Mô tả

Welcome to the "Full Ethical Hacking & Penetration Testing Course | Ethical" course
Ethical Hacking, Penetration testing, Web hacking, Bug bounty, Metasploit, Security, more to be certified ethical hacker


Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Oak Academy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals

Penetration testing skills make you a more marketable IT tech Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation From website and network hacking, to pen testing in Python and Metasploit, Oak Academy has a course for you

Ethical Hacking is in demand Learn Ethical Hacking penetration testing, web hacking, Metasploit & become an ethical hacker
Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Oak Academy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals

68% of business leaders say cybersecurity risks are increasing As threats rise, companies are trying hard to attract and retain more IT security talent

But filling IT security roles is proving difficult Many businesses are facing serious recruitment challenges There are not enough qualified candidates to fill the roles needed

The industry faces a skills gap that looks set to increase as cyber threats rise It is predicted that there will be 3 5 million unfilled cybersecurity roles by 2021 If you are considering a career move, the skills gap represents an excellent opportunity This course is a great start for you

This course starts at beginner levels so you don’t need to have previous knowledge of Ethical Hacking In this course, we will also cover the topic of Wi-Fi Hacking because Wi-Fi hacking is easier than hacking a device connected to that WiFi There are many free tools that can hack the less secure Wi-Fi router Apart from this, there are also advanced tools that work on backtrack and can even hack Wi-Fi router with high security

We are going to start by figuring out what the security issues are that are currently in the field and learn testing methodologies and types Then we are going to build a lab environment for you to apply what you get from the course and of course, the lab is gone cost you nothing Then we are going to start with some theory, you know, you should have the philosophy so we can always stay on the same page

Basic web and internet technologies such as HTML, HTTP, Document Object Model, and so on, these are absolutely needed so that we can complete the testing experience And then we are gonna cover the reconnaissance section, we will gather information about the target and how to use that information to model an attack After that, we will tackle the user management issues Apart from that, we will also try to expose the session management problems

In the input validation section, we are gonna show why data validation is absolutely important for web applications So attacks such as Cross-Site Scripting, SQL Injection, and many more we are gonna examine the whole bunch of different types We also have a cryptography section with some basic attacks After that, we will discuss some known web application attacks (such as Drupal SQL injection aka Druppageddon)
In this course I tried to show the importance of using free tools and platforms, so you don’t need to buy any tool or application

By registering the course you will have lifetime access all resources, practice videos, and will be able to ask questions about related topics whenever you want

A step by step approach will help you to track your progress on the go and learn needed skills gradually at your own pace At the end of this course, you will both have the knowledge and a practical skillset about using network scanning, finding vulnerabilities on systems, and learning the general competencies of ethical hackers

FAQ regarding Ethical Hacking :

What is Ethical Hacking and what is it used for ?
Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities An ethical hacker is also sometimes referred to as a white hat hacker Many depend on ethical hackers to identify weaknesses in their networks, endpoints, devices, or applications The hacker informs their client as to when they will be attacking the system, as well as the scope of the attack An ethical hacker operates within the confines of their agreement with their client They cannot work to discover vulnerabilities and then demand payment to fix them This is what gray hat hackers do Ethical hackers are also different from black hat hackers, who hack to harm others or benefit themselves without permission

Is Ethical Hacking a good career?
Yes, ethical hacking is a good career because it is one of the best ways to test a network An ethical hacker tries to locate vulnerabilities in the network by testing different hacking techniques on them In many situations, a network seems impenetrable only because it hasn’t succumbed to an attack in years However, this could be because black hat hackers are using the wrong kinds of methods An ethical hacker can show a company how they may be vulnerable by levying a new type of attack that no one has ever tried before When they successfully penetrate the system, the organization can then set up defenses to protect against this kind of penetration This unique security opportunity makes the skills of an ethical hacker desirable for organizations that want to ensure their systems are well-defended against cybercriminals

What skills do Ethical Hackers need to know?
In addition to proficiency in basic computer skills and use of the command line, ethical hackers must also develop technical skills related to programming, database management systems (DBMS), use of the Linux operating system (OS), cryptography, creation and management of web applications and computer networks like DHCP, NAT, and Subnetting Becoming an ethical hacker involves learning at least one programming language and having a working knowledge of other common languages like Python, SQL, C++, and C Ethical hackers must have strong problem-solving skills and the ability to think critically to come up with and test new solutions for securing systems Ethical hackers should also understand how to use reverse engineering to uncover specifications and check a system for vulnerabilities by analyzing its code

