Artwork

Content provided by Cyber Security Grey Beard®. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Cyber Security Grey Beard® or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

S2E10 Cyber Security Offensive Tools

17:29
 
Share
 

Manage episode 293117302 series 2929665
Content provided by Cyber Security Grey Beard®. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Cyber Security Grey Beard® or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

NOTE: THIS INFORMATION IS FOR EDUCATIONAL PURPOSES ONLY! I DO NOT CONDONE OR ENDORSE USING THIS INFORMATION FOR ILLEGAL OR NEFARIOUS PURPOSES.
Herein I provide key offensive testing tools along with clear description of what they do, when and why to use them and the impact these tools have on target systems.
I discuss or mention the following products:
Linux - Kali, Ubuntu
TOR
VPN - ExpressVPN, OpenVPN, Hide.me
NMAP and NSE Scripts
Metasploit
Packet Capture Tools - Wireshark, TCPDump, Windump, tshar, Network Miner
Password Crackers/Tools - Mimikatz, JohntheRipper, L0phtcrack, Hashcat, Hydra, xHydra
Hash Tools - Raidbow Tables, Crackstation, onlinehashcrack
Vulnerability Management - Nessus, Nexpose, Qualys

Support the show

  continue reading

53 episodes

Artwork
iconShare
 
Manage episode 293117302 series 2929665
Content provided by Cyber Security Grey Beard®. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Cyber Security Grey Beard® or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

NOTE: THIS INFORMATION IS FOR EDUCATIONAL PURPOSES ONLY! I DO NOT CONDONE OR ENDORSE USING THIS INFORMATION FOR ILLEGAL OR NEFARIOUS PURPOSES.
Herein I provide key offensive testing tools along with clear description of what they do, when and why to use them and the impact these tools have on target systems.
I discuss or mention the following products:
Linux - Kali, Ubuntu
TOR
VPN - ExpressVPN, OpenVPN, Hide.me
NMAP and NSE Scripts
Metasploit
Packet Capture Tools - Wireshark, TCPDump, Windump, tshar, Network Miner
Password Crackers/Tools - Mimikatz, JohntheRipper, L0phtcrack, Hashcat, Hydra, xHydra
Hash Tools - Raidbow Tables, Crackstation, onlinehashcrack
Vulnerability Management - Nessus, Nexpose, Qualys

Support the show

  continue reading

53 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide