Deprecated: Function create_function() is deprecated in /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php on line 20

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-content/plugins/smio-wpapi/class.controller.php on line 8

Warning: session_start(): Cannot start session when headers already sent in /home/coolkadin/public_html/wp-content/plugins/smio-wpapi/class.controller.php on line 11

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home/coolkadin/public_html/wp-content/themes/tomasdaisy/framework/modules/widgets/sticky-sidebar/sticky-sidebar.php:20) in /home/coolkadin/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1794
{"id":6402,"date":"2015-12-18T16:50:36","date_gmt":"2015-12-18T14:50:36","guid":{"rendered":"https:\/\/www.coolkadin.com\/?p=6402"},"modified":"2015-12-18T16:50:36","modified_gmt":"2015-12-18T14:50:36","slug":"beyaz-sapkali-hacker-egitimi-ceh-v-8","status":"publish","type":"post","link":"https:\/\/www.coolkadin.com\/beyaz-sapkali-hacker-egitimi-ceh-v-8.html","title":{"rendered":"Beyaz \u015eapkal\u0131 Hacker E\u011fitimi (CEH v.8)"},"content":{"rendered":"

E\u011fitim \/ Bili\u015fim<\/strong><\/p>\n

21 Aral\u0131k 2015, Pazartesi – 25 Aral\u0131k 2015, Cuma<\/p>\n

09:30 – 17:30<\/p>\n

\u00dccretli<\/p>\n

02164740038<\/p>\n

egitim@bga.com.tr<\/p>\n

 <\/p>\n

 <\/p>\n

 <\/p>\n

Beyaz \u015eapkal\u0131 Hacker (Certified WhiteHat Hacker), bili\u015fim su\u00e7lar\u0131 i\u015fleyen korsanlar\u0131n kulland\u0131klar\u0131 teknik ve y\u00f6ntemleri bilen, korsanlar\u0131n eylemleri s\u0131ra\u0131nda kulland\u0131klar\u0131 ara\u00e7lar\u0131 ve yaz\u0131l\u0131mlar\u0131 tan\u0131yan, k\u0131sacas\u0131 bilgisayar d\u00fcnyas\u0131n\u0131n k\u00f6t\u00fc adamlar\u0131 ile ayn\u0131 bilgi ve beceriye sahip, iyi niyetli g\u00fcvenlik uzman\u0131d\u0131r.<\/p>\n

CWH ya da uzun ismiyle Certified WhiteHat Hacker, hacking becerilerini, savunma ama\u00e7l\u0131 kullanarak g\u00f6rev yapt\u0131\u011f\u0131 veya dan\u0131\u015fmanl\u0131\u011f\u0131n\u0131 yapt\u0131\u011f\u0131 kurum \/ kurulu\u015flar\u0131n sald\u0131r\u0131ya u\u011framas\u0131n\u0131 engellemeye veya sald\u0131r\u0131lar\u0131 en az zararla bertaraf etmesini sa\u011flamaya \u00e7al\u0131\u015f\u0131r.<\/p>\n

Certified WhiteHat Hacker bu nedenle sald\u0131rganlar\u0131n kulland\u0131\u011f\u0131 sald\u0131r\u0131 teknik ve y\u00f6ntemlerini bilmekle kalmay\u0131p bu sald\u0131r\u0131lara kar\u015f\u0131 nas\u0131l \u00f6nlem al\u0131nabilece\u011fini, sald\u0131r\u0131lardan nas\u0131l korunulabilece\u011fini de bilmek zorundad\u0131r.<\/p>\n

CWH E\u011fitimi ki\u015filerin sald\u0131r\u0131 y\u00f6ntemlerini ger\u00e7ek sistemler \u00fczerinde uygulamal\u0131 olarak g\u00f6rd\u00fckleri ve bu sald\u0131r\u0131 y\u00f6ntemlerine kar\u015f\u0131 neler yap\u0131labilece\u011fini \u00f6\u011frendikleri uygulamal\u0131 bir e\u011fitimdir.<\/p>\n

