Aug

18

2021

Practical Phishing Assessments

supnatural 18 Aug 2021 23:13 LEARNING » e-learning - Tutorial

Practical Phishing Assessments
Practical Phishing Assessments
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 29 lectures (1h 26m) | Size: 450.4 MB

Short, sweet and to the point, everything you need to know about running a professional phishing campaign!
What you'll learn:
Penetration Testing
Phishing
cyber security

Requirements
An Amazon Web Services (AWS) account with a valid credit card
A computing environment (Windows, Linux, Mac) with at least 4GB of RAM and 20GB of disk space
Knowledge of Linux OS navigation helpful (or a willingness to learn!)

Description
Course Overview

Practical Phishing Assessments teaches everything you need to know about setting up a professional phishing campaign to bypass multi-factor authentication, spam filters, and capture credentials! This course was created for those wanting to learn how a phishing campaign is conducted in real life penetration test engagements.

The course is short, sweet, and packed full of hands on content, including 100% practical information gained from conducting real world phishing engagements with 0% fluff. My goal with creating this course was to get the cyber security industry up to speed on what a real phishing campaign looks like. Most people think of a phishing email as a poorly worded email that is easy to spot, but they typically haven't come across someone with extensive knowledge of how to send a highly targeted phishing email that evades spam filters, bypasses multi-factor authentication, and is done so by utilizing a man in the middle proxy server.

Requirements

An Amazon Web Services (AWS) account with a valid credit card

A computing environment (Windows, Linux, Mac) with at least 4GB of RAM and 20GB of disk space

Knowledge of Linux OS navigation helpful (or a willingness to learn!)

What will I learn?

The following concepts will be taught in this course:

How to setup phishing infrastructure

How to launch your campaign

How to bypass MFA

How to evade spam filters

Credential capturing

Post engagement activities such as reporting.

Considerations for blue team

Advice from real phishing engagements

Who this course is for
People wanting to learn how to conduct a phishing campaign

https://nitro.download/view/CF551ADDF4F1506/Practical_Phishing_Assessments.rar


https://rapidgator.net/file/28707dbb1bd5f295e5fee9d029544c9a/Practical_Phishing_Assessments.rar.html

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis