Mô tả

Introduction to cyber-security and ethical hacking platforms and learn from the top ethical hacker and penetration testing instructor, Loi Liang Yang, who has over 200,000 subscribers across the globe with more than 5 million views on his security content.

Introduction to cyber-security

  • Cyber-attack chain

  • Reconnaissance

  • Weaponization

  • Delivery

  • Exploitation

  • Installation

  • Command and Control

  • Actions on Objective

Virtualization on VirtualBox

  • Kali Linux

  • Install, deploy and run Kali Linux

  • Installation and deployment of vulnerable server for testing

Reconnaissance

Information gathering

Assess security vulnerabilities

Scanning engines

  • Nmap scanning

Search engine scanners

Internet scanners

  • Google search engine

Open source intelligence

  • Recon-ng scanning

Security standards

Center for Internet Security (CIS)

Hardening checks for systems

Exploitation

Metasploit framework for ethical hacking

  • Basic commands and usage

  • Module exploration

  • Search for vulnerabilities from scanning results

  • Exploitation of systems

  • Post-exploitation for privilege escalation and scanning

Security hardening and configuration

Social engineering

  • Dark Web with Tor

    • Hacking groups and forums

  • Wireless security assessment with WiFi PineApple

    • Wireless vulnerabilities

  • Social Engineering Toolkit (SET) attacks

  • Direct attacks into Windows 10 with Macros and Powershell

Web, application and database vulnerabilities

Open Web Application Security Project (OWASP) top 10

  • Injection

  • Broken authentication

  • Sensitive data exposure

  • XML External Entities

  • Broken access control

  • Security misconfiguration

  • Cross-Site Scripting

  • Insecure Deserialization

  • Using components with known vulnerabilities

  • Insufficient logging and monitoring

Full SQLMAP tutorial for web penetration testing

BurpSuite tutorial for manual injection on web penetration testing

Payload testing with custom load

Creation of payload

  • Payloads package on injection

  • Fully undetected payloads

  • Buffer overflow for shell

Come join thousands of students who has learned from the top ethical hacking and penetration testing instructor, Loi Liang Yang, now!

Bạn sẽ học được gì

Yêu cầu

Nội dung khoá học

12 sections

Introduction to Cybersecurity

2 lectures
Introduction
12:09
Center for Internet Security
37:58

Installation

4 lectures
Kali Linux installation
06:42
Weaponizing Windows
11:20
NGROK Connecting Servers To Internet
03:49
Kali Linux Installation in AWS
10:18

Kali Linux

2 lectures
Kali Linux features and functions for ethical hacking
16:42
Install Kali Linux on Windows
03:48

Scanning

7 lectures
NMAP
33:08
Scan for Network Devices
05:53
Uncover Devices
05:58
Detect Web Application Firewalls
04:53
Recon-ng
06:52
Recon-ng 2021
07:14
Maltego
06:50

Mobile Hacking

17 lectures
Android Studio
08:27
Run Android Apps
04:26
Android Debug Bridge
07:46
Control Android Remotely
07:00
Access Phone's SMS Remotely
10:47
Get Shell on Android
08:36
Hide Mobile App
10:05
Reverse Engineering Mobile Apps
05:55
Reverse Engineering Mobile Apps on Data Storage
16:40
Sensitive Data Exposure
07:20
Mobile App Username and Password
07:09
SQL Injection on Mobile App
06:37
Invoke Mobile Apps Externally
04:34
Control Android with Kali Linux
02:54
Get Phone's GPS
05:11
Ghost Framework
05:44
Reset Android Without Password
11:04

System Hacking

18 lectures
Metasploit basics
28:22
Metasploit Post-Exploitation
34:01
Keylogging
06:48
Screen Monitoring
05:33
NMAP Scanning
10:09
Bypass Login Screens
10:34
Shellshock Hacking
12:07
Empire Framework for Hacking
09:07
DefaultUser0 in Windows
05:44
Hiding Shells
07:55
CVE Vulnhub
06:41
ARP Spoofing
08:46
Reset Windows Without Password
09:25
RDP Brute Force Attack
09:31
File Sharing Hacking
10:53
Fully Undetectable Payloads
07:26
Recover Deleted Files in Windows
06:17
cmd and powershell bypass
08:12

Web Application Penetration Testing

18 lectures
SQL Injection
26:54
Cross-Site Scripting
18:03
Cross-Site Request Forgery
08:21
Web Cookies via Java Web Tokens
10:58
Hack Databases
08:27
OWASP Juice Shop Authentication Bypass
06:03
OWASP on Mutillidae
06:05
OWASP Path Traversal
08:15
View Other Users' Details
10:06
OWASP JavaScript
09:55
Hacking with Web Developer
05:46
Create Admin Accounts
06:17
OWASP ZAP
09:37
Hack Databases With Metasploit
11:50
Hackazon SQLMAP
09:05
SMB Exploit From Web To System
05:15
Json Web Token SQL Hacking
06:29
WebGoat SQL Injection with SQLMap
09:06

Wireless Hacking

5 lectures
Setup Wireless On Kali Linux
06:55
Wireless Hacking with Bettercap
04:22
WiFi Pineapple Setup
07:57
WiFi Pineapple
09:34
Capture and Crack WiFi Passwords
09:10

Open Source Intelligence

1 lectures
Google hacking
09:08

Social Engineering

4 lectures
Social Engineering Toolkit
07:13
Browser Exploitation Framework
07:55
Dark Web
05:06
Phishing Sites
09:04

Client Side Attacks

8 lectures
Hack with HTA
05:50
Hack with Psexec
05:45
Unicorn for MS Words Hack
07:52
Powershell BAT
12:41
Hack Firefox For Usernames And Passwords
10:38
Create Virus With BAT File
08:03
GPS Location Via Browser Attack
06:03
Crack RAR File
04:43

Defense

7 lectures
SNORT for Network Intrustion Detection
11:22
SNORT for Windows
06:32
SNORT Rules Creation
13:27
Wireshark for Packet Sniffing
15:03
Check If Your Computers Has been Hacked
10:29
Check If Your Phone Has Been Hacked
08:38
Maltrail
09:18

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.