Home / Course catalog / Become a Master in Ethical Hacking & Penetration T...

Hacking

Become a Master in Ethical Hacking & Penetration Testing - Zero to Advance Level


Description
Welcome this comprehensive course on Ethical Hacking! This course assumes you have NO prior knowledge in hacking and by the end of it you'll be able to hack systems like black-hat hackers and secure them like security experts!

This course is highly practical but it won't neglect the theory, so we'll start with ethical hacking basics and the different fields in penetration testing, installing the needed software (works on Windows, Linux and Mac OS X) and then we'll dive and start hacking systems straight away. From here onwards you'll learn everything by example, by analysing and exploiting computer systems such as networks, servers, clients, websites .....etc, so we'll never have any boring dry theoretical lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you'll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses and hack into it, not only that but you'll also learn how to secure this system from the discussed attacks. This course will take you from a beginner to a more advanced level by the time you finish, you will have knowledge about most penetration testing fields.



The course is divided into four main sections:

1. Network Hacking - This section will teach you how to test the security of networks, both wired and wireless. First, you will learn some basic network terminology, how networks work, and how devices communicate with each other. Then it will branch into three sub sections:

Pre-connection attacks: in this subsection you'll learn what can you do before even connecting to a network, and even before having internet access; you'll start by learning how to gather information about the networks around you, discover the devices connected to them, and how to control connections around you (ie: deny/allow devices from connecting to networks) even without knowing the password of the target network.

Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network weather it uses WEP, WPA or even WPA2.

Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ....etc), redirect requests, inject evil code in loaded pages and much more! All the attacks here work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients.



2. Gaining Access - In this section you will learn two main approaches to gain full control or hack computer systems:

Server Side Attacks: In this subsection you will learn how to gain full access to computer systems without the need for user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then you'll learn how to use this information to discover weaknesses and vulnerabilities and exploit them to gain full control over the target. Finally you will learn how to generate different types of reports for your discoveries.

Client Side Attacks - If the target system does not contain any weaknesses then the only way to gain access to it is by interacting with the users, in this subsection you'll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking updates or backdoornig downloadeds on the fly. Not only that but you'll also learn how to create trojans by backdooring normal files (such as an image or a pdf) and use social engineering to deliver this trojan to the target, to do this you'll learn how to spoof emails so they appear as if they're sent from the target's friend, boss or any email account they're likely to interact with.

3. Post Exploitation - In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, spy on the target and even use the target computer as a pivot to hack other computer systems.

4. Website / Web Application Hacking - In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ....etc) and how to discover and exploit the following dangerous vulnerabilities to hack into websites:

File Upload.

Code Execution.

Local File Inclusion.

Remote File Inclusion.

SQL Injection.

Cross Site Scripting (XSS).

Continue To Order: https://ethicalhackersacademy.com/collec...

