Mô tả

Welcome to Ethical Hacking & Penetration Testing with Metasploit Course.

Ethical Hacking course and Penetration Testing incl. Metasploit, Password Cracking, Web Hacking, Phishing, NMAP, Nessus

My Complete Ethical Hacking and Penetration Testing Course are for everyone! If you don’t have any previous experience in Ethical Hacking, not a problem! 

This course is expertly designed to teach everyone from complete beginners, right through to pro hackers. You'll go from beginner to extremely high-level and I will take you through each step with hands-on examples.

Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Oak Academy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals.

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation. From website and network hacking, to pen testing in Python and Metasploit, Oak Academy has a course for you.

And if you are a pro-Ethical Hacker, then take this course to quickly absorb the latest skills, while refreshing existing ones.

The good news is: 

All applications and tools recommended are free. So you don’t need to buy any tool or application.

Before attending the course please read below the course requirements.

This course is focused on the practical side of penetration testing and ethical hacking but I also will share with you the theory side of each attack. Before jumping into Penetration Testing or other practices with Ethical Hacking tools you will first learn how to set up a lab and install needed software on your machine.   In this course, you will have a chance to keep yourself up-to-date and equip yourself with a range of Ethical Hacking skills.

When you finish this course you will learn the most effective steps to prevent attacks and detect adversaries with actionable techniques that you can directly apply when you get back to work. I am coming from the field and I will be sharing my 20 years' experience with all of you. So you will also learn tips and tricks from me so that you can win the battle against the wide range of cyber adversaries that want to harm your environment.  

FAQ regarding Ethical Hacking on Udemy:

What is Ethical Hacking and what is it used for ?
Ethical hacking
involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities. An ethical hacker is also sometimes referred to as a white hat hacker. Many depend on ethical hackers to identify weaknesses in their networks, endpoints, devices, or applications. The hacker informs their client as to when they will be attacking the system, as well as the scope of the attack. An ethical hacker operates within the confines of their agreement with their client. They cannot work to discover vulnerabilities and then demand payment to fix them. This is what gray hat hackers do. Ethical hackers are also different from black hat hackers, who hack to harm others or benefit themselves without permission.

Is Ethical Hacking a good career?

Yes, ethical hacking is a good career because it is one of the best ways to test a network. An ethical hacker tries to locate vulnerabilities in the network by testing different hacking techniques on them. In many situations, a network seems impenetrable only because it hasn’t succumbed to an attack in years. However, this could be because black hat hackers are using the wrong kinds of methods. An ethical hacker can show a company how they may be vulnerable by levying a new type of attack that no one has ever tried before. When they successfully penetrate the system, the organization can then set up defenses to protect against this kind of penetration. This unique security opportunity makes the skills of an ethical hacker desirable for organizations that want to ensure their systems are well-defended against cybercriminals.

What skills do Ethical Hackers need to know?

In addition to proficiency in basic computer skills and use of the command line, ethical hackers must also develop technical skills related to programming, database management systems (DBMS), use of the Linux operating system (OS), cryptography, creation and management of web applications and computer networks like DHCP, NAT, and Subnetting. Becoming an ethical hacker involves learning at least one programming language and having a working knowledge of other common languages like Python, SQL, C++, and C. Ethical hackers must have strong problem-solving skills and the ability to think critically to come up with and test new solutions for securing systems. Ethical hackers should also understand how to use reverse engineering to uncover specifications and check a system for vulnerabilities by analyzing its code.

Why do hackers use Linux?
Many hackers use the Linux operating system (OS) because Linux is a free and open-source OS, meaning that anyone can modify it. It’s easy to access and customize all parts of Linux, which allows a hacker more control over manipulating the OS. Linux also features a well-integrated command-line interface, giving users a more precise level of control than many other systems offer. While Linux is considered more secure than many other systems, some hackers can modify existing Linux security distributions to use them as hacking software. Most ethical hackers prefer Linux because it's considered more secure than other operating systems and does not generally require the use of third-party antivirus software. Ethical hackers must be well-versed in Linux to identify loopholes and combat malicious hackers, as it’s one of the most popular systems for web servers.

Is Ethical Hacking Legal?
Yes, ethical hacking is legal because the hacker has full, expressed permission to test the vulnerabilities of a system. An ethical hacker operates within constraints stipulated by the person or organization for which they work, and this agreement makes for a legal arrangement. An ethical hacker is like someone who handles quality control for a car manufacturer. They may have to try to break certain components of the vehicle such as the windshield, suspension system, transmission, or engine to see where they are weak or how they can improve them. With ethical hacking, the hacker is trying to “break” the system to ascertain how it can be less vulnerable to cyberattacks. However, if an ethical hacker attacks an area of a network or computer without getting expressed permission from the owner, they could be considered a gray hat hacker, violating ethical hacking principles.

What is the Certified Ethical Hacker ( CEH ) Certification Exam?
The Certified Ethical Hacker (CEH) certification exam supports and tests the knowledge of auditors, security officers, site administrators, security professionals, and anyone else who wants to ensure a network is safe against cybercriminals. With the CEH credential, you can design and govern the minimum standards necessary for credentialing information that security professionals need to engage in ethical hacking. You can also make it known to the public if someone who has earned their CEH credentials has met or exceeded the minimum standards. You are also empowered to reinforce the usefulness and self-regulated nature of ethical hacking. The CEH exam doesn’t cater to specific security hardware or software vendors, such as Fortinet, Avira, Kaspersky, Cisco, or others, making it a vendor-neutral program.

What is the Certified Information Security Manager ( CISM ) exam?

Passing the Certified Information Security Manager (CISM) exam indicates that the credentialed individual is an expert in the governance of information security, developing security programs and managing them, as well as managing incidents and risk. For someone to be considered “certified,” they must have passed the exam within the last five years, as well as work full-time in a related career, such as information security and IT administration. The exam tests individuals’ knowledge regarding the risks facing different systems, how to develop programs to assess and mitigate these risks, and how to ensure an organization's information systems conform to internal and regulatory policies. The exam also assesses how a person can use tools to help an organization recover from a successful attack.

What are the different types of hackers?
The different types of hackers include white hat hackers who are ethical hackers and are authorized to hack systems, black hat hackers who are cybercriminals, and grey hat hackers, who fall in-between and may not damage your system but hack for personal gain. There are also red hat hackers who attack black hat hackers directly. Some call new hackers green hat hackers. These people aspire to be full-blown, respected hackers. State-sponsored hackers work for countries and hacktivists and use hacking to support or promote a philosophy. Sometimes a hacker can act as a whistleblower, hacking their own organization in order to expose hidden practices. There are also script kiddies and blue hat hackers. A script kiddie tries to impress their friends by launching scripts and download tools to take down websites and networks. When a script kiddie gets angry at…

FAQ regarding Penetration Testing on Udemy:

What is penetration testing?
Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched. Ethical hackers and security experts carry out these tests to find any weak spots in a system’s security before hackers with malicious intent find them and exploit them. Someone who has no previous knowledge of the system's security usually performs these tests, making it easier to find vulnerabilities that the development team may have overlooked. You can perform penetration testing using manual or automated technologies to compromise servers, web applications, wireless networks, network devices, mobile devices, and other exposure points.

What are the different types of penetration testing?
There are many types of penetration testing. Internal penetration testing tests an enterprise's internal network. This test can determine how much damage can be caused by an employee. An external penetration test targets a company's externally facing technology like their website or their network. Companies use these tests to determine how an anonymous hacker can attack a system. In a covert penetration test, also known as a double-blind penetration test, few people in the company will know that a pen test is occurring, including any security professional. This type of test will test not only systems but a company's response to an active attack. With a closed-box penetration test, a hacker may know nothing about the enterprise under attack other than its name. In an open-box test, the hacker will receive some information about a company's security to aid them in the attack.

What are the different stages of penetration testing?

Penetration tests have five different stages. The first stage defines the goals and scope of the test and the testing methods that will be used. Security experts will also gather intelligence on the company's system to better understand the target. The second stage of a pen test is scanning the target application or network to determine how they will respond to an attack. You can do this through a static analysis of application code and dynamic scans of running applications and networks. The third stage is the attack phase, when possible vulnerabilities discovered in the last stage are attacked with various hacking methods. In the fourth stage of a penetration test, the tester attempts to maintain access to the system to steal any sensitive data or damaging systems. The fifth and final stage of a pen test is the reporting phase, when testers compile the test results.

Requirements

CPU: 64-bit Intel i5/i7 (4th generation +) - x64 bit 2.0+ GHz processor or more recent processor is mandatory for this class (Important - Please Read: a 64-bit system processor is mandatory)

Virtualization Technology: Enable virtualization technology on BIOS settings, such as “Intel-VTx”.