Why do hackers use Linux?
Many hackers use the Linux operating system (OS) because Linux is a free and open-source OS, meaning that anyone can modify it It’s easy to access and customize all parts of Linux, which allows a hacker more control over manipulating the OS Linux also features a well-integrated command-line interface, giving users a more precise level of control than many other systems offer While Linux is considered more secure than many other systems, some hackers can modify existing Linux security distributions to use them as hacking software Most ethical hackers prefer Linux because it's considered more secure than other operating systems and does not generally require the use of third-party antivirus software Ethical hackers must be well-versed in Linux to identify loopholes and combat malicious hackers, as it’s one of the most popular systems for web servers

Is Ethical Hacking Legal?
Yes, ethical hacking is legal because the hacker has full, expressed permission to test the vulnerabilities of a system An ethical hacker operates within constraints stipulated by the person or organization for which they work, and this agreement makes for a legal arrangement An ethical hacker is like someone who handles quality control for a car manufacturer They may have to try to break certain components of the vehicle such as the windshield, suspension system, transmission, or engine to see where they are weak or how they can improve them With ethical hacking, the hacker is trying to “break” the system to ascertain how it can be less vulnerable to cyberattacks However, if an ethical hacker attacks an area of a network or computer without getting expressed permission from the owner, they could be considered a gray hat hacker, violating ethical hacking principles

What is the Certified Ethical Hacker ( CEH ) Certification Exam?
The Certified Ethical Hacker (CEH) certification exam supports and tests the knowledge of auditors, security officers, site administrators, security professionals, and anyone else who wants to ensure a network is safe against cybercriminals With the CEH credential, you can design and govern the minimum standards necessary for credentialing information that security professionals need to engage in ethical hacking You can also make it known to the public if someone who has earned their CEH credentials has met or exceeded the minimum standards You are also empowered to reinforce the usefulness and self-regulated nature of ethical hacking The CEH exam doesn’t cater to specific security hardware or software vendors, such as Fortinet, Avira, Kaspersky, Cisco, or others, making it a vendor-neutral program

What is the Certified Information Security Manager ( CISM ) exam?
Passing the Certified Information Security Manager (CISM) exam indicates that the credentialed individual is an expert in the governance of information security, developing security programs and managing them, as well as managing incidents and risk For someone to be considered “certified,” they must have passed the exam within the last five years, as well as work full-time in a related career, such as information security and IT administration The exam tests individuals’ knowledge regarding the risks facing different systems, how to develop programs to assess and mitigate these risks, and how to ensure an organization's information systems conform to internal and regulatory policies The exam also assesses how a person can use tools to help an organization recover from a successful attack

What are the different types of hackers?
The different types of hackers include white hat hackers who are ethical hackers and are authorized to hack systems, black hat hackers who are cybercriminals, and grey hat hackers, who fall in-between and may not damage your system but hack for personal gain There are also red hat hackers who attack black hat hackers directly Some call new hackers green hat hackers These people aspire to be full-blown, respected hackers State-sponsored hackers work for countries and hacktivists and use hacking to support or promote a philosophy Sometimes a hacker can act as a whistleblower, hacking their own organization in order to expose hidden practices There are also script kiddies and blue hat hackers A script kiddie tries to impress their friends by launching scripts and download tools to take down websites and networks When a script kiddie gets angry at…

FAQ regarding Penetration Testing :

What is penetration testing?
Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched Ethical hackers and security experts carry out these tests to find any weak spots in a system’s security before hackers with malicious intent find them and exploit them Someone who has no previous knowledge of the system's security usually performs these tests, making it easier to find vulnerabilities that the development team may have overlooked You can perform penetration testing using manual or automated technologies to compromise servers, web applications, wireless networks, network devices, mobile devices, and other exposure points

What are the different types of penetration testing?
There are many types of penetration testing Internal penetration testing tests an enterprise's internal network This test can determine how much damage can be caused by an employee An external penetration test targets a company's externally facing technology like their website or their network Companies use these tests to determine how an anonymous hacker can attack a system In a covert penetration test, also known as a double-blind penetration test, few people in the company will know that a pen test is occurring, including any security professional This type of test will test not only systems but a company's response to an active attack With a closed-box penetration test, a hacker may know nothing about the enterprise under attack other than its name In an open-box test, the hacker will receive some information about a company's security to aid them in the attack

