الخميس، 10 يونيو 2010

كورس ECSA/LPT

كورس ECSA/LPT
وصف الكورس
ECSA/LPT هى دورة من دورات أمن المعلومات التى لا مثيل لها وتقدم بين يديك تجربه أشخاص حقيقيون وهى تضعك على الطريق الصحيح والتعمق فى فنون الإختراق وتعطى لك أمثله على البنيه التحتيه الحديثه لأنظمة التشغيل وبيئات التطبيقات المختلفه
برنامج شهادة محلل النظم الأخلاقى LPT فائق الفاعليه يتم دراسته فى 5 أيام فقط على هيئه دروس أمنيه فى فنون وتصاميم الأمن المتقدمه والإستخدام المتقدم ومنهجيات LPT الأدوات والتكنيكات المتطلبه لأداء الشامل لإختبار معلومات الأمان الطلاب سوف يدرسون كيف تصمم أمن وإختبار الشبكات المختلفه لتأمين المنظمات من المخترقين الهاكرز والكراكرز بواسطة أدوات وخلفيات الأنظمه المختلفه لأجل الأمن وإختبار التغلغل هذا الدرس سوف يعينك لتقييم التكلفه والخطوات الفعليه وتخفيف المخاطر على أمن البنيه التحتيه الخاصه بك الطلاب سوق يتعلمون تحديد المشكلات الأمنيه وسوف يتعلمون أيضا تجنب القضاء على الأنظمه توفير وتغطيه كامله لتحليل المواضيع وشبكات الأمن تحت الإختبار .

من هم المستفيدون من حضور كورس ECSA/LPT
مدراء النظم والشبكات ومدراء الحوائط الناريه ومحللى الأمان والمسئولين والعاملين فى تقييم المخاطر

مدة القرص 5 أيام من الساعه 9 صباحا إلى 5 مساءا

الإمتحان
إمتحان شهادة ECSA ويمكن أن تقوم بالإمتحان فى اليوم الأخير من الدوره الطالب سوف يقوم بالإختبار الحى online والإمتحان تحت مسمى Prometric exam 412-79 لإستقبال شهادة ECSA والطالب أيضا سوف يكون على إستعداد للإلتحاق بشهاده LPT

الإمتحان
إمتحان شهادة ECSA سوف يجرى فى آخر يوم من التدريب الطالب سوف يحتاج إلى الإختبار مباشر بإمتحان Prometric exam 412-79 تلقى شهادة ECSA



Course Outline v4

Module 1: The Need for Security Analysis
•What Are We Concerned About?
•So What Are You Trying To Protect?
•Why Are Intrusions So Often Successful?
•What Are The Greatest Challenges?
•Environmental Complexity
•New Technologies
•New Threats, New Exploits
•Limited Focus
•Limited Expertise
•Authentication
•Authorization
•Confidentiality
•Integrity
•Availability
•Nonrepudiation
•We Must Be Diligento:p>

•Threat Agents
•Assessment Questions
•How Much Security is Enough?
•Risk
•Simplifying Risk
•Risk Analysis
•Risk Assessment Answers Seven Questions
•Steps of Risk Assessment
•Risk Assessment Values
•Information Security Awareness
•Security policies
•Types of Policies
•Promiscuous Policy
•Permissive Policy
•Prudent Policy
•Paranoid Policy
•Acceptable-Use Policy
•User-Account Policy
•Remote-Access Policy
•Information-Protection Policy
•Firewall-Management Policy
•Special-Access Policy
•Network-Connection Policy
•Business-Partner Policy
•Other Important Policies
•Policy Statements
•Basic Document Set of Information Security Policies
•ISO 17799
•Domains of ISO 17799
•No Simple Solutions
•U.S. Legislation
•California SB 1386
•Sarbanes-Oxley 2002
•Gramm-Leach-Bliley Act (GLBA)
•Health Insurance Portability and Accountability Act (HIPAA)
•USA Patriot Act 2001
•U.K. Legislation
•How Does This Law Affect a Security Officer?
•The Data Protection Act 1998
•The Human Rights Act 1998
•Interception of Communications
•The Freedom of Information Act 2000
•The Audit Investigation and Community Enterprise Act 2005

