S2E10 Cyber Security Offensive Tools

Cyber Security Grey Beard® - Un pódcast de Cyber Security Grey Beard®

Categorías:

NOTE: THIS INFORMATION IS FOR EDUCATIONAL PURPOSES ONLY! I DO NOT CONDONE OR ENDORSE USING THIS INFORMATION FOR ILLEGAL OR NEFARIOUS PURPOSES.Herein I provide key offensive testing tools along with clear description of what they do, when and why to use them and the impact these tools have on target systems.I discuss or mention the following products:Linux - Kali, UbuntuTORVPN - ExpressVPN, OpenVPN, Hide.meNMAP and NSE ScriptsMetasploitPacket Capture Tools - Wireshark, TCPDump, Windump, ...

Visit the podcast's native language site