What are the different stages of penetration testing?
Penetration tests have five different stages The first stage defines the goals and scope of the test and the testing methods that will be used Security experts will also gather intelligence on the company's system to better understand the target The second stage of a pen test is scanning the target application or network to determine how they will respond to an attack You can do this through a static analysis of application code and dynamic scans of running applications and networks The third stage is the attack phase, when possible vulnerabilities discovered in the last stage are attacked with various hacking methods In the fourth stage of a penetration test, the tester attempts to maintain access to the system to steal any sensitive data or damaging systems The fifth and final stage of a pen test is the reporting phase, when testers compile the test results

Here’s just some of what you’ll learn by the end of the course,

  • Understand the main terminology of Network Scanning and Finding Vulnerabilities in devices in a network

  • Using Nmap with full knowledge and experience

  • How to scan a network for scripts

  • Learn about network scan types

  • Learn how to use Hping

  • Wireless Operating Modes: Ad-hoc, Infrastructure, Monitor modes

  • Wireless Packet Types

  • Analysing Packet Types with Wireshark

  • Wi-Fi Network Interaction, Authentication MethodsWEP vs WPA/WPA2

  • What is the TCP/IP model and how does it work

  • What is OSI model? How does it work

  • What is Port? What is the TCP/UDP port

  • How to scan TCP or UDP services

  • How active services are detected

  • How to scan without getting caught in IPS & IDS systems

  • How to interpret Nmap outputs

  • Nmap scripting (NSE) and more

  • WPA/WPA2 Cracking using GPUs with Hashcat

  • Key Reinstallation Attacks (KRACK)

  • WPS PIN Attacks and more

  • How open source intelligence (OSINT) can be gathered and used for hacking into systems

  • How to send fake emails

  • Learn about vishing (Voice Phishing) tools and techniques

  • How to use Empire Project, MSFvenom, Veil, and TheFatRat

  • Testing Methodologies and Types,

  • Basic Web and Internet Technologies such as HTML, HTTP, Document Object Model and so on,

  • To Gather Information About the Target and Use This Information to Model an Attack

  • User Management Issues

  • Exposing The Session Management Problems

  • Data Validation

  • Wardriving with Kismet, Mapping with Google Earth

  • Rogue Access Points with Airbase-ng, Wifi Pumpkin 3, Fluxion

  • Handshake Snooper and Captive Portal Attack with Fluxion

  • Attacks such as Cross-Site Scripting, SQL Injection and many more

  • Some Basic Attacks in Cryptography

  • Web Application Attacks Such As Drupal SQL injection ( aka Druppageddon )

  • And More to Enrich Your Penetration Testing Skills

  • Network Security

    • ethical

    • Ethical Intelligence

    • nmap nessus

    • nmap course

    • nmap metaspolit

    • Complete nmap

    • Kali linux nmap

    • ethical hacking

    • penetration testing

    • bug bounty

    • hack

    • cyber security

    • kali linux

    • android hacking

    • network security

    • hacking

    • security

    • security testing

    • nmap

    • metasploit

    • metasploit framework

    • penetration testing

    • oscp

    • security testing

    • windows hacking

    • exploit

    • bug bounty

    • bug bounty hunting

    • website hacking

    • web hacking

    • pentest+

    • pentest plus

    • OSINT (Open Source Intelligent )

    • social engineering

    • phishing

    • social engineering tool kit

    • ethical hacking hacking penetration testing oak academy full ethical hacking metasploit ethical hacking and penetration testing full ethical hacking course full ethical hacking and penetration testing course web hacking full ethical hacking penetration testing course ethical hacking full course full ethical hacking and penetration hack full ethical hacking penetration testing course ethical hacking course web penetration ethical hacker full ethical wifi hacking ethical penetration hacker full web ethical hacking course full ethical hacking & penetration testing hacking full course full hacking course full hacking hacking course nessus kismet armitage cyber security web penetration testing web application penetration testing full ethical hacking & penetration full ethical hacking and penetration testing course ethical hacking full

And much, much more We have also added practical lab sessions in our course for sharping up your skills

Fresh content

It’s no secret how technology is advancing at a rapid rate New tools are released every day, and it’s crucial to stay on top of the latest knowledge for being a better security specialist

Video and Audio Production Quality

All our videos are created/produced as high-quality video and audio to provide you the best learning experience

You will be,

  • Seeing clearly

  • Hearing clearly

  • Moving through the course without distractions

You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section

  • Udemy Certificate of Completion Ready for Download

Dive in now!