RAM : 8 GB (Gigabytes) of RAM or higher (16 GB recommended)

Modern Browsers:

  • Google Chrome (latest)

  • Mozilla Firefox (latest)

  • Microsoft Edge (latest)

Disk : 20 GB or more disk space


Here is the list of  what you’ll learn by the end of course,    

Setting Up The Laboratory
Set Up Kali Linux from VM
Set Up Kali Linux from ISO File
Set Up a Victim: Metasploitable Linux
Set Up a Victim: OWASP Broken Web Applications
Set Up a Victim: Windows System


Penetration Test

Penetration Test Types
Security Audit
Vulnerability Scan
Penetration Test Approaches: Black Box to White Box
Penetration Test Phases: Reconnaissance to Reporting
Legal Issues Testing Standards


Network Scan

Network Scan Types
Passive Scan With Wireshark
Passive Scan with ARP Tables
Active Scan with Hping
Hping for Another Purpose: DDos


Nmap for Active Network Scan

Ping Scan to Enumerate Network Hosts
Port Scan with Nmap
SYN Scan, TCP Scan, UDP Scan
Version & Operating System Detection
Input & Output Management in Nmap
Nmap Scripting Engine
How to Bypass Security Measures in Nmap Scans
Some Other Types of Scans: XMAS, ACK, etc.
Idle (Stealth) Scan


Vulnerability Scan

Introduction to Vulnerability Scan
Introduction to a Vulnerability Scanner: Nessus
Nessus: Download, Install & Setup
Nessus: Creating a Custom Policy
Nessus: First Scan
An Aggressive Scan
Nessus: Report Function


Exploitation

Exploitation Terminologies
Exploit Databases
Manual Exploitation
Exploitation Frameworks
Metasploit Framework (MSF)
Introduction to MSF Console
MSF Console & How to Run an Exploit
Introduction to Meterpreter
Gaining a Meterpreter Session
Meterpreter Basics
Pass the Hash: Hack Even There is No Vulnerability

Post-Exploitation

Persistence: What is it?
Persistence Module of Meterpreter
Removing a Persistence Backdoor
Next Generation Persistence
Meterpreter for Post-Exploitation with Extensions: Core, Stdapi, Mimikatz...
Post Modules of Metasploit Framework (MSF)
Collecting Sensitive Data in Post-Exploitation Phase


Password Cracking

Password Hashes of Windows Systems
Password Hashes of Linux Systems
Classification of Password Cracking
Password Cracking Tools in Action: Hydra, Cain and Abel, John the Ripper...

OSINT (Open Source Intelligent) & Information Gathering Over the Internet

Introduction to Information Gathering
Using Search Engines to Gather Information
Search Engine Tools: SiteDigger and SearchDiggity
Shodan
Gathering Information About the People
Web Archives
FOCA - Fingerprinting Organisations with Collected Archives
Fingerprinting Tools: The Harvester and Recon-NG
Maltego - Visual Link Analysis Tool

Hacking Web Applications

Terms and Standards 
Intercepting HTTP & HTTPS Traffics with Burp Suite
An Automated Tool: Zed Attack Proxy (ZAP) in Details
Information Gathering and Configuration Flaws
Input & Output Manipulation
Cross Site Scripting (XSS)
Reflected XSS, Stored XSS and DOM-Based XSS
BeEF - The Browser Exploitation Framework
SQL Injection
Authentication Flaws
Online Password Cracking
Authorisation Flaws
Path Traversal Attack
Session Management
Session Fixation Attack
Cross-Site Request Forgery (CSRF)


Social Engineering & Phishing Attacks

Social Engineering Terminologies 
Creating Malware - Terminologies
MSF Venom
Veil to Create Custom Payloads
TheFatRat - Installation and Creating a Custom Malware
Embedding Malware in PDF Files
Embedding Malware in Word Documents
Embedding Malware in Firefox Add-ons
Empire Project in Action
Exploiting Java Vulnerabilities
Social Engineering Toolkit (SET) for Phishing
Sending Fake Emails for Phishing
Voice Phishing: Vishing

Network Fundamentals

Reference Models: OSI vs. TCP/IP
Demonstration of OSI Layers Using Wireshark
Data Link Layer (Layer 2) Standards & Protocols
Layer 2: Ethernet - Principles, Frames & Headers
Layer 2: ARP - Address Resolution Protocol
Layer 2: VLANs (Virtual Local Area Networks)
Layer 2: WLANs (Wireless Local Area Networks)
Introduction to Network Layer (Layer 3)
Layer 3: IP (Internet Protocol)
Layer 3: IPv4 Addressing System
Layer 3: IPv4 Subnetting
Layer 3: Private Networks
Layer 3: NAT (Network Address Translation)
Layer 3: IPv6
Layer 3: DHCP - How the Mechanism Works
Layer 3: ICMP (Internet Control Message Protocol)
Layer 3: Traceroute
Introduction to Transport Layer (Layer 4)
Layer 4: TCP (Transmission Control Protocol)
Layer 4: UDP (User Datagram Protocol)
Introduction to Application Layer (Layer 5 to 7)
Layer 7: DNS (Domain Name System)
Layer 7: HTTP (Hyper Text Transfer Protocol)
Layer 7: HTTPS


Network Layer & Layer-2 Attacks

Creating Network with GNS3
Network Sniffing: The “Man in the Middle” (MitM)
Network Sniffing: TCPDump
Network Sniffing: Wireshark
Active Network Devices: Router, Switch, Hub
MAC Flood Using Macof
ARP Spoof
ARP Cache Poisoning using Ettercap
DHCP Starvation & DHCP Spoofing
VLAN Hopping: Switch Spoofing, Double Tagging
Reconnaissance on Network Devices
Cracking the Passwords of the Services of Network Devices
Compromising SNMP: Finding Community Names Using NMAP Scripts
Compromising SNMP: Write Access Check Using SNMP-Check Tool
Compromising SNMP: Grabbing SNMP Configuration Using Metasploit
Weaknesses of the Network Devices
Password Creation Methods of Cisco Routers
Identity Management in the Network Devices
ACLs (Access Control Lists) in Cisco Switches & Routers
SNMP (Simple Network Management Protocol) Security

Network Security

  • ethical

  • Ethical Intelligence

  • nmap nessus

  • nmap course

  • nmap metaspolit

  • Complete nmap

  • Kali linux nmap

  • ethical hacking

  • penetration testing

  • bug bounty

  • hack

  • cyber security

  • kali linux

  • android hacking

  • network security

  • hacking

  • security

  • security testing

  • nmap

  • metasploit

  • metasploit framework

  • penetration testing

  • oscp

  • security testing

  • windows hacking

  • exploit

  • bug bounty

  • bug bounty hunting

  • website hacking

  • web hacking

  • pentest+

  • pentest plus

  • OSINT (Open Source Intelligent )

  • social engineering

  • phishing

  • social engineering tool kit

  • ethical hacking metasploit password cracking penetration testing hacking cracking ethical hacking and penetration testing phishing oak academy crack complete ethical hacking nessus web hacking ethical hacking course white hat hacker web penetration testing complete ethical hack the complete ethical hacking course antivirus evasion password hack white hat hacking password hacking hacking course nmap metasploit shodan kali linux penetration hack web penetration web security complete ethical hacking course certified ethical hacking ruby burp armitage hacker cve nmap course

    You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section

  • Udemy Certificate of Completion Ready for Download


    Enroll now to become a professional Ethical Hacker!

    Dive in now!

    We offer full support, answering any questions.

    See you in the Ethical Hacking & Penetration Testing with Metasploit

    IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.
      

Bạn sẽ học được gì

Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network.

In addition to proficiency in basic computer skills and use of the command line, ethical hackers must also develop technical skills related to programming.

Ethical hacking is a good career because it is one of the best ways to test a network. An ethical hacker tries to locate vulnerabilities in the network.

Many hackers use the Linux operating system (OS) because Linux is a free and open-source OS that anyone can modify it. It’s easy to access and customize .

Ethical hacking is legal because the hacker has full, expressed permission to test the vulnerabilities of a system. An ethical hacker operates.

Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network.

The Certified Ethical Hacker (CEH) certification exam supports and tests the knowledge of auditors, security officers, site administrators

Passing the Certified Information Security Manager (CISM) exam indicates that the credentialed individual is an expert in the governance of information security

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications.

Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched.

Penetration tests have five different stages. The first stage defines the goals and scope of the test and the testing methods that will be used.

There are many types of penetration testing. Internal penetration testing tests an enterprise's internal network. This test can determine.

Learn Ethical Hacking with Penetration Testing

Setting Up The Laboratory

Install Kali Linux - a penetration testing operating system

Install Windows & vulnerable operating systems as virtual machines for testing

With Nmap, you will learn to identify the operating system and running service versions of the target system

Discover vulnerable applications

What is TCP/IP model

What is OSI model

How to scan TCP or UDP services?

Exploit vulnerabilities to gain control over systems

Vulnerability scanning, Exploit, Post Exploit, Payload

Learn about script scanning

Gain control over computer systems using server side attacks

Gathering password hashes, cracking passwords, taking screenshots, logging keystrokes etc.

Using backdoors to persist on the victim machine

Information Gathering Over the Internet Tools

Web App Hacking Tools

Social Engineering Toolkit (SET) for Phishing

The very latest up-to-date information and methods

What is Port ? What is TCP/UDP port ?

ethical hacking

hacking

penetration testing

full ethical hacking

metasploit

ethical hacking and penetration testing

full ethical hacking course

full ethical hacking and penetration testing course

ethical hacking hacking penetration testing oak academy full ethical hacking metasploit ethical hacking and penetration testing full ethical hacking course

full ethical hacking and penetration testing course web hacking full ethical hacking penetration testing course ethical hacking full course full ethical

penetration hack full ethical hacking penetration testing course ethical hacking course web penetration ethical hacker full ethical wifi hacking ethical.

penetration hacker full web ethical hacking course full ethical hacking & penetration testing hacking full course full hacking course

full hacking hacking course nessus kismet armitage cyber security web penetration testing

web application penetration testing full ethical hacking & penetration full ethical hacking and penetration testing course ethical hacking full

ethical hacking metasploit password cracking penetration testing hacking cracking ethical hacking and penetration testing

phishing oak academy crack complete ethical hacking nessus web hacking ethical hacking course

white hat hacker web penetration testing complete ethical hack the complete ethical hacking course antivirus evasion password hack

Yêu cầu

  • Minimum 8 GB RAM for ethical hacking and penetration testing
  • 64-bit processor for full ethical hacking and penetration testing course
  • 20 GB or more disk space for ethical hacking course
  • Enable virtualization technology on BIOS settings, such as “Intel-VTx”
  • Modern Browsers like Google Chrome (latest), Mozilla Firefox (latest), Microsoft Edge (latest)
  • All items referenced in this ethical hacking course are Free
  • A computer for installing all the free software and tools needed to practice
  • A strong desire to understand hacker tools and techniques in ethical hacking
  • Be able to download and install all the free software and tools needed to practice in hacking
  • A strong work ethic, willingness to learn and plenty of excitement about the back door of the digital world
  • Nothing else! It’s just you, your computer and your ambition to get started today in penetration testing
  • A strong desire to understand hacker tools and techniques

Nội dung khoá học

13 sections

Welcome to Ethical Hacking and White Hat Hackers World

11 lectures
Do You Have Any Idea About "Penetration Testing"?
02:13
Let's Learn Penetration Test Types
00:28
Security Audits
04:41
Vulnerability Scan
02:45
Basic Terminologies
03:08
Penetration Test Approaches
02:44
Planning a Penetration Test
04:23
Penetration Test Phases
07:00
Legal Issues & Testing Standards
04:18
FAQ regarding Ethical Hacking on Udemy:
04:39
FAQ regarding Penetration Testing
01:45

Setting Up Lab Environment

8 lectures
Lab Architecture Diagram
01:30
Installing VirtualBox
04:22
Installing Kali Linux on VirtualBox
09:36
Installing Metasploitable 2
04:32
Installing Metasploitable 3 VM Creation with Vagrant
05:03
Downloading and Installing Free Windows 7 and Windows 10
02:55
Download & Install OWASPBWA
04:30
Lab Connectivity and Taking Snapshots
02:05

Basic Networking

36 lectures
Content
01:07
What is “Protocol”
05:36
Reference Models
00:24
OSI Reference Model
13:43
OSI vs TCP/IP
02:33
Demonstration using Wireshark
07:59
Standards & Protocols
03:50
Ethernet: Principles, Frame & Headers
04:06
ARP ( Address Resolution Protocol ) : Mechanism, ARP Tables, ARP Packets
06:10
ARP Hand-On Practices
03:14
VLANs – Virtual Local Area Networks
04:03
WLANs – Wireless Local Area Networks
07:01
Introduction to Network Layer
01:37
Internet Protocol - IP
02:49
IPv4 Adressing System
01:56
IPv4 Packet Header
02:56
IPv4 Subnetting: Classful Networks
02:35
IPv4 Subnetting: Subnet Mask
02:59
IPv4 Subnetting: Understanding
03:09
IPv4 Shortage
01:41
Private Networks
03:59
Private Networks - Demonstration
03:01
NAT – Network Address Translation
04:30
IPv6, Packet Header & Addressing
08:30
DHCP - How the Mechanism Works
09:23
ICMP – Internet Control Message Protocol
02:02
Traceroute
09:51
Introduction to Transport Layer
02:40
TCP – Transmission Control Protocol
06:59
TCP Header
02:27
UDP – User Datagram Protocol
03:56
Introduction to Application Layer
00:55
DNS – Domain Name System
05:56
HTTP ( Hyper Text Transfer Protocol )
03:09
HTTPS
01:56
Quiz
3 questions