Module 2: Advanced Googling
•Site Operator
•intitle:index.of
•error | warning
•login | logon
•username | userid | employee.ID | “your username is”
•password | passcode | “your password is”
•admin | administrator
•admin login
•–ext:html –ext:htm –ext:shtml –ext:asp –ext:php
•inurl:temp | inurl:tmp | inurl:backup | inurl:bak
•intranet | help.desk
•Locating Public Exploit Sites
•Locating Exploits Via Common Code Strings
•Searching for Exploit Code with Nonstandard Extensions
•Locating Source Code with Common Strings
•Locating Vulnerable Targets
•Locating Targets Via Demonstration Pages
•“Powered by” Tags Are Common Query Fodder for Finding Web Applications
•Locating Targets Via Source Code
•Vulnerable Web Application Examples
•Locating Targets Via CGI Scanning
•A Single CGI Scan-Style Query
•Directory Listings
•Finding IIS 5.0 Servers
•Web Server Software Error Messages
•IIS HTTP/1.1 Error Page Titles
•“Object Not Found” Error Message Used to Find IIS 5.0
•Apache Web Server
•Apache 2.0 Error Pages
•Application Software Error Messages
•ASP Dumps Provide Dangerous Details
•Many Errors Reveal Pathnames and Filenames
•CGI Environment Listings Reveal Lots of Information
•Default Pages
•A Typical Apache Default Web Page
•Locating Default Installations of IIS 4.0 on Windows NT 4.0/OP
•Default Pages Query for Web Server
•Outlook Web Access Default Portal
•Searching for Passwords
•Windows Registry Entries Can Reveal Passwords
•Usernames, Cleartext Passwords, and Hostnames!

Module 3: TCP/IP Packet Analysis
•TCP/IP Model
•Application Layer
•Transport Layer
•Internet Layer
•Network Access Layer
•Comparing OSI and TCP/IP
•Addressing
•IPv4 Addresses
•IP Classes of Addresses
•Reserved IP Addresses
•Private Addresses
•Subnetting
•IPv4 and IPv6
•Transport Layer
•Flow Control
•Three-Way Handshake
•TCP/IP Protocols
•TCP Header
•IP Header
•IP Header: Protocol Field
•UDP
•TCP and UDP Port Numbers
•Port Numbers
•TCP Operation
•Synchronization or 3-way Handshake
•Denial of Service (DoS) Attacks
•DoS Syn Flooding Attack
•Windowing
•Acknowledgement
•Windowing and Window Sizes
•Simple Windowing
•Sliding Windows
•Sequencing Numbers
•Positive Acknowledgment and Retransmission (PAR)
•UDP Operation
•Port Numbers Positioning between Transport and Application Layer (TCP and UDP)
•Port Numbers
•http://www.iana.org/assignments/port-numbers
•What Makes Each Connection Unique?
•Internet Control Message Protocol (ICMP)
•Error Reporting and Error Correction
•ICMP Message Delivery
•Format of an ICMP Message
•Unreachable Networks
•Destination Unreachable Message
•ICMP Echo (Request) and Echo Reply
•Detecting Excessively Long Routes
•IP Parameter Problem
•ICMP Control Messages
•ICMP Redirects
•Clock Synchronization and Transit Time Estimation
•Information Requests and Reply Message Formats
•Address Masks
•Router Solicitation and Advertisement

