Video description
Your certification guide to ethical hacking
About This Video
- Understand the WHYs, HOWs and WHATs of Ethical Hacking
- A comprehensive course full of the latest and most important tools for you to be a master in the Ethical Hacking world
- Use the the practice questions in the Ethical Hacking course and pass this prestigious exam
In Detail
Security is the foremost concern for all organizations both big and small. Hacking doesn't always mean damage, invasion of privacy, or stealing confidential data. There exists an ethic to it too! For everyone interested in using hacking to find loopholes in their systems and strengthen them, Ethical Hacking is the answer. The movement toward the cloud and Virtualization has led to an increased level of threats and thus the demand for Ethical Hackers. This action-packed course provides information on all the latest hacking tools in one place. You'll learn all the latest tools and features such as network pentesting, website pentesting, and Android pentesting. By the end of the course you'll have mastered Ethical Hacking and will be able to easily pass the examination to be a Certified Ethical Hacker.
Audience
This course targets beginners and experienced professionals such as Ethical Hacker, Cyber Security Specialists, Information Security Engineers, Network Pentesters, Web security Specialists, and Android App Pentesters who want to enhance their knowledge and also want to crack the prestigious Ethical Hacking exams.
Table of Contents
Chapter 1 : Ethical Hacking Course Introduction
The Course Overview
Course Overview – How to Get the Most Out of This Course?
Teaser – Bypass Antivirus in Windows 10 and Hack Windows 10 Completely
Ethical Hacking – Latest Terminologies
Chapter 2 : Network Pentesting Lab Setup and Overview
Download and Install VMware Workstation
Download Windows 10 and Kali Linux 2018
Installation of Windows 10 and Kali Linux in VMware Workstation
Update and Upgrade the Kali Linux Operating System
What Is Network Pentesting?
Various Components of Network Pentesting
Chapter 3 : Network Pentesting – Network Scanning Techniques
IP Scanners in Network
Port Scanning in Network Using Nmap
Nessus Installation
Vulnerability Scanning Using Nessus
Chapter 4 : Network Pentesting – Network Host Exploitation with the AV Bypass Mechanism
Installation of Antivirus Bypass Frameworks
Bypass Windows 10 Defender and Hack Windows 10 from Kali Linux
Bypass Windows 10 Antivirus and Hack Windows 10 from Kali Linux
Various Meterpreter Commands
Chapter 5 : Network Pentesting – Network IoT Devices Exploitation
About Router Pentesting
Download and Install VyOS on a VMware Workstation (Virtual Router)
Start Services in Router
Password Cracking (Brute Forcing) Using the Hydra and Medusa Tools
Chapter 6 : Other Major Network Attacks
Man-in-the-Middle Attack Overview
Man-in-the-Middle Attack (MITM) Using Wireshark and Ettercap
Social Engineering Attack Overview
Social Engineering Attack Using Social Engineering Toolkit
About the Browser Exploitation Framework
Browser Exploitation Attack Using BeEF
Chapter 7 : Website Pentesting Lab Setup and Overview
Download and Install Xampp Server in Kali Linux
Download and Install a Buggy Web Application
Website Introduction
Website Pentesting Overview
Chapter 8 : Website Pentesting – Scanning Websites
Acunetix Web Vulnerability Scanner
Burp Suite Community Edition
Zed Attack Proxy Tool (ZAP)
Report Creation and Analysis
Chapter 9 : Website Pentesting – SQL Injection Attack
SQL Injection Attack Overview
SQL Injection Attack on a Buggy Web Application
HTML Injection Attack on a Buggy Web Application
SQL Injection on a Live Website Using Sqlmap Kali Linux
Chapter 10 : Website Pentesting – XSS and CSRF Attacks
About XSS Attack and Types
Persistent XSS Attack on a Buggy Web Application
Non-Persistent XSS Attack on a Buggy Web Application
DOM-Based XSS Attack
About CSRF Attacks
CSRF Attack on a Buggy Web Application
Chapter 11 : Website Pentesting – Other Major Web Attacks
Shell Upload Attack on a Buggy Web Application
Buffer Overflow Attack on a Web Application
Brute-Force Attack on the Login Panel of a Web Application
Local File Inclusion Attack on a Web Application
Chapter 12 : Android Pentesting Lab Setup and Overview
Download and Install Android Studio
Start Android Phone in Android Studio
Download and Install APK File in Android Phone
About Android Pentesting
Scope of Android Pentesting
Chapter 13 : Android Pentesting – Analyze Log Files and Find Secret Information
About Android Log Files
Information About Task
Open Log Files Using Logcat
Analyze Log Files and Find Secret Code
Chapter 14 : Android Pentesting – Reverse Engineering Process
About the Reverse Engineering Process in Android
Information About Task
Download and Install the Dex2jar Tool
Download and Install the JD-Gui Tool
Chapter 15 : Android Pentesting – Break Encryption in Android
Encryption Process in Android
Information About Task
Analyze the Code and Find the Encryption Algorithm
Complete the Task
Chapter 16 : Android Pentesting – SQL Injection Attack on Android
About SQL Injection Attack on Android
Download and Install Drozer and Drozer-Agent.apk
Drozer Commands
Perform an SQL Injection Attack on Android Using Drozer
Chapter 17 : Ethical Hacking Exam Preparation
Overview of Major Ethical Hacking Exams
Ethical Hacking Exam Practice Questions – Part 1 (MCQ)
Ethical Hacking Exam Practice Questions – Part 2 (MCQ)
Ethical Hacking Exam Practice Questions – Part 3 (MCQ)
Ethical Hacking Exam Practice Questions – Part 4 (MCQ)
Ethical Hacking Exam Practice Questions – Part 5 (MCQ)