E\u011fitimin temel felsefesi \u201c\u0130yiler de en az k\u00f6t\u00fcler kadar k\u00f6t\u00fc bilgiye sahip olmal\u0131d\u0131r\u201d \u015feklinde \u00f6zetlenebilir. CWH e\u011fitiminde ama\u00e7 korsanlar\u0131n k\u00f6t\u00fc ama\u00e7l\u0131 kulland\u0131klar\u0131 bilgiye sahip olarak uygun bir savunma y\u00f6ntemi se\u00e7ilmesini sa\u011flamakt\u0131r. Edindikleri tehlikeli bilgileri savunma ama\u00e7l\u0131 kullanan g\u00fcvenlik uzmanlar\u0131 White Hat ya da dilimizdeki kar\u015f\u0131l\u0131\u011f\u0131 ile Beyaz \u015eapka olarak adland\u0131r\u0131l\u0131rlar.<\/p>\n

E\u011fitim Kodu<\/p>\n

YOK<\/p>\n

E\u011fitim Seviyesi<\/p>\n

Orta<\/p>\n

Kimler Kat\u0131lmal\u0131<\/p>\n

Bu e\u011fitim, IT g\u00fcvenlik g\u00f6revlileri, denet\u00e7iler, g\u00fcvenlik uzmanlar\u0131, site y\u00f6neticileri ve a\u011f altyap\u0131 b\u00fct\u00fcnl\u00fc\u011f\u00fc konusunda \u00e7al\u0131\u015fmalar yapan herkes i\u00e7in \u00f6nemli \u00f6l\u00e7\u00fcde yarar sa\u011flayacakt\u0131r.<\/p>\n

\u00d6n Gereksinimler<\/p>\n

YOK<\/p>\n

E\u011fitim S\u00fcresi<\/p>\n

5 G\u00fcn<\/p>\n

Sertifika<\/p>\n

E\u011fitime kat\u0131lanlara, BGA taraf\u0131ndan kat\u0131l\u0131m sertifikas\u0131 verilecektir.<\/p>\n

CEH sertifikas\u0131n\u0131 almak i\u00e7in ECO-350 veya 312-50 kodu ile bilenen CEH S\u0131nav\u0131n\u0131 ge\u00e7mek gerekir. S\u0131nav dili \u0130ngilizcedir ve bu s\u0131navda CEH adaylar\u0131 bir birinden zorlu 150 bilgi g\u00fcvenli\u011fi sorunu cevapland\u0131rmaya \u00e7al\u0131\u015f\u0131rlar. CEH sertifikas\u0131n\u0131 alabilmek i\u00e7in 150 sorunun %70\u2032ini do\u011fru bir \u015fekilde yapman\u0131z gerekmektedir. Bu s\u0131navda %70 baraj\u0131n\u0131 a\u015ft\u0131\u011f\u0131n\u0131zda Certified Ethical Hacker unvan\u0131n\u0131 alamaya hak kazan\u0131rs\u0131n\u0131z.<\/p>\n

E\u011fitim \u0130\u00e7eri\u011fi<\/p>\n

Bilgi G\u00fcvenli\u011finde S\u0131zma Testi(Penetration Test)<\/p>\n

Genel s\u0131zma testi kavramlar\u0131
\nS\u0131zma testi \u00e7e\u015fitleri
\nWhite-box, Black-box, gray-box penetrasyon test cesitleri
\nS\u0131zma testi ad\u0131mlar\u0131 ve metodolojileri
\nS\u0131zma testlerinde kullan\u0131lan ticari ve \u00fccretsiz yaz\u0131l\u0131mlar
\nS\u0131zma Testlerinde Ke\u015fif ve Bilgi Toplama \u00c7al\u0131\u015fmalar\u0131<\/p>\n