Module 4: Advanced Sniffing Techniques
•What is Wireshark?
•Wireshark: Filters
•IP Display Filters
•Example
•Wireshark: Tshark
•Wireshark: Editcap
•Wireshark: Mergecap
•Wireshark: Text2pcap
•Using Wireshark for Network Troubleshooting
•Network Troubleshooting Methodology
•Using Wireshark for System Administration
•ARP Problems
•ICMP Echo Request/Reply Header Layout
•TCP Flags
•TCP SYN Packet Flags Bit Field
•Capture Filter Examples
•Scenario 1: SYN no SYN+ACK
•Scenario 2: SYN Immediate Response RST
•Scenario 3: SYN SYN+ACK ACK
•§ Using Wireshark for Security Administration
•Detecting Internet Relay Chat Activity
•Wireshark as a Detector for Proprietary Information Transmission
•Sniffer Detection
•Wireless Sniffing with Wireshark
•AirPcap
•Using Channel Hopping
•Interference and Collisions
•Recommendations for Sniffing Wireless
•Analyzing Wireless Traffic
•IEEE 802.11 Header
•IEEE 802.11 Header Fields
•Filters
•Filtering on Source MAC Address and BSSID
•Filtering on BSSID
•Filter on SSID
•Wireless Frame Types Filters
•Unencrypted Data Traffic
•Identifying Hidden SSIDs
•Revealed SSID
•Identifying EAP Authentication Failures
•Identifying the EAP Type
•Identifying Key Negotiation Properties
•EAP Identity Disclosure
•Identifying WEP
•Identifying TKIP and CCMP
•Identifying IPSec/VPN
•Decrypting Traffic
•Scanning
•TCP Connect Scan
•SYN Scan
•XMAS Scan
•Null Scan
•Remote Access Trojans
•NetBus Analysis
•Trojan Analysis Example NetBus Analysis
Module 5: Vulnerability Analysis with Nessus
•Nessus
•Features of Nessus
•Nessus Assessment Process
•Nessus: Scanning
•Nessus: Enumeration
•Nessus: Vulnerability Detection
•Configuring Nessus
•Updating Nessus Plug-Ins
•Using the Nessus Client
•Starting a Nessus Scan
•Generating Reports
•Data Gathering
•Host Identification
•Port Scan
•SYN scan
•Timing
•Port Scanning Rules of Thumb
•Plug-in Selection
•Dangerous plugins
•Scanning Rules of Thumb
•Report Generation
•Reports: Result
•Identifying False Positives
•Suspicious Signs
•False Positives
•Examples of False Positives
•Writing Nessus Plugins
•Writing a Plugin
•Installing and Running the Plugin
•Nessus Report with output from our plugin
•Security Center http://www.tenablesecurity.com
Module 6: Advanced Wireless Testing
•Wireless Concepts
•Wireless Concepts
•802.11 Types
•Core Issues with 802.11
•What’s the Difference?
•Other Types of Wireless
•Spread Spectrum Background
•Channels
•Access Point
•Service Set ID
•Default SSIDs
•Chipsets
•Wi-Fi Equipment
•Expedient Antennas
•Vulnerabilities to 802.1x and RADIUS
•Wired Equivalent Privacy
•Security - WEP
•Wired Equivalent Privacy
•Exclusive OR
•Encryption Process
•Chipping Sequence
•WEP Issues
•WEP - Authentication Phase
•WEP - Shared Key Authentication
•WEP - Association Phase
•WEP Flaws
•WEP Attack
•WEP: Solutions
•WEP Solution – 802.11i
•Wireless Security Technologies
•WPA Interim 802.11 Security
•WPA
•802.1X Authentication and EAP
•EAP Types
•Cisco LEAP
•TKIP (Temporal Key Integrity Protocol)
•Wireless Networks Testing
•Wireless Communications Testing
•Report Recommendations
•Wireless Attack Countermeasures
•Wireless Penetration Testing with Windows
•Attacks And Tools
•War Driving
•The Jargon – WarChalking
•WarPumpkin
•Wireless: Tools of the Trade
•Mapping with Kismet
•WarDriving with NetStumbler
•How NetStumbler Works?
•“Active” versus “Passive” WLAN Detection
•Disabling the Beacon
•Running NetStumbler
•Captured Data Using NetStumbler
•Filtering by Channels
•Airsnort
•WEPCrack
•Monkey-Jack
•How Monkey-Jack Works
•Before Monkey-Jack
•After Monkey-Jack
•AirCrack-ng
•How Does It Work?
•FMS and Korek Attacks
•Crack WEP
•Available Options
•Usage Examples
•Cracking WPA/WPA2 Passphrases
•Notes
•Determining Network Topology: Network View
•WarDriving and Wireless Penetration Testing with OS X
•What is the Difference between “Active" and “Passive" Sniffing?
•Using a GPS
•Attacking WEP Encryption with KisMAC
•Deauthenticating Clients
•Attacking WPA with KisMAC
•Brute-force Attacks Against 40-bit WEP
•Wordlist Attacks
•Mapping WarDrives with StumbVerter
•MITM Attack basics

