S2E10 Cyber Security Offensive Tools - a podcast by Cyber Security Grey Beard®

from 2020-10-28T09:00

:: ::

NOTE: THIS INFORMATION IS FOR EDUCATIONAL PURPOSES ONLY!  I DO NOT CONDONE OR ENDORSE USING THIS INFORMATION FOR ILLEGAL OR NEFARIOUS PURPOSES.

Herein I provide key offensive testing tools along with clear description of what they do, when and why to use them and the impact these tools have on target systems.

I discuss or mention the following products:

Linux - Kali, Ubuntu
TOR
VPN - ExpressVPN, OpenVPN, Hide.me
NMAP and NSE Scripts
Metasploit
Packet Capture Tools - Wireshark, TCPDump, Windump, tshar, Network Miner
Password Crackers/Tools - Mimikatz, JohntheRipper, L0phtcrack, Hashcat, Hydra, xHydra
Hash Tools - Raidbow Tables, Crackstation, onlinehashcrack
Vulnerability Management - Nessus, Nexpose, Qualys

Further episodes of Cyber Security Grey Beard®

Further podcasts by Cyber Security Grey Beard®

Website of Cyber Security Grey Beard®