Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next

Title Learn man in the middle attacks from scratch. [O'Reilly electronic resource]

Edition [First edition].
Publication Info. [Place of publication not identified] : Packt Publishing, [2022]
QR Code
Description 1 online resource (1 video file (2 hr., 55 min.)) : sound, color.
Playing Time 025500
Description digital rdatr
video file rdaft
Instructional films lcgft
Performer Saad Sarraj, presenter.
Note "Updated in February 2022."
Summary The comprehensive course to perform MITM attacks against connected devices and protect them from all these attacks. About This Video Learn to set up Kali Linux in various environments Learn how to perform Man in the Middle attacks Understand how to hack the connected clients In Detail In this course, you will learn how to set up your Kali Linux 2.0 lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is the Man in the Middle attacks. This course is divided into the following four sections: - Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment. - Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing. - MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices. - Protecting yourself against these attacks: After learning MITM attacks, it is time to learn how to protect your OS against all the previously mentioned attacks. By the end of the course, you will be able to perform MITM attacks on the target network and fully control all the connected computers. You will be able to protect yourself from MITM attacks. Audience This course is for people who want to do penetration testing against their devices; for people who want to secure their devices against these attacks; and for people who want to protect themselves and their accounts against all these attacks.
Subject Kali Linux.
Kali Linux.
Penetration testing (Computer security)
Computer security.
Computer Security
Tests d'intrusion.
Sécurité informatique.
Computer security.
Penetration testing (Computer security)
Genre Webcast
Instructional films.
Internet videos.
Nonfiction films.
Instructional films.
Nonfiction films.
Internet videos.
Films de formation.
Films autres que de fiction.
Vidéos sur Internet.
Added Author Sarraj, Saad, presenter.
Packt Publishing, publisher.
Standard No. 9781803243245
Patron reviews: add a review
Click for more information
EVIDEO
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information