We offer full support, answering any questions

See you in the "Full Ethical Hacking & Penetration Testing Course | Ethical" course!

Ethical Hacking, Penetration testing, Web hacking, Bug bounty, Metasploit, Security, more to be certified ethical hacker

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized



Bạn sẽ học được gì

Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network.

In addition to proficiency in basic computer skills and use of the command line, ethical hackers must also develop technical skills related to programming.

Ethical hacking is a good career because it is one of the best ways to test a network. An ethical hacker tries to locate vulnerabilities in the network.

Many hackers use the Linux operating system (OS) because Linux is a free and open-source OS that anyone can modify it. It’s easy to access and customize .

Ethical hacking is legal because the hacker has full, expressed permission to test the vulnerabilities of a system. An ethical hacker operates.

The different types of hackers include white hat hackers who are ethical hackers and are authorized to hack systems.

Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network.

The Certified Ethical Hacker (CEH) certification exam supports and tests the knowledge of auditors, security officers, site administrators

Passing the Certified Information Security Manager (CISM) exam indicates that the credentialed individual is an expert in the governance of information security

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications.

Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched.

Penetration tests have five different stages. The first stage defines the goals and scope of the test and the testing methods that will be used.

There are many types of penetration testing. Internal penetration testing tests an enterprise's internal network. This test can determine.

With Nmap, you will learn to identify the operating system and running service versions of the target system

Full Ethical Hacking & Penetration Testing Course

Advanced Web Application Penetration Testing

Terms, standards, services, protocols and technologies

Setting up Virtual Lab Environment

Modern Web Applications

Web Application Hosting

Discovering Web applications on the Same Server

Learn Nmap Basic and Advanced Scanning Techniques

Learn about network scan types

You will learn options for bypassing firewall, IPS & IDS systems with Nmap

How to scan without getting caught in IPS & IDS systems

What is Port ? What is TCP/UDP port ?

How to scan TCP or UDP services?

Importance of Penetration Testing

Types of Penetration Testing

Metasploit Filesystem and Libraries

Nmap Integration and Port Scanning

SMB and Samba Enumeration

Exploitation and Gaining Access

Post-exploitation-Meterpreter

Meterpreter Python/Powershell Extension

Antivirus Evasion and Cleaning

The very latest up-to-date information and methods

During the course you will learn both the theory and how to step by step setup each method

Learn how to create undetectable malware using MSFvenom, Veil, TheFatRat, Empire Project, etc

Learn embedding malware in pdf and doc files

Learn the working mechanism of Social Engineering Toolkit

Learn social engineering techniques and terminologies

Learn how to collect information about people by using OSINT (Open Source Intelligence)

Learn how to use FOCA, Web Archieve, The Harvester & Recon-NG

Wireshark: Sniffing the Network Traffic

Hping for Active Scan and DDoS Attacks

Ping Scan to Enumerate Network Hosts

Exploitation Tool: Metasploit Framework (MSF)

Information Gathering Over the Internet Tools

Wi-Fi Adapter Settings

Wi-Fi Network Fundamentals,IEEE 802.11

Wireless Operating Modes : Ad-hoc, Infrastructure, Monitor modes.

Wi-Fi Network Interaction, Authentication Methods

ethical hacking

hacking

penetration testing

full ethical hacking

metasploit

ethical hacking and penetration testing

full ethical hacking course

full ethical hacking and penetration testing course

Yêu cầu

  • Minimum 8 GB RAM for ethical hacking and penetration testing
  • 100 GB Free Harddisk space for full ethical hacking course
  • 64-bit processor for full ethical hacking and penetration testing course
  • Wi-Fi Adapter(for Wi-Fi Hacking Sections)
  • Microsoft Windows 7, 8, 10 or Apple Mac OS X 10.12 and later versions
  • Enable virtualization technology on BIOS settings, such as “Intel-VTx”
  • A strong desire to understand hacker tools and techniques in ethical hacking
  • Be able to download and install all the free software and tools needed to practice in hacking
  • A strong work ethic, willingness to learn and plenty of excitement about the back door of the digital world
  • Nothing else! It’s just you, your computer and your ambition to get started today in penetration testing
  • All items referenced in this ethical hacking course are Free