Bilgi toplama \u00e7e\u015fitleri
\nAktif bilgi toplama
\nPasif bilgi toplama
\nInternete a\u00e7\u0131k servisler \u00fczerinden Bilgi Toplama
\nDNS Arac\u0131l\u0131\u011f\u0131 ile
\nHTTP Arac\u0131l\u0131\u011f\u0131 ile
\nSMTP \u00fczerinden bilgi toplama
\nSNMP arac\u0131l\u0131\u011f\u0131yla bilgi toplama
\nArama motorlar\u0131n\u0131 kullanarak bilgi toplama
\nGoogle, Shodanhq, pipl
\nBir \u015firkete ait e-posta bilgilerinin bulunmas\u0131
\nBir \u015firkete ait alt domain isimlerinin bulunmas\u0131
\nLinkedIN kullanarak \u015firket \u00e7al\u0131\u015fanlar\u0131n\u0131n belirlenmesi
\nGoogle Hacking y\u00f6ntemleri ve haz\u0131r ara\u00e7lar
\nInternete a\u00e7\u0131k web sayfalar\u0131, e-posta listelerinden bilgi toplama
\nYeni nesi bilgi toplama arac\u0131:Maltego
\nA\u00e7\u0131k kaynak istihbarat toplama
\nSosyal M\u00fchendislik ve Son Kullan\u0131c\u0131y\u0131 Hedef Alan Sald\u0131r\u0131lar<\/p>\n

Son kullan\u0131c\u0131 tan\u0131m\u0131
\nSunuculara y\u00f6nelik sald\u0131r\u0131lar & istemcilere y\u00f6nelik sald\u0131r\u0131lar
\nSon kullan\u0131c\u0131ya y\u00f6nelik sald\u0131r\u0131 \u00e7e\u015fitleri
\nPhishing(Oltalama), spear phishing sald\u0131r\u0131lar\u0131
\nSosyal m\u00fchendislik y\u00f6ntem ve \u00e7e\u015fitleri
\nTeknik tabanl\u0131 sosyal m\u00fchendislik sald\u0131r\u0131lar\u0131
\n\u0130nsan tabanl\u0131 sosyal m\u00fchendislik sald\u0131r\u0131lar\u0131
\nSET kullanarak sosyal m\u00fchendislik \u00e7al\u0131\u015fmalar\u0131
\nAPT(Advanced Persistent Threat)Kavram\u0131
\nHedef odakl\u0131 sald\u0131r\u0131larda zararl\u0131 yaz\u0131l\u0131m(malware) kullan\u0131m\u0131
\nAntivir\u00fcsleri atlatma y\u00f6ntemleri
\nHost\/A\u011f\/Port Ke\u015fif Ve Tarama Ara\u00e7lar\u0131<\/p>\n

Host ke\u015ffetme ve port tarama
\nHost\/Port a\u00e7\u0131kl\u0131k kavramlar\u0131
\nBir host\/port hangi durumda a\u00e7\u0131k g\u00f6z\u00fck\u00fcr, hangi durumda kapal\u0131
\nHost\/Port Tarama Neden \u00d6nemlidir?
\nTarama \u00e7e\u015fitleri
\nTCP \u00fczerinden port tarama
\nSYN Tarama, FIN Tarama, XMAS , ACK, NULL tarama \u00e7e\u015fitleri
\nUDP Port tarama ve s\u0131k\u0131nt\u0131lar\u0131
\nIP ve ICMP Tarama
\nYayg\u0131n kullan\u0131lan port tarama ara\u00e7lar\u0131
\nHping\/Nmap ile port tarama uygulamalar\u0131
\nNmap ile geli\u015fmi\u015f port tarama y\u00f6ntemleri
\nSyncookie kullan\u0131lan sistemlere y\u00f6nelik port tarama
\nDi\u011fer bilinen port tarama ara\u00e7lar\u0131
\nUnicornscan, Scanrand, Xprobe
\nFirewall, IDS\/IPS Korumal\u0131 Sistemlere Y\u00f6nelik Port Tarama
\nTuzak Sistemler Kullanarak Firewall\/IPS \u015ea\u015f\u0131rtma
\nAnonim A\u011flar \u00dczerinden Port Tarama
\nSahte IP Adresleri \u0130le IDS\/IPS \u015ea\u015f\u0131rtma
\nPar\u00e7alanm\u0131\u015f Paket Kullanarak IDS\/Firewall Atlatma
\nNSE(Nmap Script Engine) Kullanarak A\u00e7\u0131kl\u0131k Tarama
\nNmap \u00c7\u0131kt\u0131lar\u0131 ve HTML Raporlama
\nA\u00e7\u0131kl\u0131k Tarama ve Zafiyet Tespit Yaz\u0131l\u0131mlar\u0131<\/p>\n

