürs uploaden kann ich nur weiter empfehlen . hat der typ das frei willig gemacht? oder is es ne firma etc.?

  4. #4
    . Avatar von Eldra
    Registriert seit
    08.10.2007
    Beiträge
    327

    Standard

    Argh...

    Bis ich mir das alles gezogen hab... :?

    scheiss verbindung...



    -------------
    Koks, Nutten und die Weltherschaft. Warum sonst sollte jemand Infomatik studieren?

  5. #5
    W32.FunLove
    Registriert seit
    02.10.2007
    Beiträge
    163

    Standard

    lol !?
    ich lad mir jetzt mal ein part runter ma schaun
    feedback später
    omg ^^
    Wieso wundert es mich nicht das du erst 1 Post hast??
    Code:
    "A hacker does for love what others would not do for money."
    [

  6. #6
    Michelangelo Virus Avatar von haxor112
    Registriert seit
    02.11.2007
    Beiträge
    270

    Standard

    :shock: So viel naja das kann dauern
    Trotzdem THX

  7. #7
    Stiller Leser
    Registriert seit
    02.08.2008
    Beiträge
    4

    Standard

    Ich bin auch froh dass ich das gefunden habe... dank dem "neuen RS" geht dat ja schnell und ich hab ne 16000 verbindung...
    THXX

    PS ich habs nochmal in ne rsdf file gepackt, siehe hier:
    KLICK MICH!

  8. #8
    Gesperrt
    Registriert seit
    14.11.2007
    Beiträge
    233

    Standard

    jemand erfahrung damit? :-)
    MfG warlord_7
    (P.S.:kB es auf >VT zu uppen xD)

  9. #9
    W32.Lovgate
    Registriert seit
    01.07.2007
    Beiträge
    354

    Standard

    vielen Dank @ Meckl, habe es mir auch gezogen.

  10. #10
    Gesperrt
    Registriert seit
    14.11.2007
    Beiträge
    233

    Standard

    habe es auch gezogen.. aber ein paar soundprobleme bestehen noch (jetzt nicht crap wie : installier codecs du noob oder versuchs mit vlc..) geht nicht -.-.
    ich werd schon klar kommen..
    MfG warlord_7
    P.S.:Thx

Seite 1 von 3 123 LetzteLetzte

Stichworte

Berechtigungen

  • Neue Themen erstellen: Nein
  • Themen beantworten: Nein
  • Anhänge hochladen: Nein
  • Beiträge bearbeiten: Nein
  •