Reconnaissance

10 lectures
Introduction
05:24
Using Search Engines & Google Hacking to Gather Information
03:36
Search Engine Tool: SearchDiggity
03:15
Shodan
02:49
Gathering Information About the People
02:52
Web Archives
01:53
FOCA Fingerprinting Organisations with Collected Archives
06:45
The Harvester & Recon-NG
03:22
Maltego - Visual Link Analysis Tool
07:09
quiz
1 question

Network Scan & Network Attacks

23 lectures
Passive Scan - Definition
02:50
Passive Scan - ARP Tables
06:20
Passive Scan - Wireshark
06:36
Wireshark: Following Stream
02:40
Wireshark: Summarise Network
06:19
Active Scan
08:30
MitM: Listening to the traffic
01:45
Sniffing
01:03
TCPDump
05:23
Router, Switch, Hub
04:44
How to Expand Sniffing Space?
05:13
MAC Flood: Switching
03:55
MAC Flood: Using Macof Tool
07:09
MacFlood - Countermeasures
01:13
ARP Spoof
03:40
ARP Cache Poisoning using Ettercap
10:35
DHCP Starvation & DHCP Spoofing
03:36
DHCP Mechanism
06:15
DHCP Starvation - Scenario
03:59
DHCP Starvation Demonstration with Yersinia
08:33
VLAN Hopping
02:05
VLAN Hopping: Switch Spoofing
01:39
VLAN Hopping: Double Tagging
03:17

Nmap

30 lectures
What is Nmap?
03:44
Nmap First Scan
03:15
What is Subnet?
04:15
Interpretation of Nmap Results
02:04
Scanning Specific IPs or Specific Targets With Nmap
01:57
Nmap IP List Creation
04:07
Nmap Random Scan and Exclude Ips
04:17
Print the Nmap Results to the File
06:23
What is Port? Nmap Port Scan
03:34
Scanning Top 20, Top 100 Ports With Nmap
04:43
Scanning Specific Ports With Nmap
06:00
Nmap Syn Scanning
03:21
Nmap TCP Scan
02:46
Namp UDP Scan
04:12
Nmap ACK Scan
01:54
Nmap Fin-Xmas-Null Scan
03:26
Nmap Fast Scan
01:13
Nmap Open Ports Scan
01:23
Nmap No PORT Scan
02:15
Nmap PING and noPING Scan
03:19
Nmap Verbose Command
02:15
Nmap With Service and Version Detection
03:52
Nmap Operating System Detection
02:30
Nmap Timing Templates
03:36
Bypass of IPS & IDS Systems With Nmap
10:57
Nmap Script Engine (NSE)
10:59
Nmap Script Engine Example - 1
02:53
Nmap Script Engine Example - 2
00:58
Writing an NSE Script
09:52
quiz
6 questions

Vulnerability Scan

12 lectures
Introduction to Vulnerability Scan
09:19
Introduction to Nessus
01:57
Downloading Nessus
01:46
Installing Nessus
03:44
Creating Policy
05:39
Scanning
07:06
Reporting
02:20
Lab Exercise - 2
02:47
An Aggressive Scan with Nessus: Start
04:23
An Aggressive Scan with Nessus: Results
07:17
An Aggressive Scan with Nessus: Results with Windows Targets
02:45
quiz
2 questions

Exploitation

35 lectures
Exploitation Terminologies
06:13
Exploit Databases
01:56
Manual Exploitation
05:39
Exploitation Frameworks
03:36
Evolution of Metasploit
04:18
Metasploit Filesystem and Libraries
04:31
The Architecture of MSF
01:43
Auxiliary Modules
04:36
Payload Modules
06:00
Exploit Modules
03:33
Encoder Modules
02:35
Post Modules
03:24
Metasploit Editions
04:02
Metasploit Community
03:08
Metasploit Interfaces
04:50
Armitage
03:16
MSFconsole
04:53
MSFConsole Basic Commands 1
06:44
MSFConsole Basic Commands 2
07:59
MSFConsole Basic Commands 3
03:32
Using Databases in MSF 1
05:42
Using Databases in MSF 2
03:14
More on Exploits in MSF
03:14
What is Enumeration?
02:03
Nmap Integration and Port Scanning
06:17
SMB and Samba Enumeration
05:40
MySQL Enumeration
03:40
FTP Enumeration
04:15
SSH Enumeration
02:30
HTTP Enumeration
06:02
SNMP Enumeration
03:43
SMTP Enumeration
03:49
Using Shodan with MSF
04:58
Integrating Nessus into MSF
04:35
quiz
2 questions