Zafiyet tan\u0131m\u0131 ve \u00e7e\u015fitleri
\n\u00c7e\u015fitli ticari zafiyet tarama ara\u00e7lar\u0131
\nQualys, Mcafee Foundstone, Nexpose, Eyee Retina
\nA\u00e7\u0131k kaynak kodlu zafiyet tarama ara\u00e7lar\u0131
\nNessus, Inguma, Waf
\nNessus ile otomatize g\u00fcvenlik a\u00e7\u0131\u011f\u0131 ke\u015ffi
\nNessus \u00e7al\u0131\u015fma mant\u0131\u011f\u0131
\nNessus pluginleri
\nKnowledge Base mant\u0131\u011f\u0131
\nNessus tarama yap\u0131s\u0131
\nYerel sistem \u00fczerinden tarama
\nA\u011f \u00fczerinden tarama
\nNessus tarama raporlar\u0131n\u0131 yorumlama
\nNessus ile g\u00fcvenlik a\u00e7\u0131\u011f\u0131 bulma
\nExploit \u00c7e\u015fitleri ve Metasploit Kullan\u0131m\u0131<\/p>\n

Exploit Kavram\u0131
\nBir exploitin ya\u015fam d\u00f6ng\u00fcs\u00fc
\nExploit \u00e7e\u015fitleri
\nLocal Exploitler
\nRemote Exploitler
\n0 Day Exploitler
\n\u00d6rnek Exploit Kullan\u0131mlar\u0131
\nC, Perl, Python ve HTML Dilinde Yaz\u0131lm\u0131\u015f Exploitler
\nExploit Derleme
\nExploit Geli\u015ftirme ve \u00c7al\u0131\u015ft\u0131rma \u00c7at\u0131lar\u0131
\nCore Impact, Immunity Canvas, Metasploit Pro
\nShellcode , Encoder, Payload, Nop Kavramlar\u0131
\n\u00dcst D\u00fczey Baz\u0131 Payloadlar
\nFarkl\u0131 Diller i\u00e7in Shellcode Olu\u015fturma (C, Java, JS, Perl vb.)
\nMetasploitde Bulunan Encoderlar
\nMetasploitde Bulunan NOP\u2019lar
\nMetasploit Framework Auxiliary Kullan\u0131m\u0131
\nMetasploit Auxiliary Mod\u00fclleri
\nExploit Kullan\u0131m\u0131
\nExploit \u00d6ncesi Auxiliary Ara\u00e7lar\u0131
\nGeli\u015fmi\u015f Payload ve Eklenti Mod\u00fclleri
\nMeterpreter, VNC DLL Inject, Adduser, PassiveX Payloadlar\u0131
\nExploit Sonras\u0131 Auxiliary Ara\u00e7lar\u0131
\nMetasploit Framework ile Pen-Test
\nPort Tarama sonuclar\u0131n\u0131 aktarma
\nNessus\/Nexpose Raporlar\u0131n\u0131 Aktarmak
\nAutopwn Kullan\u0131m\u0131
\nG\u00fcvenlik A\u00e7\u0131\u011f\u0131 Referans\u0131na Dayal\u0131 Exploit Se\u00e7imi
\nA\u00e7\u0131k Port(lar)a Dayal\u0131 Exploit Se\u00e7imi
\nExploit Sonras\u0131 Sistemde \u0130lerleme \u2013 Post Exploitation
\nYetki Y\u00fckseltme
\nBa\u015fka Bir Uygulamaya Bula\u015fmak
\nBellek D\u00f6k\u00fcm\u00fc Alarak \u0130nceleme
\nUzak Masa\u00fcst\u00fc Ba\u011flant\u0131s\u0131 Ba\u015flatmak
\nHedefin Canl\u0131 Oturumuna Ge\u00e7i\u015f
\n\u0130z Temizleme
\nTrafik Dinleme (Packet Sniffing)
\nEkran G\u00f6r\u00fcnt\u00fcs\u00fc Yakalama
\nYerel A\u011f Sald\u0131r\u0131 Y\u00f6ntemleri<\/p>\n

