Rare Hacking Videos and E-books

ACCA P3 Business Analysis BA: Paper P3

1549892[1]

Name Product: Rare Hacking Videos and E-books
Size: 3.38 GB


Hacking For Dummies 3rd. ed. (2010) by Kevin Beaver

Welcome to Hacking For Dummies, 3rd Edition. This book outlines —
in plain English — computer hacker tricks and techniques that you
can use to assess the security of your information systems, find the security
vulnerabilities that matter, and fix the weaknesses before criminal hackers
and malicious users take advantage of them. This hacking is the professional,
aboveboard, and legal type of security testing — which I call ethical hacking
throughout the book.

Computer and network security is a complex subject and an ever-moving
target. You must stay on top of it to ensure that your information is protected
from the bad guys. That’s where the tools and techniques outlined in
this book can help.

You can implement all the security technologies and other best practices possible,
and your information systems might be secure — as far as you know.
However, until you understand how malicious attackers think, apply that
knowledge, and use the right tools to assess your systems from their point of
view, you can’t get a true sense of how secure your information really is.
Ethical hacking — which encompasses formal and methodical penetration
testing, white hat hacking, and vulnerability testing — is necessary to find security
flaws and to help validate that your information systems are truly secure
on an ongoing basis. This book provides you with the knowledge to implement
an ethical hacking program successfully along with countermeasures
that you can put in place to keep external hackers and malicious users out of your business

Hacking Bluetooth enabled mobile phones and beyond – Full Disclosure
author : Adam Laurie Marcel Holtmann Martin Herfurt
Bluetooth Introduction
? History
? Technology Overview
? The BlueSnarf Attack
? The HeloMoto Attack
? The BlueBug Attack
? Bluetooone
? Long-Distance Attacking

The Hacker’s Underground Handbook
Learn What it Takes to Crack Even the Most Secure Systems
By: David Melnichuk

A. Introduction..
B. Programming..
C. Linux…
D. Passwords…
E. Network Hacking.
F. Wireless Hacking….
G. Windows Hacking…
H. Malware…..
I. Web Hacking……
J. Conclusion……..

You Are Hacked
Karthik Shyamsunder, Sr. Engineer
Selvamohan Neethiraj, J2EE
Architect
Joel Nylund, Director
Ten Secrets to Securing Your
Java™ 2 Platform, Enterprise
Edition (J2EE™) Web
Applications

WIRELESS HACKING Projects for Wi-Fi Enthusiasts
Lee Barken with
Eric Bermel, John Eder, Matthew Fanady
Michael Mee, Marc Palumbo, Alan Koebrick

Google Hacks 1.6 video tutorial
by : Lee brain

Ethical Hacking & Network Defence
Sam Bowne, Instructor – city college of san francisco

Hacking videos :
Part 1
Siffing Remote Router Traffic via GRE Tunnels (Hi-Res)
How to decrypt SSL encrypted traffic using a man in the middle attack (Auditor)
Buffer Overflows Pt. 3 by IDESpinner
128 Bit WEP Cracking with Injection!
Buffer Overflows Pt. 2 by IDEspinner
Basic NMAP Usage!
Adding Modules to a Slax or Backtrack Live CD from Windows

Part 2
Cracking a 128 bit WEP Key (Auditor)
Breaking WEP in 10 minutes
Crackign a 128 bit Key + entering the cridentials
Exploiting some bugs of tools used in windows
Cracking WPA Networks (Auditor)
Complete Hacking Video Using Metasploit – Meterpreter
DoS attack against Windows FTP Server
How to crack the local windows passwords in the SAM database
Droops Box Simple Pen-test Using Nmap, Nikto, Bugtraq, Nslookup, and other tools!
Aireplay attack – no wireless client required
Exploiting weaknesses of PPTP VPN (Auditor)
Finding Rougue SMB File Shares on Your Network!
Cracking Windows Passwords with BackTrack and The Online Rainbow Tables at Plain-Text
How to sniff around switches using Arpspoof and Ngrep!
A Quick and Dirty Intro to Nessus using the Auditor Boot CD!
Cracking Syskey and the SAM on Windows Using Samdump2 and John!
Fun with Ettercap Filters!

