z Security, Zaid Sabih
Udemy
Глобальный
Курс
Online
В любой момент
15 hours
Стоимость курса
109,99 USD
Подробности и регистрация

Learn Ethical Hacking From Scratch

Лидер продаж на Udemy
Навыки, которые вы получите:
Linux Network security Cyber attacks Cybersecurity SQLMap Ethical hacking Metasploit framework

 All the techniques in this course are practical and work against real systems, you’ll understand the whole mechanism of each technique first, then you’ll learn how to use it to hack the target system. By the end of the course you’ll be able to modify these techniques to launch more powerful attacks, and adopt them to suit different situations and different scenarios.

Necessary preparation

  • Basic IT Skills.
  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory.
  • Operating System: Windows / OS X / Linux.
  • For WiFi cracking (10 lectures ONLY) — Wireless adapter that supports monitor mode (more info provided in the course).

 For those who want to

  • Anybody interested in learning ethical hacking / penetration testing.
  • Anybody interested in learning how hackers hack computer systems.
  • Anybody interested in learning how to secure systems from hackers.

The Program 

  1.  Network Hacking.
  2. Gaining Access.
  3. Post Exploitation.
  4. Website / Web Application Hacking .

What will you learn

  • 135+ ethical hacking & security videos.
  • Start from 0 up to a high-intermediate level.
  • Learn ethical hacking, its fields & the different types of hackers.Install a hacking lab & needed software (on Windows, OS X and Linux).
  • Hack & secure both WiFi & wired networks.
  • Understand how websites work, how to discover & exploit web application vulnerabilities to hack websites.
  • Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc.
  • Discover vulnerabilities & exploit them to hack into servers.
  • Hack secure systems using client-side & social engineering.
  • Secure systems from all the attacks shown.
  • Install & use Kali Linux — a penetration testing operating system.Learn linux basics.
  • Learn linux commands & how to interact with the terminal.
  • Learn Network Hacking / Penetration Testing.Network basics & how devices interact inside a network.
  • Run attacks on networks without knowing its key.
  • Control Wi-Fi connections without knowing the password.
  • Create a fake Wi-Fi network with internet connection & spy on clients.Gather detailed information about networks & connected clients like their OS, ports…etc.
  • Crack WEP/WPA/WPA2 encryptions using a number of methods.
  • ARP Spoofing / ARP Poisoning.
  • Launch various Man In The Middle attacks.
  • Access any account accessed by any client on the network.
  • Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images.etc.Intercept network traffic & modify it on the fly.
  • Discover devices connected to the same network.I
  • nject Javascript in pages loaded by clients connected to the same network.
  • Redirect DNS requests to any destination (DNS spoofing).
  • Secure networks from the discussed attacks.
  • Edit router settings for maximum security.
  • Discover suspicious activities in networks.
  • Encrypt traffic to prevent MITM attacks.
  • Discover open ports, installed services and vulnerabilities on computer systems.
  • Hack servers using server side attacks.Exploit buffer over flows & code execution vulnerabilities to gain control over systems.
  • Hack systems using client side attacks.
  • Hack systems using fake updates.
  • Hack systems by backdooring downloads on the fly.
  • Create undetectable backdoors.Backdoor normal programs.Backdoor any file type such as pictures, pdf’s…etc.
  • Gather information about people, such as emails, social media accounts, emails and friends.
  • Hack secure systems using social engineering.
  • Send emails from ANY email account without knowing the password for that account.
Нам нужен ваш фидбек!
Честный и беспристрастный