TCP\/IP A\u011flarda Araya girme ve oturuma m\u00fcdahele
\n\u00c7e\u015fitli oturum m\u00fcdahele y\u00f6ntemleri
\nARP Spoofing
\nIP Spoofing
\nDNS Spoofing
\nMAC Flooding
\nSahte DHCP Sunucular\u0131 ile ba\u011flant\u0131 y\u00f6nlendirme
\nICMP redirect paketleriyle oturuma m\u00fcdahele
\nOturum M\u00fcdahele Ara\u00e7lar\u0131
\nEttercap, Dsniff, Cain & Abel
\nOturum M\u00fcdahele \u00d6rnekleri
\nTelnet oturumuna m\u00fcdahele
\nhttp oturumuna m\u00fcdahele
\nSSL oturumunda araya girme
\nSSH ba\u011flant\u0131lar\u0131nda araya girme
\nFirewall, IDS\/IPS ve \u0130\u00e7erik Filtreleme Sistemlerini Atlatma<\/p>\n

Firewall\/IDS\/IPS, honeypot kavramlar\u0131
\nFirewall atlatma teknikleri
\nMac spoofing (yerel a\u011f)
\nIP Spoofing (yerel a\u011f\/internet)
\nTersine kanal a\u00e7ma y\u00f6ntemi
\nSsh t\u00fcnelleme
\nVPN t\u00fcnelleri
\nIPS\/IDS atlatma teknikleri<\/p>\n

\u015eifreli ba\u011flant\u0131lar ve IPS sistemler
\n\u015eifreli ba\u011flant\u0131lar \u00fczerinden IDS\/IPS atlatma
\nSSH t\u00fcnelleme y\u00f6ntemiyle IPS atlatma
\nPar\u00e7alanm\u0131\u015f paketlerle IDS atlatma
\nTuzak sistemler arac\u0131l\u0131\u011f\u0131 ile port tarama
\nProxy sistemler \u00fczerinden port tarama
\n\u0130\u00e7erik filtreleme atlatma teknikleri<\/p>\n

HTTPS ba\u011flant\u0131lar\u0131 \u00fczerinden atlatma
\nGoogle & Yahoo ara\u00e7lar\u0131n\u0131 kullanarak atlatma teknikleri
\nProxy kullanarak i\u00e7erik filtreleyicileri atlatma
\nCgi-Proxy(http\/https)
\nSSH Socks Proxy
\nA\u00e7\u0131k Proxyler kullan\u0131larak atlatma
\nProtokol T\u00fcnelleme Y\u00f6ntemleri
\nTek port, protokol a\u00e7\u0131ksa t\u00fcm portlar a\u00e7\u0131kt\u0131r ilkesi
\nMail trafi\u011fi \u00fczerind HTTP Trafi\u011fi aktar\u0131m\u0131
\nDNS protokol\u00fc \u00fczerinden t\u00fcm trafi\u011fin aktar\u0131m\u0131
\nSSH Protokol\u00fc \u00fczerinden t\u00fcm trafi\u011fin aktar\u0131m\u0131
\nAntiSans\u00fcr yaz\u0131l\u0131mlar\u0131 arac\u0131l\u0131\u011f\u0131 ile atlatma teknikleri
\nTOR & Ultrasurf
\nAtlatma Y\u00f6ntemlerine kar\u015f\u0131 korunma Yollar\u0131
\nDOS\/DDOS Sald\u0131r\u0131lar\u0131 ve Korunma Y\u00f6ntemleri<\/p>\n

