Mô tả

Welcome this comprehensive Ethical Hacking course! This course assumes you have NO prior knowledge and by the end of it you'll be able to hack systems like black-hat hackers and secure them like security experts!

This course is highly practical but it won't neglect the theory; we'll start with ethical hacking basics, breakdown the different penetration testing fields and install the needed software (on Windows, Linux and Mac OS X), then we'll dive and start hacking straight away. You'll learn everything by example, by analysing and exploiting different systems such as networks, servers, clients, websites .....etc. We'll never have any boring dry theoretical lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you'll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses to hack this system.

By the end of the course you will have a strong foundation in most hacking or penetration testing fields and you'll also learn how to detect, prevent and secure systems and yourself from the discussed attacks. 


The course is divided into four main sections:   

1. Network HackingThis section will teach you how to test the security of both wired & wireless networks. First, you will learn network basics, how they work, and how devices communicate with each other. Then it will branch into three sub sections:   

  • Pre-connection attacks: in this subsection you'll learn a number of attacks that can be executed without connecting to the target network and without the need to know the network password; you'll learn how to gather information about the networks around you, discover connected devices, and control connections (deny/allow devices from connecting to networks).

  • Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network whether it uses WEP, WPA or even WPA2.

  • Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ....etc), redirect requests, inject evil code in loaded pages and much more! All of these attacks work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients.


2. Gaining AccessIn this section you will learn two main approaches to gain full control or hack computer systems:

  • Server Side Attacks:  In this subsection you will learn how to gain full access to computer systems without user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then use this information to discover weaknesses and vulnerabilities and exploit them to gain full control over the target. Finally you will learn how to automatically scan servers for vulnerabilities and generate different types of reports with your discoveries.

  • Client Side AttacksIf the target system does not contain any weaknesses then the only way to hack it is by interacting with the users, in this subsection you'll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking software updates or backdooring downloads on the fly. This subsection also teaches you how to use social engineering to hack secure systems, so you'll learn how to gather comprehensive information about system users such as their social accounts, friends, their mails.....etc, you'll learn how to create trojans by backdooring normal files (such as an image or a pdf) and use the gathered information to spoof emails so they appear as if they're sent from the target's friend, boss or any email account they're likely to interact with, to social engineer them into running your trojan.


3. Post ExploitationIn this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your accessspy on the target (capture key strikes, turn on the webcam, take screenshots....etc) and even use the target computer as a pivot to hack other systems.

4. Website / Web Application HackingIn this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ....etc) and how to discover and exploit the following dangerous vulnerabilities to hack websites:

  • File Upload.

  • Code Execution.

  • Local File Inclusion.

  • Remote File Inclusion.

  • SQL Injection.

  • Cross Site Scripting (XSS).


At the end of each section you will learn how to detect, prevent and secure systems and yourself from the discussed attacks. 

All the techniques in this course are practical and work against real systems, you'll understand the whole mechanism of each technique first, then you'll learn how to use it to hack the target system. By the end of the course you'll be able to modify these techniques to launch more powerful attacks, and adopt them to suit different situations and different scenarios.

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.

   

Notes:

  • This course is created for educational purposes only, all the attacks are launched in my own lab or against systems that I have permission to test.

  • This course is totally a product of Zaid Sabih & zSecurity and no other organisation is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANISATION IS INVOLVED.

Bạn sẽ học được gì

135+ ethical hacking & security videos.

Start from 0 up to a high-intermediate level.

Learn ethical hacking, its fields & the different types of hackers.

Install a hacking lab & needed software (on Windows, OS X and Linux).

Hack & secure both WiFi & wired networks.

Understand how websites work, how to discover & exploit web application vulnerabilities to hack websites.

Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc.

Discover vulnerabilities & exploit them to hack into servers.

Hack secure systems using client-side & social engineering.

Secure systems from all the attacks shown.

Install & use Kali Linux - a penetration testing operating system.

Learn linux basics.

Learn linux commands & how to interact with the terminal.

Learn Network Hacking / Penetration Testing.

Network basics & how devices interact inside a network.