Nội dung khoá học

15 sections

Create Lab VirtualBOX

6 lectures
Download and Install VirtualBOX
02:02
Download and Install Kali Linux -VirtualBox
07:36
Download and Install Kali Linux Image File
02:40
Download and add Metasploitable Image File
02:40
Windows 7 Add VirtualBox
01:47
Create Nat Network and Connections Test with VirtualBox
07:31

Create Lab VmWare

6 lectures
VmWare Download and Install
01:49
Kali Linux Install VMWare
05:39
Kali Image File Add VmWare
02:02
Metasploitable Add VmWare
02:15
Win7 add VmWare
01:59
Create Nat Network and Connections Test with VmWare
06:12

Passive Information Collection

1 lectures
Passive Scan - ARP Tables
06:20

Information Gathering Through the Internet

9 lectures
Introduction
06:00
Using Search Engines & Google Hacking to Gather Information
03:36
Search Engine Tool: SearchDiggity
03:15
Shodan
02:50
Gathering Information About the People
03:10
Web Archives
01:53
FOCA Fingerprinting Organisations with Collected Archives
06:45
The Harvester & Recon-NG
03:22
Quiz
1 question

Active Information Collection ( Nmap )

36 lectures
What is Nmap?
03:44
Nmap First Scan
04:47
What is Subnet?
04:15
Interpretation of Nmap Results
02:04
Scanning Specific IPs or Specific Targets With Nmap
01:57
Nmap IP List Creation
04:07
Nmap Random Scan and Exclude Ips
04:17
Print the Nmap Results to the File
06:23
Check In -1
00:47
What Is the OSI Model and How Does It Work?
05:18
What Is TCP-IP
08:57
Domain Name System Service-DNS
04:19
What is Port? Nmap Port Scan
03:34
Scanning Top 20, Top 100 Ports With Nmap
04:43
Scanning Specific Ports With Nmap
06:00
Nmap Syn Scanning
03:21
Nmap TCP Scan
02:46
Nmap UDP Scan
04:12
Nmap ACK Scan
01:54
Nmap Fin-Xmas-Null Scan
03:26
Nmap Fast Scan
01:13
Nmap Open Ports Scan
01:23
Nmap No PORT Scan
02:15
Nmap PING and noPING Scan
03:19
Check-2
01:13
Nmap Verbose Command
02:15
Nmap With Service and Version Detection
03:52
Nmap Operating System Detection
02:30
Nmap Timing Templates
03:36
Bypass of IPS & IDS Systems With Nmap
10:57
Nmap Script Engine (NSE)
10:59
Nmap Script Engine Example - 1
02:53
Nmap Script Engine Example - 2
00:58
Writing an NSE Script
09:52
The Check-3
00:22
Quiz
6 questions

Using Nessus

11 lectures
Introduction to Nessus
01:57
Downloading Nessus
01:46
Installing Nessus
03:41
Creating Policy
05:39
Scanning
07:06
Reporting
02:20
Lab Exercise - 2
02:47
An Aggressive Scan with Nessus: Start
04:23
An Aggressive Scan with Nessus: Results
07:17
An Aggressive Scan with Nessus: Results with Windows Targets
02:45
Quiz
1 question

Using Maltego

2 lectures
Maltego - Visual Link Analysis Tool
07:09
Quiz
1 question

Social Engineering

21 lectures
Terminologies Part 1
05:19
Terminologies Part 2
06:08
Creating Malware and Terminologies
03:36
MSFvenom Part 1
14:08
MSFvenom Part 2
02:25
Veil Installation
02:36
Veil in Action
05:12
TheFatRat Installation
04:19
TheFatRat in Action
11:08
TheFatRat: Overcoming a Problem
00:46
Embedding Malware in PDF
04:04
Embedding Malware in WORD
09:21
Embedding Malware in Firefox Add-on
07:02
Empire Installation
04:07
Empire in Action Part 1
08:12
Empire in Action Part 2
04:23
Exploiting Java Vulnerabilities
02:24
Social Engineering Toolkit
06:34
Sending Fake Emails - Phishing
01:11
Vishing - Voice Phishing
03:41
Quiz
2 questions