Denial Of Service Ataklar\u0131
\n\u00c7e\u015fitleri
\nAma\u00e7lar\u0131
\nDOS Atak \u00c7e\u015fitleri
\nSmurf, Ping Of Death, TearDrop, SYN Flood, UDPFlood
\nDDOS Ataklar\u0131
\nDDOS \u00c7e\u015fitleri ve Ara\u00e7lar\u0131
\nSYN Flood, UDPFlood, icmpflood, smurf, fraggle, http flood
\nDDOS ama\u00e7l\u0131 kullan\u0131lan WORMlar
\nIrcbot, zombie, BotNet Kavramlar\u0131
\nBotnet kullan\u0131m alanlar\u0131
\nFast-Flux networkler ve \u00e7al\u0131\u015fma yap\u0131lar\u0131
\nDNS sunuculara y\u00f6nelik DDOS sald\u0131r\u0131lar\u0131
\nKablosuz A\u011flara yapilan DOS saldirilari
\nDOS\/DDOS Sald\u0131r\u0131lar\u0131ndan Korunma Yollar\u0131
\nSyn cookie, syn proxy, syn cache y\u00f6ntemleri
\nKablosuz A\u011flara Y\u00f6nelik Sald\u0131r\u0131lar<\/p>\n

Kablosuz Aglara Giri\u015f
\nTan\u0131mlar
\nKablosuz A\u011f \u00c7e\u015fitleri
\nKablosuz A\u011f Standartlar\u0131
\nLinux\/Windows i\u015fletim sistemi ile kablosuz a\u011f kullan\u0131m\u0131
\nKablosuz Aglarda Tehlikeler
\nSahte Access Pointler ve Zararlar\u0131
\nWLAN ke\u015fif y\u00f6ntemleri
\nAktif Ke\u015fif y\u00f6ntemleri
\nPasif Ke\u015fif y\u00f6ntemleri
\nPasif mod Trafik Analizi
\nWLAN\u2019lerde Temel G\u00fcvenlik
\nSSID Gizleme
\nMAC Adres Filtreleme
\nWEP \u015eifreleme
\nAircrack-ng test ara\u00e7lar\u0131 ailesi
\nKablosuz A\u011flarda Denial Of service ataklar\u0131
\nWEP\/WPA\/WPA-II G\u00fcvenli\u011fi
\nWEP\/WPA\/WPA-II Analizi
\nTemel XOR Bilgisi
\nWEP\u2019in k\u0131r\u0131lmas\u0131
\nWPA g\u00fcvenli\u011fi
\nHalka A\u00e7\u0131k kablosuz a\u011flarda Tehlikeler
\nWifizoo ile eri\u015fim bilgilerinin k\u00f6t\u00fcye kullan\u0131m\u0131
\nKarmasploit ile aktif kullan\u0131c\u0131lara sald\u0131r\u0131Kablosuz A\u011flarda Sald\u0131r\u0131 Tespit Sistemi Kullan\u0131m\u0131
\nKablosuz A\u011flarda Sald\u0131r\u0131 Tespit Sistemi Kullan\u0131m\u0131
\nWeb Uygulama G\u00fcvenli\u011fi ve Hacking Y\u00f6ntemleri<\/p>\n

