Contact for queries :
banner1

You must be logged in to take this course  →   LOGIN | REGISTER NOW

Course Curriculum

1. Introduction and Installation
1. Introduction and Installation 00:00:00
2. VirtualBox installation 00:00:00
3. Kali Linux installation 00:00:00
4. Enabling full-screen 00:00:00
2. Basic Linux Commands
1. Basic commands part 1 00:00:00
2. Basic commands part 2 00:00:00
3. Basic commands part 3 00:00:00
3. Creating a Secure Hacking Environment
1. Changing IP address and wireless adapter setup 00:00:00
2. Creating a bootable Kali USB drive 00:00:00
3. Essential networking terms 00:00:00
4. Essential hacking terms 00:00:00
5. Additional Kali tools to install 00:00:00
6. Changing our MAC address with macchanger 00:00:00
4. Footprinting
1. Google hacking 00:00:00
2. Nikto basics 00:00:00
3. Whois tool 00:00:00
4. Email harvesting 00:00:00
5. Shodan 00:00:00
6. Zone transfer with Dig 00:00:00
5. Scanning
1. Installing Metasploitable 00:00:00
2. Nmap part 1 00:00:00
3. Nmap part 2 00:00:00
4. Nmap part 3 00:00:00
5. Zenmap 00:00:00
6. TCP scans 00:00:00
7. Nmap bypassing defenses 00:00:00
8. Nmap scripts part 1 00:00:00
9. Nmap scripts part 2 00:00:00
6. Website Penetration Testing
1. Installing OWASP 00:00:00
2. HTTP request 00:00:00
3. HTTP response 00:00:00
4. Burpsuite configuration 00:00:00
5. Editing packets in Burpsuite 00:00:00
6. Whatweb and Dirb 00:00:00
7. Password recovery attack 00:00:00
8. Burpsuite login bruteforce 00:00:00
9. Hydra login bruteforce 00:00:00
10. Session fixation 00:00:00
11. Injection attacks 00:00:00
12. Simple command injection 00:00:00
13. Exploiting command injection vulnerability 00:00:00
14. Finding blind command injection 00:00:00
15. SQL basics 00:00:00
16. Manual SQL injection part 1 00:00:00
17. Manual SQL injection part 2 00:00:00
18. SQLmap basics 00:00:00
19. XML injection 00:00:00
20. Installing XCAT and preventing injection attacks 00:00:00
21. Reflected XSS 00:00:00
22. Stored XSS 00:00:00
23. Changing HTML code with XSS 00:00:00
24. XSSer and XSSsniper 00:00:00
7. WPA2 Wireless Cracking
1. Wireless attacking theory 00:00:00
2. Enabling monitor mode 00:00:00
3. Capturing handshake with airodump 00:00:00
4. RockYou.txt 00:00:00
5. Cracking with Aircrack 00:00:00
6. Cracking with Hashcat 00:00:00
7. Creating password lists with Crunch 00:00:00
8. Creating password lists with Cupp 00:00:00
9. Rainbow tables part 1 00:00:00
10. Rainbow tables part 2 00:00:00
11. Installing Fluxion 00:00:00
12. Finding and cracking hidden networks 00:00:00
13. Preventing wireless attacks 00:00:00
8. Man in the Middle Attacks
1. ARP protocol basics 00:00:00
2. Man in the middle attack theory 00:00:00
3. Installing MITMf 00:00:00
4. Manual ARP spoofing 00:00:00
10. Cloning any webpage 00:00:00
11. Ettercap basics 00:00:00
10. Python Crash Course
1. Variables 00:00:00
2. Raw input 00:00:00
3. If-else statements 00:00:00
4. For loops 00:00:00
5. While loops 00:00:00
6. Python lists 00:00:00
7. Functions 00:00:00
8. Classes 00:00:00
9. Importing libraries 00:00:00
10. Files in Python 00:00:00
11. Try and except rule 00:00:00
11. Coding an Advanced Backdoor
1. Theory behind reverse shells 00:00:00
2. Simple server code 00:00:00
3. Connection with reverse shell 00:00:00
4. Sending and receiving messages 00:00:00
5. Sending messages with while true loop 00:00:00
6. Executing commands on target system 00:00:00
7. Fixing backdoor bugs and adding functions 00:00:00
8. First test using our backdoor 00:00:00
9. Trying to connect every 20 seconds 00:00:00
10. Creating persistence part 1 00:00:00
11. Creating persistence part 2 00:00:00
12. Changing directory 00:00:00
13. Uploading and downloading files 00:00:00
14. Downloading files from the internet 00:00:00
15. Starting programs using our backdoor 00:00:00
16. Capturing screenshot on the target PC 00:00:00
17. Embedding backdoor in an image part 1 00:00:00
18. Embedding backdoor in an image part 2 00:00:00
19. Checking for administrator privileges 00:00:00
20. Adding help option 00:00:00
12. Creating a Keylogger for the Backdoor
1. Importing Pynput 00:00:00
2. Simple keylogger 00:00:00
3. Adding report function 00:00:00
4. Writing keystrokes to a file 00:00:00
5. Adding the keylogger to our reverse shell part 1 00:00:00
6. Adding the keylogger to our reverse shell part 2 00:00:00
7. Final project test 00:00:00
13. Basic Authentication Bruteforcer
1. Printing banner 00:00:00
2. Adding available options 00:00:00
3. Starting threads for bruteforce 00:00:00
4. Writing function to run the attack 00:00:00
5. Bruteforcing router login 00:00:00
6. Bypassing antivirus with your future programs 00:00:00
7. Sending malware with spoofed email 00:00:00
14. BONUS - Building a Career in Cyber Security
1. What will you learn in this section 00:00:00
2. Why is ethical hacking a valuable skill 00:00:00
3. What is the best ethical hacking certification 00:00:00
4. Tips for getting your first job as an ethical hacker 00:00:00
5. How I started my career as an ethical hacker 00:00:00
6. How to price your work 00:00:00
TAKE THIS COURSE
  • FREE
  • 10 Days
4 STUDENTS ENROLLED

About WPLMS

WPLMS is the most popular Education WordPress theme. With over 12000 customers and several startups successfully running their businesses on WPLMS, it is the most powerful solution for Education websites right now.

Popular Tags

Who’s Online

There are no users currently online
top
Template Design © VibeThemes. All rights reserved.