Bug Bounty

1 lectures
Bug Bounty
08:38

Network Attacks

76 lectures
What is “Protocol”
05:37
Reference Models
00:24
OSI Reference Model
14:32
OSI vs TCP/IP
02:32
Demonstration using Wireshark
07:59
Standards & Protocols
03:50
Ethernet: Principles, Frame & Headers
04:06
ARP ( Address Resolution Protocol ) : Mechanism, ARP Tables, ARP Packets
06:10
ARP Hand-On Practices
03:14
VLANs – Virtual Local Area Networks
04:03
WLANs – Wireless Local Area Networks
07:01
Introduction to Network Layer
01:37
Internet Protocol - IP
02:49
IPv4 Adressing System
01:56
IPv4 Packet Header
02:56
IPv4 Subnetting: Classful Networks
02:35
IPv4 Subnetting: Subnet Mask
02:59
IPv4 Subnetting: Understanding
03:09
IPv4 Shortage
01:41
Private Networks
03:59
Private Networks - Demonstration
03:01
NAT – Network Address Translation
04:30
IPv6, Packet Header & Addressing
08:30
DHCP - How the Mechanism Works
09:23
ICMP – Internet Control Message Protocol
02:02
Traceroute
09:51
Introduction to Transport Layer
02:40
TCP – Transmission Control Protocol
06:59
TCP Header
02:27
UDP – User Datagram Protocol
03:56
Introduction to Application Layer
00:55
DNS – Domain Name System
05:56
HTTP ( Hyper Text Transfer Protocol )
03:09
HTTPS
01:56
Checklist - What We Have Learned
01:26
What is Covered?
01:15
Setting Up the Laboratory
01:29
Download & Install OWASPBWA
04:34
Download & Install
03:30
Setting Up the First Project
07:57
GNS3 Environment
02:56
Building GNS3 Network
15:45
Attach Kali (or another VM) to the GNS3 Network
06:31
Configuring Switch & Router (Cisco) and creating VLANs
05:14
MitM: Listening to the traffic
01:45
Sniffing
01:03
TCPDump
05:23
Wireshark: Capturing the Traffic
08:34
Wireshark: Following Stream
02:40
Wireshark: Summarise Network
06:19
Router, Switch, Hub
04:44
How to Expand Sniffing Space?
05:13
MAC Flood: Switching
03:55
MAC Flood: Using Macof Tool
07:09
MacFlood - Countermeasures
01:13
ARP Spoof
03:40
ARP Cache Poisoning using Ettercap
10:35
DHCP Starvation & DHCP Spoofing
03:36
DHCP Mechanism
06:15
DHCP Starvation - Scenario
03:59
DHCP Starvation Demonstration with Yersinia
08:33
VLAN Hopping
02:05
VLAN Hopping: Switch Spoofing
01:39
VLAN Hopping: Double Tagging
03:17
Reconnaissance: Finding Open Ports & Services Using NMAP
05:15
Password Cracking
02:07
Compromising SNMP: What is SNMP ?
05:44
Compromising SNMP: Finding Community Names Using NMAP Scripts
03:06
Compromising SNMP: Write Access Check Using SNMP-Check Tool
02:18
Compromising SNMP: Grabbing SNMP Configuration Using Metasploit
05:53
Weaknesses of network devices
03:15
Password Creation Methods of Cisco Routers
07:49
Identity Management
00:52
ACL – Access Control Lists
05:12
SNMP Security
04:15
Quiz
3 questions

Wi-Fİ Hacking And Tools

39 lectures
Hardware and Software Requiments
07:02
Wi-Fi Adapter Settings
06:17
IEE-802.11
03:54
Basic Terminologies and Concepts
04:50
Wireless Operating Modes
06:11
MAC Frame Structure
02:58
Wireless Packet Types
05:22
Wireshark: Analysing Packet Types
06:33
Wi-Fi Network Interaction
05:03
Wireless Encryption Protocols: WEP vs. WPA
03:58
WPA 4-Way Handshake
05:45
WPA2 Personal and Enterprise
03:16
Wireshark: WEP and WPA
01:10
Wi-Fi Protected Setup (WPS)
03:49
Wireless Recon with Bettercap
03:34
Wardriving with Kismet: Configuration
06:45
Wardriving with Kismet: Mapping
04:50
Airbase-ng
05:46
Evil Twin Attack
06:42
Wifi Pumpkin 3
07:30
Fluxion: Installation
02:50
Fluxion: Handshake Snooper Attack
04:54
Fluxion: Captive Portal Attack
05:28
WEP Cracking - Preparing Attacks
02:49
WEP Cracking - Fake Authentication Attack
03:50
WEP Cracking - Deauthentication Attack
02:59
WEP Cracking - Deauthentication Attack with Bettercap
01:32
WEP Cracking - ARP Request Replay Attack
04:15
WEP Cracking - Fragmentation Attack
05:09
WEP Cracking - ChopChop Attack
03:47
WPA/WPA2 Cracking - Introduction
05:13
WPA/WPA2 Cracking - Aircrack-ng
03:57
WPA/WPA2 Cracking - John The Ripper
04:09
WPA/WPA2 Cracking - CoWPAtty
02:52
WPA/WPA2 Cracking - Wifite 2
02:20
WPA/WPA2 Cracking with GPUs : Hashcat
03:52
WPA/WPA2 Cracking - Key Reinstallation Attack (KRACK)
07:12
WPS Cracking - Wifite 2: PIN Attack
03:50
Quiz
3 questions