•MITM Attack Design
•MITM Attack Variables
•Hardware for the Attack Antennas, Amps, WiFi Cards
•Wireless Network Cards
•Choosing the Right Antenna
•Amplifying the Wireless Signal
•Identify and Compromise the Target Access Point
•Compromising the Target
•Crack the WEP key
•Aircrack-ng Cracked the WEP Key
•The MITM Attack Laptop Configuration
•IP Forwarding and NAT Using Iptables
•Installing Iptables and IP Forwarding
•Establishing the NAT Rules
•Dnsmasq
•Configuring Dnsmasq
•Apache Web Servers
•Virtual Directories
•Clone the Target Access Point and Begin the Attack
•Start the Wireless Interface
•Deauthenticate Clients Connected to the Target Access Point
•Wait for the Client to Associate to Your Access Point
•Spoof the Application
•Modify the Page
•Example Page
•Login/php page
•Redirect Web Traffic Using Dnsmasq
Module 7: Designing a DMZ
•Introduction
•DMZ Concepts
•Multitiered Firewall With a DMZ Flow
•DMZ Design Fundamentals
•Advanced Design Strategies
•Designing Windows DMZ
•Designing Windows DMZ
•Precautions for DMZ Setup
•Security Analysis for the DMZ
•Designing Sun Solaris DMZ
•Placement of Servers
•Advanced Implementation of a Solaris DMZ Server
•Solaris DMZ Servers in a Conceptual Highly Available Configuration
•Private and Public Network Firewall Ruleset
•DMA Server Firewall Ruleset
•Solaris DMZ System Design
•Disk Layout and Considerations
•Designing Wireless DMZ
•Placement of Wireless Equipment
•Access to DMZ and Authentication Considerations
•Wireless DMZ Components
•Wireless DMZ Using RADIUS to Authenticate Users
•WLAN DMZ Security Best-Practices
•DMZ Router Security Best-Practice
•DMZ Switch Security Best-Practice
•Six Ways to Stop Data Leaks
•Reconnex

Module 8: Snort Analysis
•Snort Overview
•Modes of Operation
•Features of Snort
•Configuring Snort
•Variables
•Preprocessors
•Output Plugins
•Rules
•Working of Snort
•Initializing Snort
•Signal Handlers
•Parsing the Configuration File
•Decoding
•Possible Decoders
•Preprocessing
•Detection
•Content Matching
•Content-Matching Functions
•The Stream4 Preprocessor
•Inline Functionality
•Writing Snort Rules
•Snort Rule Header
•Snort Rule Header: Actions
•Snort Rule Header: Other Fields
•IP Address Negation Rule
•IP Address Filters
•Port Numbers
•Direction Operator
•Rule Options
•Activate/Dynamic Rules
•Meta-Data Rule Options: msg
•Reference Keyword
•sid/rev Keyword
•Classtype Keyword
•Payload Detection Rule Options: content
•Modifier Keywords
•Offset/depth Keyword
•Uricontent keyword
•fragoffset keyword
•ttl keyword
•id keyword
•flags keyword
•itype keyword : icmp id
•Writing Good Snort Rules
•Sample Rule to Catch Metasploit Buffer Overflow Exploit
•Tool for writing Snort rules: IDS Policy Manager
•Subscribe to Snort Rules
•Honeynet Security Console Tool
•Key Features