Content
  • Course Introduction _ Overview.mp4
  • Teaser - Hacking a Windows 10 Computer _ Accessing Their Webcam.mp4 sample
  • What Is Hacking & Why Learn It sample
  • 2. Setting up The Lab
  • Lab Overview & Needed Software
  • Download VirtualBox
  • Lab
  • Installing Kali 2018 As a Virtual Machine
  • Kali Linux VMware, and VirtualBox Image Downloads
  • How To Fix Blank Screen Issue
  • Installing Kali Linux in Virtual Box
  • How To Fix Nat Network Issue
  • Creating & Using Snapshots
  • 3. Linux Basics
  • Basic Overview of Kali Linux
  • The Terminal & Linux Commands
  • 4. Network Hacking
  • Network Penetration Testing Introduction
  • Networks Basics
  • Connecting a Wireless Adapter To Kali
  • What is MAC Address & How To Change It
  • Wireless Modes & Managed Monitor
  • 5. Network Hacking - Pre Connection Attacks
  • Packet Sniffing Basics Using Airodump-ng.mp4
  • Targeted Packet Sniffing Using Airodump-ng.mp4
  • Deauthentication Attack Disconnecting Any Device From The Network
  • 6. Network Hacking - Gaining Access (WEP/WPA/WPA2 Cracking)
  • Gaining Access Introduction
  • WEP Cracking - Theory Behind Cracking WEP Encryption
  • WEP Cracking - Basic Case
  • WEP Cracking - Fake Authentication sample
  • WEP Cracking - ARP Request Replay Attack
  • WPA-WPA2 Cracking - Introduction
  • WPA-WPA2 Cracking - Exploiting WPS Feature
  • WPA-WPA2 Cracking - How To Capture The Handshake
  • WPA-WPA2 Cracking - Creating a Wordlist
  • How to Configure Wireless Security Settings To Secure Your Network
  • 7. Network Hacking - Post Connection Attacks
  • Installing Windows As a Virtual Machine
  • Information Gathering - Discovering Connected Clients using netdiscover
  • Gathering More Information Using Zenmap
  • Gathering Even More Information Using Zenmap
  • MITM - ARP Poisoning Theory
  • MITM - ARP Spoofing Using MITMf
  • MITM - Bypassing HTTPS
  • MITM - DNS Spoofing
  • MITM - Injecting Javascript & HTML Code sample
  • MITM - Using MITMf Against Real Networks
  • Wireshark - Basic Overview & How To Use It With MITM Attacks
  • Wireshark - Capturing Passwords & Cookies Entered By Any Device
  • Creating a Fake Access Point & Honeypot - Theory
  • Creating a Fake Access Point Honeypot - Practical
  • 8. Network Hacking - Detection & Security
  • Detecting ARP Poisoning Attacks
  • Resource - Detecting ARP Poisoning Attacks
  • Detecting suspicious Activities Using Wireshark
  • 9. Gaining Access To Computer Devices
  • Gaining Access Introduction
  • 10. Gaining Access - Server Side Attacks
  • Installing Metasploitable As a Virtual Machine
  • Introduction gaining access
  • Basic Information Gathering & Exploitation
  • Using a Basic Metasploit Exploit
  • Exploiting a Code Execution Vulnerability
  • MSFC - Installing MSFC & Metasploit Community
  • MSFC - Analysing Scan results & Exploiting Target System
  • Nexpose - Installing Nexpose
  • Nexpose - How To Configure & Launch a Scan
  • Nexpose - Analysing Scan Results & Generating Reports
  • 11. Gaining Access - Client Side Attacks
  • Introduction - Gaining access
  • Installing Veil 3.1
  • Veil Overview _ Payloads Basics
  • Generating An Undetectable Backdoor Using Veil 3
  • Backdoor Delivery Method 2 - Backdooring Downloads on The Fly
  • Using A Basic Delivery Method To Test The Backdoor _ Hack Windows 10
  • How to Protect Yourself From The Discussed Delivery Methods
  • Gaining Access - Client Side Attacks - Social Engineering
  • Introduction.
  • Maltego Basics
  • Discovering Websites_ Links _ Social Networking Accounts Associated Wit[...]
  • Discovering Twitter Friends _ Associated Accounts
  • Discovering Emails Of The Target_s Friends
  • Analysing The Gathered Info _ Building An Attack Strategy
  • Backdooring Any File Type _images_ pdf_s ...etc_
  • Compiling _ Changing Trojan_s Icon.
  • Spoofing .exe Extension To Any Extension _jpg_ pdf ...etc_
  • Spoofing Emails - Setting Up am SMTP Server sample
  • BeEF Overview & Basic Hook Method
  • BeEF - hooking targets using MITMf
  • BeEF - Running Basic Commands On Target
  • BeEF - Stealing Credentials Passwords Using A Fake Login Prompt
  • BeEF - Gaining Full Control Over Windows Target
  • Detecting Trojans Manually
  • Detecing Trojans using a Sandbox
  • Gaining Access - Using The Above Attacks Outside The Local Network
  • Overview of the Setup
  • Ex1 - Generating a Backdoor That Works Outside The Network
  • Configuring The Router To Forward Connections To Kali
  • Ex2 - Using BeEF Outside The Network
  • Post Exploitation
  • Introduction - post exploitation
  • Meterpreter Basics
  • File System Commands
  • Maintaining Access - Basic Methods
  • Maintaining Access - Using a Reliable & Undetectable Method
  • Spying - Capturing Key Strikes & Taking Screen Shots.mp4
  • Pivoting
  • Pivoting - Exploiting Devices on The Same Network As The Target Computer
  • Website Hacking
  • 65. Listening For Incoming Connections.mp4
  • Introduction - What Is A Website
  • How To Hack a Website
  • Website Hacking - Information Gathering
  • Gathering Basic Information Using Whois Lookup
  • Discovering Technologies Used On The Website sample
  • Gathering Comprehensive DNS Information sample
  • Discovering Websites On The Same Server
  • Discovering Subdomains sample
  • Discovering Sensitive Files sample
  • Analyzing Discovered Files
  • Website Hacking - File Upload, Code Execution & File Inclusion Vulns
  • Discovering & Exploiting File Upload Vulnerabilities
  • Discovering & Exploiting Code Execution Vulnerabilities
  • Course Introduction _ Overview.mp4
  • Discovering & Exploiting Local File Inclusion Vulnerabilities
  • Remote File Inclusion Vulnerabilities - Configuring PHP Settings
  • Remote File Inclusion Vulnerabilities - Discovering & Exploiting
  • Preventing The Above Vulnerabilities
  • Website Hacking - SQL Injection Vulnerabilities
  • Dangers of SQL Injection Vulnerabilities
  • Discovering SQL injections in GET
  • Discovering SQL injections In POST
  • Bypassing Logins Using SQL injection Vulnerability
  • Reading Database Information
  • Reading & Writing Files On The Server Using SQL Injection Vulnerability
  • Discovering SQL Injections & Extracting Data Using SQLmap
  • Website Hacking - Cross Site Scripting Vulnerabilities
  • Introduction - What is XSS or Cross Site Scripting sample
  • Discovering Reflected XSS
  • Discovering Stored XSS
  • Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF
  • Preventing XSS Vulnerabilities
  • Website Hacking - Discovering Vulnerabilities Automatically Using OWASP ZAP
  • Scanning Target Website For Vulnerabilities
  • Analyzing Scan Results
Completion rules
  • All units must be completed