Part 3
Anonym.OS LiveCD w/ build in Tor Onion Routing and Privoxy
Backtrack LiveCD to HD Installation Instruction Video
Basic Tools for Wardriving!
Bluesnarfer attack tool demo
Buffer Overflows pt1
Feauture Addition pt 1
Feauture Addition pt 2
DNS Poison Routing
Install VNC Remotely!
Internet Explorer Remote Command Execution Exploit Client Side Attack (Hi-Res)
Internet Explorer Remote Command Execution Exploit Client Side Attack (lo-Res)
John the Ripper 1.7 Password Cracker Installation Instruction Video
Local Password Cracking Presentation
MAC Bridging with Windows XP and Sniffing!
Mass-De-Authentication Using Void11 (Auditor)
Metasploit Flash Tutorial!
MITM Hijacking
Nmap Video Tut 2 Port Scan Boogaloo!
Sniffing logins and Passwords

Part 4
Sniffing Remote Router Traffic via GRE Tunnels (lo-res)
A Penetration Attack Reconstructed
Telnet Bruteforce
Tunneling Exploits through SSH
Bluesnarfing a Nokia 6310i hand set
Snort Instruction Video – How To Install into Backtrack
WPA Crackign using Aireplay v2.2 Beta 7 (Whax 3.0)
WEP Cracking using Aireplay v2.2 Beta 7 (Whax 3.0)
Start a session and get the interactive commandline access to a remote windows box!
WMF File Code Execution Vulnerability W/ Metasploit!
SSH Dynamic Port Forwading
Sniffing VoIP using Cain!
Use Brutus to crack a box running telnet!
Cain to ARP Poison and sniff passwords!
Using Network Activ to sniff webpages on a Wi-Fi network!
=======================================================================

###### CD1 Content ######
### Session 1 ###
# Understand the Purpose of the Course and the Phases of Hacking
# Acquire the Hardware and Software for Your Laboratory
# Build the Windows® 2000/XP Hacker Tool Analysis Laboratory
# Build the Linux Hacker Tool Analysis Laboratory
# Test Your Laboratory and Keep It Secure

### Session 2 ###
# Understand Low-Tech and Computer-Based Reconnaissance
# Use Sam Spade to Gather Information About Target
# Search the Web for Interesting Target Information

### Session 3 ###
# Understand Scanning Techniques
# Search for Modems Using THC-Scan
# Develop a Network Map Using Cheops-ng
# Conduct a Port Scan Using Nmap
# Scan for Vulnerabilities Using Nessus

###### CD2 Content ######
### Session 4 ###
# Analyze Buffer Overflows
# Crack Passwords on Windows® and Linux
# Sniff Data from the Network Using Sniffit
# Use Netcat, the Swiss Army Knife™ of Hacker Tools

### Session 5 ###
# Analyze an Application-Level Trojan Horse Backdoor (VNC)
# Analyze a Traditional RootKit (LRK4)
# Analyze a Kernel-Level RootKit (Kernel Intrusion System)

### Session 6 ###
# Understand File Hiding in Windows®
# Understand File Hiding in UNIX
# Analyze Protocol Tunneling Using Reverse WWW Shell
# Analyze Covert Channels Using Covert_TCP

[img]http://filetut.com/images/d.png[/img] [sociallocker] [code]

http://filetut.com/l2heakw99fqy/hacking.part1.rar.html
http://filetut.com/kab9vp85ops6/hacking.part2.rar.html
http://filetut.com/7gsp3rgd64s7/hacking.part3.rar.html
http://filetut.com/cnrezm6mlt2z/hacking.part4.rar.html
http://filetut.com/rsryevoa9ws2/hacking.part5.rar.html
http://filetut.com/y98unh5e9jvd/hacking.part6.rar.html
http://filetut.com/3122pytfpvqg/hacking.part7.rar.html

[/code] [/sociallocker]

Leave a Reply