Learn Ethical Hacking From Scratch Like Black Hat Hackers
You will be taken to the basics of Linux, Computer systems, Networks and also learn how the devices communicate with one another and how to carry out a number of attacks how we can exploit these systems will be shown to you in this course. You will begin as a beginner without any prior knowledge about testing or hacking in penetrating. You will learn basic information about ethical hacking and its various fields. You will gain the theoretical concept behind the attacks as this very is focuses more on practical knowledge. First, you will learn to set up a lab and how to install the required software so that you can practice the testing of penetration on your own machine.
NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.
4 Sections:
- Network Penetration Testing
- Pre-Connection
- Post-Connection
- Gaining Access
- Gaining Access
- Server Side Attacks
- Client-Side Attacks
- Post Exploitation
- Web Application Penetration Testing
Following are the basics you will acquire:
- Ethical Hacking and Computer Security 120 Videos
- Learn about what exactly is ethical hacking about and computer security
- Different ethical hacking fields
- To practice, hacking learn to set a lab environment
- How to intall Kali Linux
- How to install Windows and the operating systems that are vulnerable
- Learn about the network penetration testing
- How devices interact inside a Network and the basics of network
- Practical attacks which can be used to the target network without knowing about the key.
- ARP – Spoofing and Poisoning
- By using a number of methods crack WEP/WPA/WPA2
- Clients and Networks like OS Opened Ports
- Spying on the clients and creating a Fake Wi-Fi Network
- Without knowing the password control the Connections of clients
- Gain access to an account that is client accessed in your network
- Fix XSS vulnerabilities & protect yourself from them as a user
Target en-rollers for this course:
- Techies and IT Professionals seeking forward to learn network penetration testing
- Folks who are keen to discover ways of protecting networks from hackers
Some exceptional benefits associated with this course enrolment are:
- Quality course material
- Lifetime access to the course
- Instant & free course updates
- Access to all Questions & Answers initiated by other students as well
- Personalized support from the instructor’s end on any issue related to the course
- Few free lectures for a quick overview
- Certificate of completion
It’s time for you to grab the opportunity and make the most out of this course.
Enroll today!!
Curriculum
- 20 Sections
- 133 Lessons
- 52 Weeks
- 1. Introduction2
- 2. Setting up The Lab5
- 3. Linux Basics3
- 4. Network Penetration Testing7
- 4.1Network Penetration Testing Introduction30 Minutes
- 4.2Network Basics30 Minutes
- 4.3Connecting a Wireless Adapter to Kali3 Minutes
- 4.4What is Mac Address and How to Change It?7 Minutes
- 4.5Wireless Modes (Managed and Monitor)4 Minutes
- 4.6Enabling Monitor Mode Manually (2nd method)5 Minutes
- 4.7Enabling Monitor Mode Using Airmon (3rd method)3 Minutes
- 5. Network Penetration Testing- Pre Connection Attacks5
- 5.1Packet Sniffing Basics Using Airodump-ng5 Minutes
- 5.2Targeted Packet Sniffing Using Airodump-ng7 Minutes
- 5.3Deauthentication Attack (Disconnecting Any Device From The Network)4 Minutes
- 5.4Creating a Fake Access Point (Honeypot) – Theory3 Minutes
- 5.5Creating a Fake Access Point (Honeypot) – Practical9 Minutes