Run attacks on networks without knowing its key.

Control Wi-Fi connections without knowing the password.

Create a fake Wi-Fi network with internet connection & spy on clients.

Gather detailed information about networks & connected clients like their OS, ports ...etc.

Crack WEP/WPA/WPA2 encryptions using a number of methods.

ARP Spoofing / ARP Poisoning.

Launch various Man In The Middle attacks.

Access any account accessed by any client on the network.

Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.

Intercept network traffic & modify it on the fly.

Discover devices connected to the same network.

Inject Javascript in pages loaded by clients connected to the same network.

Redirect DNS requests to any destination (DNS spoofing).

Secure networks from the discussed attacks.

Edit router settings for maximum security.

Discover suspicious activities in networks.

Encrypt traffic to prevent MITM attacks.

Discover open ports, installed services and vulnerabilities on computer systems.

Hack servers using server side attacks.

Exploit buffer over flows & code execution vulnerabilities to gain control over systems.

Hack systems using client side attacks.

Hack systems using fake updates.

Hack systems by backdooring downloads on the fly.

Create undetectable backdoors.

Backdoor normal programs.

Backdoor any file type such as pictures, pdf's ...etc.

Gather information about people, such as emails, social media accounts, emails and friends.

Hack secure systems using social engineering.

Send emails from ANY email account without knowing the password for that account.

Analyse malware.

Manually detect undetectable malware.

Read, write download, upload and execute files on compromised systems.

Capture keystrokes on a compromised system.

Use a compromised computer as a pivot to hack other systems.

Understand how websites & web applications work.

Understand how browsers communicate with websites.

Gather sensitive information about websites.

Discover servers, technologies & services used on target website.

Discover emails & sensitive data associated with a specific website.

Discover subdomains associated with a website.

Discover unpublished directories & files associated with a target website.

Discover websites hosted on the same server as the target website.

Exploit file upload vulnerabilities to gain control over target website.

Discover, exploit and fix code execution vulnerabilities.

Discover, exploit & fix local file inclusion vulnerabilities.

Discover, exploit & fix SQL injection vulnerabilities.

Bypass login forms and login as admin using SQL injections.

Exploit SQL injections to find databases, tables & sensitive data such as usernames, passwords...etc

Read / Write files to the server using SQL injections.

Learn the right way to write SQL queries to prevent SQL injections.

Discover reflected XSS vulnerabilities.

Discover Stored XSS vulnerabilities.

Hook victims to BeEF using XSS vulnerabilities.

Fix XSS vulnerabilities & protect yourself from them as a user.

Discover MITM & ARP Spoofing attacks.

Yêu cầu

  • Basic IT Skills
  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory.
  • Operating System: Windows / Apple Mac OS / Linux.
  • For WiFi cracking (10 lectures ONLY) - Wireless adapter that supports monitor mode (more info provided in the course).

Nội dung khoá học

25 sections

Course Introduction

3 lectures
Teaser - Hacking Windows 11 & Accessing the Webcam
07:20
Course Introduction & Overview
02:53
What Is Hacking & Why Learn It ?
03:09

Setting up a Hacking Lab

6 lectures
Update Notice
02:13
Lab Overview
05:54
Initial Prepration
09:12
Installing Kali Linux as a VM on Windows
09:16
Installing Kali Linux as a VM on Apple Mac OS (Intel & Silicon Chips)
09:24
Installing Kali Linux as a VM on Linux
10:41

Linux Basics

2 lectures
Kali Basics
05:22
The Terminal & Linux Commands
13:05

Network Hacking

5 lectures
Introduction to Network Hacking / Penetration Testing
02:21
Networks Basics
04:28
Connecting a Wireless Adapter To Kali
06:51
What is MAC Address & How To Change It
08:20
Wireless Modes (Managed & Monitor)
06:57

Network Hacking - Pre Connection Attacks

4 lectures
Packet Sniffing Basics
06:40
WiFi Bands - 2.4Ghz & 5Ghz Frequencies
07:54
Targeted Packet Sniffing
10:30
Deauthentication Attack (Disconnecting Devices From Networks)
08:09