Post Exploitation

58 lectures
Metasploit as Exploitation Tool
01:52
Distributed Ruby Remote Code Execution (drb_remote_codeexec)
03:14
PHP CGI Argument Injection (php_cgi_arg_injection)
03:08
MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
03:55
Java JMX Server Insecure Configuration Java Code Execution (java_jmx_server)
03:03
Elastic Search Dynamic Script Arbitrary Java Execution (script_mvel_rce)
03:11
Sun/Oracle GlassFish Server Authenticated Code Execution (glassfish_deployer)
05:38
Jenkins-CI Script-Console Java Execution (jenkins_script_console)
05:42
WinRM Script Exec Remote Code Execution (winrm_script_exec)
04:00
HTTP Writable Path PUT/DELETE File Access (http_put)
05:00
Exploiting Poorly Configured MySQL Service
03:08
Axis2 / SAP Business Objects Authenticated Code Execution via SOAP
04:44
Using Allports Payload
06:17
Using Resource Files
06:39
Post-Exploitation Meterpreter
02:18
Meterpreter
03:00
Basic Meterpreter Commands 1
06:10
Basic Meterpreter Commands 2
03:33
Basic Meterpreter Commands 3
04:46
Post-Exploitation
03:28
What is “Persistence”
01:28
Meterpreter’s Persistence module
08:55
Removing the Backdoor
05:00
Running Meterpreter’s Persistence Module on Windows 8
02:57
Next Generation Persistence: Step 1
04:40
Next Generation Persistence: Step 2
04:32
Meterpreter for Post - Exploitation
01:37
Meterpreter Core Commands
01:45
Meterpreter Core Extension - Session Command
02:31
Meterpreter Core Extension - Migrate Command
03:34
Meterpreter Core Extension - Channel Command
02:43
Meterpreter Stdapi Extension
01:05
Meterpreter Stdapi Extension - File System Commands
05:19
Meterpreter Stdapi Extension - System Commands
04:13
Meterpreter Stdapi Extension - User Interface & Webcam Commands
04:08
Meterpreter Incognito Extension
03:26
Meterpreter Mimikatz Extension
03:53
Metasploit Post-Exploitation Modules
02:01
Gathering Modules
01:21
Managing Modules
06:51
Enabling Remote Desktop
05:22
Searching for Critical Information
05:48
Packet Sniffing
06:22
Pivoting
10:02
Port Forwarding
07:45
Meterpreter Scripts
04:25
Meterpreter Python / Powershell Extension
08:06
Maintaining Access
01:58
Interacting with the Registry
06:37
Keylogging
07:04
Antivirus Evasion and Cleaning
02:46
MSFvenom
07:06
MSFVenom
04:12
MSFVenom Using Encoders Using Custom Executable Template
05:31
Using Custom Payload Generators
08:33
Cleaning Events and Security Management Logs
03:35
Deceiving File System Using Timestomp
06:06
quiz
2 questions

Creating Malicious Files

19 lectures
Creating Malware and Terminologies
03:36
MSFvenom Part 1
14:08
MSFvenom Part 2
02:25
Veil Installation
02:36
Veil in Action
05:12
TheFatRat Installation
04:19
TheFatRat in Action
11:08
TheFatRat: Overcoming a Problem
00:46
Embedding Malware in PDF
04:04
Embedding Malware in WORD
09:21
Embedding Malware in Firefox Add-on
07:02
Empire Installation
04:07
Empire in Action Part 1
08:12
Empire in Action Part 2
04:23
Exploiting Java Vulnerabilities
02:24
Social Engineering Toolkit
06:34
Sending Fake Emails - Phishing
01:11
Vishing - Voice Phishing
03:03
quiz
1 question

Password Cracking

20 lectures
Pass the Hash: Hack Even There is No Vulnerability
04:00
Pass the Hash: Preparation
03:50
Pass the Hash: Gathering Some Hashes
02:15
Pass the Hash: Try Other Assets
10:25
Collecting Sensitive Data in Post-Exploitation Phase
06:52
Collecting Sensitive Data - Some Real World Examples
01:40
Introduction to Password Cracking
03:06
Password Hashes of Windows Systems
03:30
Password Hashes of Linux Systems
02:33
Classification of Password Cracking
02:12
Password Cracking Tools
00:08
Hydra to Crack a Web App's Password
10:01
Introduction to Cain and Abel
01:01
Cain for Offline Cracking - Step 1: Importing Hash Files
02:39
Cain for Offline Cracking - Step 2: Gathering Hash Dumps
04:40
Cain for Offline Cracking - Step 3: Importing Hash Dumps into Cain
04:31
Cain for Offline Cracking - Step 4: A Dictionary Attack
04:19
Cain for Offline Cracking - Step 5: A Brute Force Attack
03:32
John the Ripper
07:28
quiz
3 questions