Using Metasploit Framework

78 lectures
What is a Penetration Test?
03:19
Why Metasploit Framework? AKA: MSF
05:33
Importance of Penetration Testing
03:15
Basics of Penetration Testing
02:18
Types of Penetration Testing
03:38
Penetration Testing Execution Standard
05:39
Requirements ( Like Storage. Processor )
02:44
Lab Connectivity and Taking Snapshots
02:05
Evolution of Metasploit
04:18
Metasploit Filesystem and Libraries
04:31
The Architecture of MSF
01:43
Auxiliary Modules
04:36
Payload Modules
06:00
Exploit Modules
03:33
Encoder Modules
02:35
Post Modules
03:24
Metasploit Editions
04:02
Metasploit Community
03:08
Metasploit Interfaces
04:50
Armitage
03:16
MSFconsole
04:53
MSFConsole Basic Commands 1
06:44
MSFConsole Basic Commands 2
07:59
MSFConsole Basic Commands 3
03:32
Using Databases in MSF 1
05:42
Using Databases in MSF 2
03:14
More on Exploits in MSF
03:14
What is Enumeration?
02:03
Nmap Integration and Port Scanning
06:17
SMB and Samba Enumeration
05:40
MySQL Enumeration
03:40
FTP Enumeration
04:15
SSH Enumeration
02:30
HTTP Enumeration
06:02
SNMP Enumeration
03:43
SMTP Enumeration
03:49
Using Shodan with MSF
04:58
Intro to Vulnerability Scanning
03:50
Downloading and Installing Nessus Home
05:42
Vulnerability Scanning with Nessus Home
06:56
Integrating Nessus into MSF
04:40
Metasploit as Exploitation Tool
01:52
Distributed Ruby Remote Code Execution (drb_remote_codeexec)
03:14
PHP CGI Argument Injection (php_cgi_arg_injection)
03:08
MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
03:55
Java JMX Server Insecure Configuration Java Code Execution (java_jmx_server)
03:03
Elastic Search Dynamic Script Arbitrary Java Execution (script_mvel_rce)
03:11
Sun/Oracle GlassFish Server Authenticated Code Execution (glassfish_deployer)
05:38
Jenkins-CI Script-Console Java Execution (jenkins_script_console)
05:42
WinRM Script Exec Remote Code Execution (winrm_script_exec)
04:00
HTTP Writable Path PUT/DELETE File Access (http_put)
05:00
Exploiting Poorly Configured MySQL Service
03:08
Axis2 / SAP Business Objects Authenticated Code Execution via SOAP
04:44
Using Allports Payload
06:17
Using Resource Files
06:40
Privilege Escalation
08:23
Extracting Password Hashes
04:59
John the Ripper Module
01:33
Pass The Hash with Metasploit
05:46
Token Impersonation
05:45
Extracting Cleartext Passwords
09:47
Visual Interaction with the Target
03:47
Enabling Remote Desktop
05:22
Searching for Critical Information
05:48
Packet Sniffing
06:22
Pivoting
10:02
Port Forwarding
07:45
Maintaining Access
01:58
Interacting with the Registry
06:37
Keylogging
07:04
Antivirus Evasion and Cleaning
02:46
MSFvenom
07:06
MSFVenom: Using Encoders
04:12
MSFVenom: Using Custom Executable Template
05:31
Using Custom Payload Generators
08:33
Cleaning Events and Security Management Logs
03:35
Deceiving File System Using Timestomp
06:06
Quiz
2 questions