Network Hacking - Gaining Access - WEP Cracking

5 lectures
Gaining Access Introduction
01:09
Theory Behind Cracking WEP Encryption
05:47
WEP Cracking Basics
06:17
Fake Authentication Attack
06:45
ARP Request Replay Attack
06:09

Network Hacking - Gaining Access - WPA / WPA2 Cracking

5 lectures
Introduction to WPA and WPA2 Cracking
03:42
Hacking WPA & WPA2 Without a Wordlist
08:16
Capturing The Handshake
06:49
Creating a Wordlist
07:33
Cracking WPA & WPA2 Using a Wordlist Attack
06:26

Network Hacking - Gaining Access - Security

2 lectures
Securing Your Network From Hackers
02:03
Configuring Wireless Settings for Maximum Security
08:05

Network Hacking - Post Connection Attacks

1 lectures
Introduction to Post-Connection Attacks
02:10

Network Hacking - Post-Connection Attacks - Information Gathering

5 lectures
Installing Windows As a Virtual Machine
05:43
Installing Windows as a Virtual Machine on Apple Silicon
04:53
Discovering Devices Connected to the Same Network
08:04
Gathering Sensitive Info About Connected Devices (Device Name, Ports, etc.)
06:45
Gathering More Sensitive Info (Running Services, Operating System, etc.)
08:08

Network Hacking - Post Connection Attacks - MITM Attacks

19 lectures
What is ARP Poisoning ?
09:04
Intercepting Network Traffic
06:30
Bettercap Basics
07:43
ARP Spoofing Using Bettercap
08:17
Spying on Network Devices (Capturing Passwords, Visited Websites...etc)
05:11
Creating Custom Spoofing Script
09:42
Bypassing HTTPS
10:59
Bypassing HSTS
10:03
Bypassing HSTS Recap - Firefox
09:45
Bypassing HSTS Recap - Chrome
06:49
DNS Spoofing - Controlling DNS Requests on The Network
10:51
Injecting Javascript Code
10:26
Doing All of The Above Using a Graphical Interface
10:29
Wireshark - Basic Overview & How To Use It With MITM Attacks
08:24
Wireshark - Sniffing & Analysing Data
05:30
Wireshark - Using Filters, Tracing & Dissecting Packets
06:28
Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
07:48
Creating a Fake Access Point (Honeypot) - Theory
07:29
Creating a Fake Access Point (Honeypot) - Practical
09:33

Network Hacking - Detection & Security

4 lectures
Detecting ARP Poisoning Attacks
05:05
Detecting suspicious Activities In The Network
05:41
Preventing MITM Attacks - Method 1
08:39
Preventing MITM Attacks - Method 2
10:53

Gaining Access To Computers

1 lectures
Gaining Access To Computers Introduction
03:41

Gaining Access - Server Side Attacks

9 lectures
Installing Metasploitable As a Virtual Machine
04:33
Introduction to Server-Side Attacks
03:18
Basic Information Gathering & Exploitation
08:13
Hacking a Remote Server Using a Basic Metasploit Exploit
07:31
Exploiting a Code Execution Vulnerability to Hack Remote Server
10:03
Nexpose - Installing Nexpose
09:22
Nexpose - Scanning a Target Server For Vulnerabilities
05:45
Nexpose - Analysing Scan Results & Generating Reports
07:56
Server-Side Attacks Conclusion
03:47

Gaining Access - Client Side Attacks

6 lectures
Introduction to Client-Side Attacks
01:28
Backdoors and Payloads Basics
11:52
Creating Your Own Backdoor
08:14
Listening for Backdoor Connections
04:15
Hacking Windows 11 Using Your Own Backdoor
06:27
How to Bypass Anti-Virus Programs
06:02