Web Uygulamalar\u0131 ve http
\nHttp protokol detaylar\u0131
\nWeb uygulama bile\u015fenleri
\nGeleneksel g\u00fcvenlik anlay\u0131\u015f\u0131 ve web uygulama g\u00fcvenli\u011fi
\nWeb uygulama g\u00fcvenli\u011finde kavramlar
\nHacking, Defacement, Rooting, shell vs
\nWeb uygulama\/site g\u00fcvenli\u011fi nelere ba\u011fl\u0131d\u0131r?
\nWeb uygulamalar\u0131nda hacking ama\u00e7l\u0131 bilgi toplama
\nWeb sunucu, uygulama versiyon ke\u015ffi
\nHata mesajlar\u0131ndan bilgi toplama
\nGoogle kullanarak bilgi toplama
\nAlt dizin, dosya ke\u015ffi
\nAdmin panel ke\u015ffi
\nWeb g\u00fcvenlik testlerinde ki\u015fisel Proxyler
\nParos Proxy, WEbScarab, Burp Proxy
\nFirefox eklentileri
\n\u0130stemci tarafl\u0131 kontrolleri a\u015fma
\nOWASP Top a\u00e7\u0131kl\u0131k rehberi
\nXSS, CSRF a\u00e7\u0131kl\u0131klar\u0131 ve k\u00f6t\u00fcye de\u011ferlendirme
\n\u00c7e\u015fitleri nelerdir ve nas\u0131l engellenebilir
\nSQL Injection zafiyetleri ve hacking ama\u00e7l\u0131 kullan\u0131mlar\u0131
\nDinamik web uygulamalar\u0131 ve SQL
\nSQLi neden kaynaklan\u0131r, \u00e7e\u015fitleri nelerdir?
\nSQLi \u00f6rnekleri
\nGoogle\u2019dan otomatik SQLi a\u00e7\u0131kl\u0131\u011f\u0131 arama
\nSQLi ara\u00e7lar\u0131 ve kullan\u0131m\u0131
\nSqlmap, SQLi Finder, Pangolin
\nFile inclusion zafiyetleri ve hacking ama\u00e7l\u0131 kullan\u0131m\u0131
\nFile inclusion \u00e7e\u015fitleri
\nLocal File inclusion
\nRemote file inclusion
\nShell \u00c7e\u015fitleri ve kullan\u0131m ama\u00e7lar\u0131
\nShell kavram\u0131 ve kullan\u0131m\u0131
\nPHP, ASP ve JSP shell \u00e7e\u015fitleri
\nS\u0131k kullan\u0131lan shell yaz\u0131l\u0131mlar\u0131
\nWeb uygulama g\u00fcvenlik test yaz\u0131l\u0131mlar\u0131 ve \u00f6rnek sayfalar
\nHttp authentication y\u00f6ntemleri ve kar\u015f\u0131 sald\u0131r\u0131lar
\nParola K\u0131rma Sald\u0131r\u0131lar\u0131 ve \u015eifreleme Teknolojileri<\/p>\n

Parola ve \u015fifre kavram\u0131
\nS\u00f6zl\u00fck (Dictionary) Sald\u0131r\u0131lar\u0131
\nBrute Force Sald\u0131r\u0131lar\u0131
\nCrunch Wordlist Olu\u015fturma
\nRainbow Table Olu\u015fturma
\nParola K\u0131rma Sald\u0131r\u0131lar\u0131nda Ekran Kart\u0131 Kullan\u0131m\u0131
\nPasif Parola K\u0131rma
\nWindows LM\/NTLM Parolar\u0131n\u0131 k\u0131rmak
\nPop\u00fcler Hash T\u00fcrleri K\u0131rmak
\nMD5, SHA1 , SHA256
\nArama Motorlar\u0131ndan HASH Sonu\u00e7lar\u0131n\u0131 Bulma
\nCisco Enable Parolas\u0131n\u0131 K\u0131rmak
\nLinux Kullan\u0131c\u0131 Parolalar\u0131n\u0131 K\u0131rmak
\nCain & Abel Arac\u0131 Kullan\u0131larak Parola K\u0131rma
\nLinux Kullan\u0131c\u0131 Parolalar\u0131n\u0131 K\u0131rmak
\nCain & Abel Arac\u0131 Kullan\u0131larak Parola K\u0131rma
\nJohn the Ripper Arac\u0131 Kullan\u0131larak Parola K\u0131rma
\nHashcat Arac\u0131 Kullan\u0131larak Parola K\u0131rma
\nAktif Parola K\u0131rma
\nWindows Servislerine Y\u00f6nelik Parola Sald\u0131r\u0131lar\u0131
\nSMB Servisine Y\u00f6netlik Parola Sald\u0131r\u0131lar\u0131
\nMS RDP Servisine Y\u00f6netlik Parola Sald\u0131r\u0131lar\u0131
\nLinux Servislerine Y\u00f6nelik Parola Sald\u0131r\u0131lar\u0131
\nSSH Servisine Y\u00f6netlik Parola Sald\u0131r\u0131lar\u0131
\nPop\u00fcler Servislere Y\u00f6nelik Parola Sald\u0131r\u0131lar\u0131
\nMySQL Servisine Y\u00f6netlik Parola Sald\u0131r\u0131lar\u0131
\nWordPress Parola Sald\u0131r\u0131lar\u0131
\nMSSQL Servisine Y\u00f6nelik Parola Sald\u0131r\u0131lar\u0131
\nFTP Servisine Y\u00f6nelik Parola Sald\u0131r\u0131lar\u0131
\nHTTP Servisine Y\u00f6nelik Parola Sald\u0131r\u0131lar\u0131
\nTelnet Servisine Y\u00f6nelik Parola Sald\u0131r\u0131lar\u0131
\nTCP\/IP Protokol Ailesi Zafiyet Analizi (Self Study)<\/p>\n