Web Hacking

84 lectures
Current Issues of Web Security
08:52
Principles of Testing
05:28
Types of Security Testing
09:43
Guidelines for Application Security
05:57
Laws and Ethic
02:52
Requirements and Overview of Lab
03:54
Please Note!
00:09
Installing VMware Workstation Player
07:32
Installing Kali Linux on VMware Workstation Player
07:38
Installing Vulnerable Virtual Machine: BeeBox
08:04
Connectivity and Snapshots
07:17
Modern Technology Stack
03:05
Client-Server Architecture
03:55
Running a Web Application
02:17
Core Technologies: Web Browsers
09:47
Core Technologies: URL
03:06
Core Technologies: HTML
04:37
Core Technologies: CSS
02:18
Core Technologies: DOM
04:08
Core Technologies: JavaScript
03:26
Core Technologies: HTTP
16:43
Core Technologies: HTTPS and Digital Certificates
06:33
Core Technologies: Session State and Cookies
03:34
Attack Surfaces
02:33
Introduction to Burp: Downloading, Installing and Running
07:53
Introduction to Burp: Capturing HTTP Traffic and Setting FoxyProxy
09:37
Introduction to Burp: Capturing HTTPS Traffic
03:11
Intro to Reconnaissance
03:31
Extract Domain Registration Information: Whois
04:19
Identifying Hosts or Subdomains Using DNS: Fierce & Theharvester
06:07
Detect Applications on The Same Service
01:09
Ports and Services on The Web Server
08:44
Review Technology/Architecture Information
04:36
Extracting Directory Structure: Crawling
08:17
Minimum Information Principle
02:56
Using Search Engines: Google Hacking
06:10
Definition
02:37
Creating a Password List: Crunch
07:31
Differece Between HTTP and HTTPS Traffic: Wireshark
03:43
Attacking Insecure Login Mechanisms
09:12
Attacking Insecure Logout Mechanisms
04:50
Attacking Improper Password Recovery Mechanisms
05:50
Attacking Insecure CAPTCHA Implementations
08:39
Path Traversal: Directory
06:43
Path Traversal: File
05:41
Introduction to File Inclusion Vulnerabilities
06:23
Local File Inclusion Vulnerabilities
06:11
Remote File Inclusion Vulnerabilities
05:51
Http Only Cookies
07:15
Secure Cookies
03:48
Session ID Related Issues
01:57
Session Fixation
05:37
Introduction Cross-Site Request Forgery
07:08
Stealing and Bypassing AntiCSRF Tokens
07:59
Definition
03:02
Reflected Cross-Site Scripting Attacks
09:42
Reflected Cross-Site Scripting over JSON
06:24
Stored Cross-Site Scripting Attacks
09:56
DOM Based Cross-Site Scripting Attacks
10:04
Inband SQL Injection over a Search Form
14:24
Inband SQL Injection over a Select Form
08:22
Error-Based SQL Injection over a Login Form
06:47
SQL Injection over Insert Statement
07:07
Boolean Based Blind SQL Injection
06:53
Time Based Blind SQL Injection
05:34
Detecting and Exploiting SQL Injection with SQLmap
11:30
Detecting and Exploiting Error Based SQL Injection with SQLmap
05:10
Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap
08:02
Command Injection Introduction
05:35
Automate Command Injection Attacks: Commix
05:43
XML/XPATH Injection
14:07
SMTP Mail Header Injection
06:51
PHP Code Injection
06:00
Heartbleed Attack
06:29
Attacking HTML5 Insecure Local Storage
04:58
Druppal SQL Injection: Drupageddon (CVE-2014-3704)
07:49
SQLite Manager: File Inclusion (CVE-2007-1232)
04:52
SQLite Manager: PHP Remote Code Injection
02:55
SQLite Manager: XSS (CVE-2012-5105)
06:44
Bypassing Cross Origin Resource Sharing
09:04
XML External Entity Attack
08:02
Attacking Unrestricted File Upload Mechanisms
07:05
Server-Side Request Forgery
06:35
quiz
3 questions

Extra

1 lectures
Ethical Hacking & Penetration Testing with Metasploit
00:11

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.