Gaining Access - Client Side Attacks - Social Engineering

20 lectures
Introduction to Social Engineering
02:43
Maltego Basics
06:51
Discovering Websites, Links & Social Accounts Associated With Target
07:32
Discovering Twitter Friends & Associated Accounts
04:57
Discovering Emails Of The Target's Friends
03:48
Analysing The Gathered Info & Building An Attack Strategy
08:41
Intro to Trojans - Backdooring Any File Type (images, PDF's, etc.)
04:41
Compiling & Changing Trojan's Icon
06:16
Spoofing .exe Extension To Any Extension (jpg, pdf, etc.)
08:07
Spoofing Emails - Setting Up an SMTP Server
06:15
Email Spoofing - Sending Emails as Any Email Account
06:48
Email Spoofing - Spoofing Sender Name
06:42
Email Spoofing - Method 2
10:27
BeEF Overview & Basic Hook Method
10:50
BeEF - Hooking Targets Using Bettercap
06:30
BeEF - Running Basic Commands On Target
04:24
BeEF - Stealing Passwords Using A Fake Login Prompt
02:17
BeEF - Hacking Windows 10 Using a Fake Update Prompt
03:39
Detecting Trojans Manually
05:32
Detecting Trojans Using a Sandbox
03:16

Gaining Access - Hacking Outside The Local Network

4 lectures
Overview of the Setup
07:10
Ex1 - Generating a Backdoor That Works Outside The Network
05:24
Configuring The Router To Forward Connections To Kali
06:59
Ex2 - Using BeEF Outside The Network
05:49

Post Exploitation

7 lectures
Introduction to Post Exploitation
02:02
Meterpreter Basics
06:22
Accessing the System Commands
05:09
Maintaining Access (Persistence)
07:51
Spying - Capturing Key Strikes & Taking Screenshots
02:31
Pivoting - Theory (What is Pivoting?)
06:08
Pivoting - Using a Hacked System to Hack Into Other Systems
07:46

Website Hacking

2 lectures
Introduction - What Is A Website ?
05:16
How To Hack a Website?
03:51

Website Hacking - Information Gathering

7 lectures
Gathering Basic Information Using Whois Lookup
05:36
Discovering Technologies Used On The Website
06:03
Gathering Comprehensive DNS Information
10:23
Discovering Websites On The Same Server
03:42
Discovering Subdomains
07:18
Discovering Sensitive Files
07:25
Analysing Discovered Files
04:17

Website Hacking - File Upload, Code Execution & File Inclusion Vulns

6 lectures
Discovering & Exploiting File Upload Vulnerabilities To Hack Websites
06:43
Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites
07:25
Discovering & Exploiting Local File Inclusion Vulnerabilities
05:16
Remote File Inclusion Vulnerabilities - Configuring PHP Settings
03:45
Remote File Inclusion Vulnerabilities - Discovery & Exploitation
05:44
Preventing The Above Vulnerabilities
07:19

Website Hacking - SQL Injection Vulnerabilities

11 lectures
What is SQL?
05:48
Dangers of SQL Injection Vulnerabilities
02:53
Discovering SQL injections In POST
07:56
Bypassing Login Pages Using SQL Injection
04:48
Discovering SQL Injections in GET
07:02
Reading Database Information
05:26
Discovering Database Tables
03:33
Extracting Sensitive Data From The Database (Such As Passwords, User info...etc)
04:29
Reading & Writing Files On The Server Using SQL Injection Vulnerability
05:57
Discovering SQL Injections & Extracting Data Using SQLmap
06:47
The Right Way To Prevent SQL Injection Vulnerabilities
04:58

Website Hacking - Cross Site Scripting (XSS) Vulnerabilities

5 lectures
Introduction to Cross Site Scripting?
03:09
Discovering Reflected XSS
03:46
Discovering Stored XSS
02:56
Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF
05:31
Preventing XSS Vulnerabilities
05:13

Website Hacking - Discovering Vulnerabilities Automatically

5 lectures
Automatically Scanning Target Website For Vulnerabilities
04:19
Analysing Scan Results
04:11
Website Hacking / Penetration Testing Conclusion
05:20
Writing a Pentest Report
13:48
4 Ways to Secure Websites & Apps
09:23

Bonus Section

1 lectures
Bonus Lecture - What's next?
03:21

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.