Module 9: Log Analysis
•Introduction to Logs
•Types of Logs
•Events that Need to be Logged
•What to Look Out For in Logs
•W3C Extended Log File Format
•Automated Log Analysis Approaches
•Log Shipping
•Analyzing Syslog
•Syslog
•Setting up a Syslog
•Syslog: Enabling Message Logging
•Main Display Window
•Configuring Kiwi Syslog to Log to a MS SQL Database
•Configuring Ethereal to Capture Syslog Messages
•Sending Log Files via email
•Configuring Cisco Router for Syslog
•Configuring DLink Router for Syslog
•Configuring Cisco PIX for Syslog
•Configuring an Intertex / Ingate/ PowerBit/ SurfinBird ADSL router
•Configuring a LinkSys wireless VPN Router
•Configuring a Netgear ADSL Firewall Router
•Analyzing Web Server Logs
•Apache Web Server Log
•AWStats
•Configuring AWStats for IIS
•Log Processing in AWStats
•Analyzing Router Logs
•Router Logs
•Analyzing Wireless Network Devices Logs
•Wireless Traffic Log
•Analyzing Windows Logs
•Configuring Firewall Logs in Local Windows System
•Viewing Local Windows Firewall Log
•Viewing Windows Event Log
•AAnalyzing Linux Logs
•iptables
•Log Prefixing with iptables
•Firewall Log Analysis with grep
•Analyzing SQL Server Logs
•SQL Database Log
•ApexSQL Log
•Configuring ApexSQL Log
•Analyzing VPN Server Logs
•VPN Client Log
•Analyzing Firewall Logs
•Why Firewall Logs are Important
•Firewall Log Sample
•ManageEngine Firewall Analyzer
•Installing Firewall Analyzer
•Viewing Firewall Analyzer Reports
•Firewall Analyzer Log Reports
•Analyzing IDS Logs
•SnortALog
•IDS Log Sample
•Analyzing DHCP Logs
•DHCP Log
•NTP Configuration
•Time Synchronization and Logging
•NTP Overview
•NTP Client Configuration
•Configuring an NTP client using the Client Manager
•Configuring an NTP Server
•NTP: Setting Local Date and Time
•Log Analysis Tools
•All-Seeing Eye Tool: Event Log Tracker
•Network Sniffer Interface Test Tool
•Syslog Manager 2.0.1
•Sawmill
•WALLWATCHER
•Log Alert Tools
•Network Eagle Monitor
•Network Eagle Monitor: Features
•SQL Server Database Log Navigator
•What Log Navigator does?
•How Does Log Navigator Work?
•Snortsnarf
•Types of Snort Alarms
•ACID (Analysis Console for Intrusion Databases)
Module 10: Advanced Exploits and Tools
•Common Vulnerabilities
•Buffer Overflows Revisited
•Smashing the Stack for Fun and Profit
•Smashing the Heap for Fun and Profit
•Format Strings for Chaos and Mayhem
•The Anatomy of an Exploit
•Vulnerable code
•Shellcoding
•Shellcode Examples
•Delivery Code
•Delivery Code: Example
•Linux Exploits Versus Windows
•Windows Versus Linux
•Tools of the Trade: Debuggers
•Tools of the Trade: GDB
•Tools of the Trade: Metasploit
•Metasploit Frame work
•User-Interface Modes
•Metasploit: Environment
•Environment: Global Environment
•Environment: Temporary Environment
•Metasploit: Options
•Metasploit: Commands
•Metasploit: Launching the Exploit
•MetaSploit: Advanced Features
•Tools of the Trade: Canvas
•Tools of the Trade: CORE Impact
•IMPACT Industrializes Penetration Testing
•Ways to Use CORE IMPACT
•Other IMPACT Benefits
•ANATOMY OF A REAL-WORLD ATTACK
•CLIENT SIDE EXPLOITS
•Impact Demo Lab
Module 11: Penetration Testing Methodologies

Module 12: Customers and Legal Agreements

Module 13: Rules of Engagement

Module 14: Penetration Testing Planning and Scheduling

Module 15: Pre Penetration Testing Checklist

Module 16: Information Gathering

Module 17: Vulnerability Analysis

Module 18: External Penetration Testing

Module 19: Internal Network Penetration Testing

Module 20: Routers and Switches Penetration Testing

Module 21: Firewall Penetration Testing

Module 22: IDS Penetration Testing

Module 23: Wireless Network Penetration Testing

Module 24: Denial of Service Penetration Testing

Module 25: Password Cracking Penetration Testing

Module 26: Social Engineering Penetration Testing

Module 27: Stolen Laptop, PDAs and Cell phones Penetration Testing

Module 28: Application Penetration Testing

Module 29: Physical Security Penetration Testing

Module 30: Database Penetration testing

Module 31: VoIP Penetration Testing

Module 32: VPN Penetration Testing

Module 33: War Dialing

Module 34: Virus and Trojan Detection

Module 35: Log Management Penetration Testing

Module 36: File Integrity Checking

Module 37: Blue Tooth and Hand held Device Penetration Testing

Module 38: Telecommunication and Broadband Communication Penetration Testing

Module 39: Email Security Penetration Testing

Module 40: Security Patches Penetration Testing

Module 41: Data Leakage Penetration Testing

Module 42: Penetration Testing Deliverables and Conclusion

Module 43: Penetration Testing Report and Documentation Writing

Module 44: Penetration Testing Report Analysis

Module 45: Post Testing Actions

Module 46: Ethics of a Licensed Penetration Tester

Module 47: Standards and Compliance

0 التعليقات:

