Become an ethical hacker and learn to protect yourself from hackers and cyber-attacks
About This Video
Explore the field of social engineering
Learn and apply the fundamentals of ethical hacking attacks and protection methods
Learn about cyber security and become an ethical hacker
In Detail
This course is highly practical and is divided into several sections, each of which aims to achieve a specific goal; the goal is usually to hack into a …
The Complete Ethical Hacking Course
Video description
Become an ethical hacker and learn to protect yourself from hackers and cyber-attacks
About This Video
Explore the field of social engineering
Learn and apply the fundamentals of ethical hacking attacks and protection methods
Learn about cyber security and become an ethical hacker
In Detail
This course is highly practical and is divided into several sections, each of which aims to achieve a specific goal; the goal is usually to hack into a specific system so that you can practice all the skills and techniques you learn in real time. We will start by setting up an ethical hacking lab on your computer. Here, you can put the theory you learn to the test and have a safe space to practice using hacking tools and attacks. We’ll experience real-time hacking examples and learn how to protect ourselves against these attacks at the same time!
In this course, you will learn the following:
How hackers launch attacks on different systems, computers, users, websites, and wireless networks
What tools hackers use, why and how they work
How to protect yourself (or your clients!) against these attacks
How to build your security and hacking tools with Python from scratch and with no programming experience necessary
How to create your own ethical hacking tool portfolio
In the relevant sections, you will learn about subjects such as Kali Linux, Wireshark, Maltego, net discover, MSFC, Trojan, Backdoor, Veil, Metasploitable, SQLi, MITMf, Crunch, Meterpreter, Beef, Apache, Nmap, SQLMap, Python, Socket, Scapy, Pynput, Keylogger, and more. We start with practical information without excessive detail and progress accordingly without neglecting the theory at the end.
Who this book is for
This course targets people who are keen to learn ethical hacking once and for all, are looking forward to a career in cybersecurity, who want to learn Python programming for ethical hacking, are willing to write their own cybersecurity tools, are passionate about Kali Linux and general ethical hacking tools, and are anxious to enhance their IT skills and prepare for hacker attacks.
Chapter 16 : Fake Game Website Attacks - Introduction
Fake Game Website Attacks Introduction
External Beef Attack
Ubuntu Server Creation
Setting Up a Website
Beef Installation
Running Beef Outside
Editing Website
What is No IP?
Hooking iPhone
How to Stay Safe
Fake Game Website Attacks Outro
Chapter 17 : Post Hacking Sessions
Post Hacking Sessions Introduction
Meterpreter Sessions
Migration
Downloading Files
Capturing Keylogs
Sustaining the Session
Post Hacking Sessions Outro
Chapter 18 : Hacker Methodology
Hacker Methodology Introduction
Ethical Hacker’s Steps
Detailed Explanation of Methodology
Hacker Methodology Outro
Chapter 19 : Website Reconnaissance
Website Reconnaissance Introduction
Website Pentesting Setup
Maltego One More Time
Netcraft
Reverse DNS Lookup
Whois Lookup
Robots
Subdomains
Website Reconnaissance Outro
Chapter 20 : Website Pentesting
Website Pentesting Introduction
Code Execution Vulnerability
Reverse TCP Commands
File Upload Vulnerability
File Inclusion
Website Pentesting Outro
Chapter 21 : Cross Site Scripting
Cross Site Scripting Introduction
What is XSS?
Reflected XSS
Stored XSS
Real Hacking with XSS
How to Protect Yourself?