- 6. Network Penetration Testing- Gaining Access (WEP/ WPA/ WPA 2 Cracking)13
- 6.1Gaining Access Introduction1 Minute
- 6.2WEP Cracking Theory Behind Cracking WEP Encryption3 Minutes
- 6.3WEP Cracking Basic Case5 Minutes
- 6.4WEP Cracking Fake Authentication5 Minutes
- 6.5WEP Cracking ARP Request Replay Attack4 Minutes
- 6.6WPA Cracking Introduction1 Minute
- 6.7WPA Cracking Exploitation WPS Feature6 Minutes
- 6.8WPA Cracking Theory Behind WPA/ WPA 2 Cracking2 Minutes
- 6.9WPA Cracking How to Capture the Handshake4 Minutes
- 6.10WPA Cracking Creating A WordList5 Minutes
- 6.11WPA Cracking Using A Wordlist attack2 Minutes
- 6.12Section
- 6.13How to Configure Wireless Security Settings To Secure Your Network6 Minutes
- 7. Network Penetration Testing- Post Connection Attacks16
- 7.1Introduction2 Minutes
- 7.2Information Gathering – Discovering Connected Clients using net discover3 Minutes
- 7.3Gathering More Information Using Autoscan8 Minutes
- 7.4Gathering Even More Information Using Zenmap10 Minutes
- 7.5MITM – ARP Poisoning Theory5 Minutes
- 7.6MITM – ARP Spoofing using arpspoof5 Minutes
- 7.7MITM – ARP Spoofing Using MITMf5 Minutes
- 7.8MITM – Bypassing HTTPS4 Minutes
- 7.9MITM – Session Hijacking6 Minutes
- 7.10MITM – DNS Spoofing5 Minutes
- 7.11MITM – Capturing Screen Of Target & Injecting a Keylogger8 Minutes
- 7.12MITM – Injecting Javascript/HTML Code6 Minutes
- 7.13MITM – Using MITMf Against Real Networks9 Minutes
- 7.14Wireshark – Basic Overview & How To Use It With MITM Attacks9 Minutes
- 7.15Wireshark – Sniffing Data & Analysing HTTP Traffic8 Minutes
- 7.16Wireshark – Capturing Passwords & Cookies Entered By Any Device In The Network5 Minutes
- 8. Network Penetration Testing Detection and Security2
- 9. Gaining Access To Computer Deices1
- 10. Gaining Access Server Side Attacks10
- 10.1Introduction4 Minutes
- 10.2Basic Information Gathering and Exploitation10 Minutes
- 10.3Using A Basic Metaspoilt Exploit7 Minutes
- 10.4Exploiting a Code Execution Vulnerability10 Minutes
- 10.5MSFC Installing MSFC Metaspoilt Community5 Minutes
- 10.6MSFC Scanning Targets For Vulnerabilities3 Minutes
- 10.7MSFC SAnalysing Scan Results and Exploiting Target System9 Minutes
- 10.8Nexpose Installing Nexpose9 Minutes
- 10.9Nexpose How to configure and Launch a Scan9 Minutes
- 10.10Nexpose Analyzing scan results and generating reports7 Minutes
- 11. Gaining Access- Client Side Attacks9
- 11.1Gaining Access- Client Side Attacks Introduction30 Minutes
- 11.2Installing Veil 37 Minutes
- 11.3Veil Overview and Payloads Basics7 Minutes
- 11.4Generating and Undetectable Backdoor Using Viel 39 Minutes
- 11.5Listening For Incoming Connections7 Minutes
- 11.6Using a Basic Delivery Metgod To Test The Backdoor and Hack Windows 107 Minutes
- 11.7Hacking Windows 10 Using Fake Update9 Minutes
- 11.8Backdooring Downloads on The Fly to Hack Windows 109 Minutes
- 11.9How to Protect Yourself From The Discussed Delivery Methods30 Minutes
- 12. Gaining Access Client Side Attacks Social Engineering15
- 12.1Introduction2 Minutes
- 12.2Maltego Basics8 Minutes
- 12.3Discovering Websites Links Social Networking Accounts Associated with Target8 Minutes
- 12.4Discovering Twitter Friends and Associated Accounts7 Minutes
- 12.5Discovering Email of the Target Friends4 Minutes
- 12.6Analysing The Gathered Info & Building An Attack Strategy3 Minutes
- 12.7Backdooring Any File type (images, pdfs)6 Minutes
- 12.8Compiling and Changing Trojan’s Icon6 Minutes
- 12.11BeEF Overview and Basic Hook Method6 Minutes