إرسال تعليق

Bookmark and Share

أقسام المدونة

2015 (1) أبراج (44) اتصالات (113) أحياء (1) اخبار (136) اخطاء (1) ادسنس (2) ادعيه (7) أزواق (1) إستخراج (1) إسرائيل (7) اسرار (1) أعشاب (19) أعياد (1) أغانى (7) أفريقيا (1) أفكار (2) أفلام (4) إقتصاد (19) الأردن (2) الأرض (12) الاسره (1) الأطفال (33) الإلكترونيه (3) الألوان (1) الأنبياء (1) البحرين (1) البشرة الدهنيه (1) البيئة (14) الترتيب (1) الجزائر (2) الجن (1) الربح (7) الرجل (40) الرسول (12) الزواج وأنواعه (31) السعوديه (10) الشبكة (9) الشعر (30) الشمس (6) الشوربات (19) الشيطان (2) الصيف (1) الصين (2) ألعاب (3) العالم (19) العراق (3) العنكبوتيه (1) الفراسه (6) القمر (4) القنوات الأجنبية (3) الكويت (1) الله (20) ألمانيا (2) المرأه (96) المغرب (2) المنصورة (2) الهجرة (7) الهند (2) الهيدروجين (1) أمثال (1) أمراض_الجسم​ (1) أمريكا (10) إنجلترا (1) أوراكل (4) أوروبا (1) إيران (2) إيميلات (5) باكستان (1) بترول (1) بحث (4) برامج (29) برمجة (6) بريطانيا (2) بسكلته (5) بشرتك (10) بطاقات (1) بناء (1) بنوك (2) بورصة (23) تاريخ (45) تحب (3) تحضير (1) تخسيس​ (1) ترددات (15) تركيا (1) تركيب (1) تساقط (8) تطوير المواقع (29) تعريفات (16) تعليم (43) تفاحة​ (1) تفاحة_فى_اليوم​ (1) تكنولوجيا (44) تلوث (3) توقعات (12) تونس (1) تونس. سفارات (1) ثورة (1) جمال (4) جوال (1) جوجل (19) حذف الباتش (1) حساسية (2) حشرات (1) حقائق (1) حقيقه ام خيال (23) حقيقه_وخيال​ (1) حكم (1) حيوانات (5) خضروات (8) خلق (2) دبى (2) دليل (2) دورات أمن المعلومات (19) دورة (4) ديكور (1) دين (120) ذهب (2) رسائل (1) رمز (1) رمضان (9) روسيا (3) رياضه (14) زراعه (9) زيادة (1) سامسونج (1) سفارات (5) سلامة (1) سندوتشات (2) سوريا (1) سويسرا (1) سيارة (6) شخصيات (64) شخصيتك (18) شركات (32) شعر (5) شمس (3) صحتك (289) صلصه (5) صناعة (1) صور (11) طائرات (2) طاقة (3) طاقه المستقبل (1) طاقه حره (2) طب (1) طب_ولا_عك​ (1) طيور (18) عسكرى (25) عسل (1) علاج (70) علم البصريات (6) علماء (1) علوم (18) عيد (1) عيون (17) غاز (2) فتاوى (1) فرنسا (2) فضاء (16) فلسطين (12) فلك (12) فليسطين (3) فوائد (10) فواكة (8) فواكة_وخضروات​ (1) فودافون (4) فوركس (3) فيديو (9) فيس بوك (2) قاعدة البيانات (2) قتال (6) قصص (12) قطر (4) قمر العربسات (2) قيام الليل (1) كاريكتير (3) كتب (12) كربوهيردات​ (1) كمال اجسام (1) كمبيوتر (84) كوبا (1) كوريا (1) كيتو​ (1) كيمياء (23) لغة (1) لهجات (1) ليبيا (1) لينكس (2) مجموعة (1) محرك (4) مسجات (1) مشروعات (4) مصر (111) مطبخك (214) معادن (1) معلومات (29) مقاتلات (1) مقالات (31) مكونات (2) منتجات زراعيه (1) مهارات (1) مواقع (61) موبايل (1) موضه (2) مياه (4) نشيد (1) نصائح (8) نظم (6) نكت (8) نوكيا (15) هندسه (5) هواتف (54) وصايا (1) وظائف (9) ويندوز (3) يوتيوب (5) AdSense (4) AdWords (1) call center (2) ebay (2) Egypt (1) HSPA (2) ORACLE (2) qmax (1) search (1) seo (3) Wikipedia (2)

 
;