Temel TCP\/IP Protokolleri Analizi
\nTCP\/IP kaynakl\u0131 A\u00e7\u0131kl\u0131klar
\nIP ve ARP protokolleri zay\u0131fl\u0131k incelemesi
\nIp par\u00e7alanmas\u0131 ve k\u00f6t\u00fcye kullan\u0131m\u0131
\nICMP \u2018nin k\u00f6t\u00fc ama\u00e7l\u0131 kullan\u0131m\u0131
\nTCP ve UDP Zay\u0131fl\u0131k \u0130ncelemesi
\nTCP\/UDP\u2019ye dayal\u0131 sald\u0131r\u0131 y\u00f6ntemleri
\nDNS Protokol\u00fc Zafiyetleri
\nDns cache snooping
\nDns cache poisoning
\nDHCP Protokol\u00fc zafiyetleri
\nHttp\/HTTPS protokol\u00fc zafiyetleri
\nPaket Analizi, Sniffing (Self Study)<\/p>\n

TCP\/IP Paket Yap\u0131s\u0131 ve Analizi
\nSniffing Kavram\u0131
\nSniffinge a\u00e7\u0131k protokoller
\nSniffing \u00c7e\u015fitleri
\nAktif Modda Sniffing
\nPasif Modda Sniffing
\nPaket analizi ve sniffing i\u00e7in kullan\u0131lan ara\u00e7lar
\nWireshark, tcpdump, tshark, snop, snort, dsniff, urlsnarf, mailsnarf, sshmitm
\nWireshark & tcpdump ile paket analizleri
\nKaydedilmi\u015f \u00f6rnek paket incelemeleri
\nBa\u011flant\u0131 problemi olan a\u011f trafi\u011fi analizi
\nDNS & DHCP Trafi\u011fi Paket Analizi
\nA\u011f Trafi\u011finde adli bili\u015fim analizi \u00e7al\u0131\u015fmalar\u0131
\nNgrep ile a\u011f trafi\u011finde s\u0131zma tespiti
\n\u0130kili verilerden(pcap format\u0131nda) orijinal verileri elde etme
\nNetwork miner, Netwitness ara\u00e7lar\u0131yla a\u011f trafi\u011fi analizi
\nYerel A\u011flarda Snifferlari Belirleme ve Engelleme<\/p>\n","protected":false},"excerpt":{"rendered":"

E\u011fitim…<\/p>\n","protected":false},"author":4,"featured_media":6403,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1930],"tags":[2302,2303,3428,2401,3427],"_links":{"self":[{"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/posts\/6402"}],"collection":[{"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/users\/4"}],"replies":[{"embeddable":true,"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/comments?post=6402"}],"version-history":[{"count":0,"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/posts\/6402\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/media\/6403"}],"wp:attachment":[{"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/media?parent=6402"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/categories?post=6402"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.coolkadin.com\/wp-json\/wp\/v2\/tags?post=6402"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}