Using Meterpreter

14 lectures
Meterpreter
03:00
Meterpreter Basics on Linux
05:19
Meterpreter Basics on Windows
05:41
Basic Meterpreter Commands 1
06:10
Basic Meterpreter Commands 2
03:33
Basic Meterpreter Commands 3
04:46
Meterpreter Scripts
04:25
Meterpreter for Post-Exploitation
01:29
Incognito Extension of Meterpreter
03:29
Post-Exploitation - Meterpreter
02:18
Meterpreter Python / Powershell Extension
08:06
Meterpreter Backdoor and Persistency Modules
09:34
Mimikatz in Meterpreter
03:57
Quiz
3 questions

Web Attacks

80 lectures
Current Issues of Web Security
08:52
Principles of Testing
05:28
Types of Security Testing
09:43
Guidelines for Application Security
05:57
Laws and Ethic
02:52
Installing Vulnerable Virtual Machine: BeeBox
08:03
Connectivity and Snapshots
07:17
Modern Web Applications
03:05
Client-Server Architecture
03:54
Running a Web Application
02:17
Core Technologies: Web Browsers
09:47
Core Technologies: URL
03:05
Core Technologies: HTML
04:37
Core Technologies: CSS
02:18
Core Technologies: DOM
04:07
Core Technologies: JavaScript
03:26
Core Technologies: HTTP
16:43
Core Technologies: HTTPS and Digital Certificates
06:33
Core Technologies: Session State and Cookies
03:34
Attack Surfaces
02:33
Introduction to Burp: Downloading, Installing and Running
08:43
Introduction to Burp: Capturing HTTP Traffic and Setting FoxyProxy
09:37
Introduction to Burp: Capturing HTTPS Traffic
03:11
Intro to Reconnaissance
03:31
Extract Domain Registration Information: Whois
04:19
Identifying Hosts or Subdomains Using DNS: Fierce & Theharvester
06:07
Detect Applications on The Same Service
01:09
Ports and Services on The Web Server
08:44
Review Technology/Architecture Information
04:36
Extracting Directory Structure: Crawling
08:16
Minimum Information Principle
02:55
Using Search Engines: Google Hacking
06:10
Definition
02:37
Creating a Password List: Crunch
07:31
Differece Between HTTP and HTTPS Traffic: Wireshark
03:43
Attacking Insecure Login Mechanisms
09:12
Attacking Insecure Logout Mechanisms
04:50
Attacking Improper Password Recovery Mechanisms
05:50
Attacking Insecure CAPTCHA Implementations
08:39
Path Traversal: Directory
06:43
Path Traversal: File
05:41
Introduction to File Inclusion Vulnerabilities
06:23
Local File Inclusion Vulnerabilities
06:11
Remote File Inclusion Vulnerabilities
05:51
Http Only Cookies
07:15
Secure Cookies
03:48
Session ID Related Issues
01:57
Session Fixation
05:37
Introduction Cross-Site Request Forgery
07:08
Stealing and Bypassing AntiCSRF Tokens
07:59
Definition
03:02
Reflected Cross-Site Scripting Attacks
09:42
Reflected Cross-Site Scripting over JSON
06:24
Stored Cross-Site Scripting Attacks
09:56
DOM Based Cross-Site Scripting Attacks
10:04
Inband SQL Injection over a Search Form
14:24
Inband SQL Injection over a Select Form
08:22
Error-Based SQL Injection over a Login Form
06:47
SQL Injection over Insert Statement
07:07
Boolean Based Blind SQL Injection
06:53
Time Based Blind SQL Injection
05:34
Detecting and Exploiting SQL Injection with SQLmap
11:30
Detecting and Exploiting Error Based SQL Injection with SQLmap
05:10
Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap
08:02
Command Injection Introduction
05:35
Automate Command Injection Attacks: Commix
05:43
XML/XPATH Injection
14:07
SMTP Mail Header Injection
06:51
PHP Code Injection
02:55
Heartbleed Attack
06:29
Attacking HTML5 Insecure Local Storage
04:58
Druppal SQL Injection: Drupageddon (CVE-2014-3704)
07:49
SQLite Manager: File Inclusion (CVE-2007-1232)
04:52
SQLite Manager: PHP Remote Code Injection
02:55
SQLite Manager: XSS (CVE-2012-5105)
06:44
Bypassing Cross Origin Resource Sharing
09:04
XML External Entity Attack
08:02
Attacking Unrestricted File Upload Mechanisms
07:05
Server-Side Request Forgery
06:35
Quiz
3 questions

Extra

1 lectures
Full Ethical Hacking & Penetration Testing Course | Ethical
00:11

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.