- 12.12BeEF Hooking Targets Using MITMf3 Minutes
- 12.13BeEF Running Basic Commands on Targets2 Minutes
- 12.14BeEF Stealing Credentials/ Passwords Using A Fake Login Prompt4 Minutes
- 12.15BeEF Gaining Full Control Over Windows Target4 Minutes
- 12.16Detecting Trojan Manually5 Minutes
- 12.17Detecting Trojan Using a Sandbox3 Minutes
- 13. Gaining Access Using The Above Attacks Outside The Local Network4
- 14. Post Exploitation8
- 14.1Post Exploitation Introduction2 Minutes
- 14.2Meter Basics6 Minutes
- 14.3File System Commands5 Minutes
- 14.4Maintaining Access- Basic Methods5 Minutes
- 14.5Maintaining Access- Using a Reliable and Undetectable Methods6 Minutes
- 14.6Spying Capturing Key Strikes and Taking Screen Shots2 Minutes
- 14.7Pivoting Theory (What is Pivoting)7 Minutes
- 14.8Pivoting- Exploiting Devices on the Same Network As The Target Computer8 Minutes
- 15. Website Penetration Testing2
- 16. Website Pentesting Information Gathering7
- 16.1Gathering Basic Information Using Whois Lookup5 Minutes
- 16.2Discovering Technologies used on the Website6 Minutes
- 16.3Gathering Comprehensive DNS Information5 Minutes
- 16.4Discovering Websites on the same server3 Minutes
- 16.5Discovering Subdomains5 Minutes
- 16.6Discovering Sensitive Files7 Minutes
- 16.7Analyzing Discovered Files4 Minutes
- 17. Website Pentesting - File Upload, Code Execution & File Inclusion Vulns6
- 17.1Discovering & Exploiting File Upload Vulnerabilities6 Minutes
- 17.2Discovering & Exploiting Code Execution Vulnerabilities7 Minutes
- 17.3Discovering & Exploiting Local File Inclusion Vulnerabilities5 Minutes
- 17.4Remote File Inclusion Vulnerabilities – Configuring PHP Settings3 Minutes
- 17.5Remote File Inclusion Vulnerabilities – Discovery & Exploitation5 Minutes
- 17.6Preventing The Above Vulnerabilities7 Minutes
- 18. Website Pentesting - SQL Injection Vulnerabilities11
- 18.1What is SQL5 Minutes
- 18.2Dangers of SQL Injection Vulnerabilities2 Minutes
- 18.3Discovering SQL Injections in POST7 Minutes
- 18.4Bypassing Logins Using SQL Injection Vulnerability4 Minutes
- 18.5Discovering SQL Injections in GET7 Minutes
- 18.6Reading Database Information5 Minutes
- 18.7Finding Database Tables3 Minutes
- 18.8Extracting Sensitive Data Such As Passwords4 Minutes
- 18.9Reading & Writing Files On The Server Using SQL Injection Vulnerability5 Minutes
- 18.10Discovering SQL Injections & Extracting Data Using SQLmap6 Minutes
- 18.11The Right Way To Prevent SQL Injection4 Minutes
- 19. Website Pentesting - Cross Site Scripting Vulnerabilities5
- 20. Website Pentesting - Discovering Vulnerabilities Automatically Using OWASP ZAP2
Ethical Hacker, Pen-tester & Computer Scientist
I am an ethical hacker, a computer scientist, and the founder and CTO of zSecurity. I studied PC Science in University College Dublin & graduated in 2016.
I have a superb revel in ethical hacking, I commenced making video tutorials back in 2009 in a moral hacking community (iSecuri1ty), and I additionally labored as a pen-tester for the identical enterprise. In 2013 I started out teaching my first direction on line in Arabic, this path acquired wonderful comments which prompted me to create an English version of this course.
The English course became the most famous and the top paid path, this prompted me to make more publications on moral hacking, now I have plenty of courses on ethical hacking and more than 200,000 students enrolled on exclusive teaching structures.
Courses you might be interested in
-
15 Lessons
-
10 Lessons
-
13 Lessons
-
39 Lessons