Cross Site Scripting Outro
Chapter 22 : SQL 101
SQL 101 Introduction
Database and SQL
Database Structure
Adding a New Value
Updating and Deleting Values
Filtering
SQL 101 Outro
Chapter 23 : SQL Injection
SQL Injection Introduction
Metasploitable Databases
Working with Mutillidae
Vulnerability Test
Post Method SQLi
Get Method SQLi
Every Password on Database
Learning Database Name
Finding Out More
Retrieving Everything
SQL Injection Outro
Chapter 24 : Website Pentesting Tools
Website Pentesting Tools Introduction
Sqlmap
Zap
Zap Analysis
Website Pentesting Tools Outro
Chapter 25 : Ethical Hacking Certifications
Ethical Hacking Certifications Introduction
Options for Certification
Certified Ethical Hacker
OSCP
Ethical Hacking Certifications Outro
Chapter 26 : Python for Ethical Hacking Setup
Python for Ethical Hacking Setup Introduction
Anaconda Installation (Windows)
Anaconda Installation (MAC)
Python For Ethical Hacking Setup Outro
Chapter 27 : Python Data Types and Structures Introduction
Python Data Types and Structures Introduction
Numbers
Variables
Downloading Notebooks
String
String Advanced
Variable Attributes
Lists
Lists Advanced
Dictionary
Sets
Tuples
Boolean
Python Data Types and Structures Outro
Chapter 28 : Control Statements and Loops
Control Statements and Loops Introduction
Logical Comparisons
If Statements
If Statements Continued
If Statements Practical Usage
For Loop
For Loop Practical Usage
Break Continue Pass
While Loop
Control Statements and Loops Outro
Chapter 29 : Essentials
Essentials Introduction
Useful Methods
Zip and Random
Lists Advanced
Sublime Text (Windows)
Command Prompt (Windows)
Sublime Text (MAC)
Terminal (MAC)
Essentials Outro
Chapter 30 : Functions
Functions Introduction
Functions Explained
Input and Output
Functions Advanced
Functions Practical Usage
Scope
Functions Outro
Chapter 31 : Object-Oriented Programming
Object Oriented Programming Introduction
Class
Methods
Class Practical Usage
Inheritance
Special Methods
Error Handling
Object Oriented Programming Outro
Chapter 32 : Modules
Modules Introduction
Using Libraries
Writing Our Own Modules
Imported Versus Direct
Modules Outro
Chapter 33 : MAC Changer
MAC Changer Introduction
Installing PyCharm on Kali
MAC and IP Address
Changing MAC Manually
Using Subprocess
Introducing Variables
Processing Tuples
Beautifying the Code
Saving Subprocess
Regex 101
New MAC Control
Python3 Compatibility
MAC Changer Outro
Chapter 34 : Network Scanner
Network Scanner Introduction
ARP Refreshed
How Network Scanners Work
ARP Request
Broadcast Request
Processing Response
Adding Features
Python3 Compatibility
Network Scanner Outro
Chapter 35 : Man In The Middle
Man In The Middle Introduction
MITM Refreshed
ARP Response Creation
ARP Poison
Getting MAC Address
Looping Continuously
Displaying Better Logs
Handling Specific Error
Getting User Input
Man In The Middle Outro
Chapter 36 : Packet Listener
Packet Listener Introduction
Wireshark Refreshed
Wireshark Analysis
Gathering Packets
Working With Layers
Downgrading HTTPS
Protecting Ourselves
Packet Listener Outro
Chapter 37 : Keylogger
Keylogger Introduction
Setting Up Windows
Working with Files
Logging Keyboard
Saving Logs
Handling Errors
Sending Email
Reason Behind Threading
Threading Library
Testing on Windows
Keylogger Outro
Chapter 38 : Backdoor
Backdoor Introduction
How to Write a Backdoor?
Opening a Connection
Running Commands
Writing Listener
Sending Commands with Listener
Class Structure
Finishing Classes
What is JSON?
Processing JSON
Sending Commands with List
Cd Command Implementation
Getting Contents
Saving Files
Encoding Downloads
Upload Functionality
Handling Errors
Python3 Compatibility
Backdoor Outro
Chapter 39 : Packaging and Malicious Files
Packaging and Malicious Files Introduction
Malicious Files
Creating Executables
What is Regedit?
Copying Files
Running Executables on Startup
Adding PDF to File
Changing Icons
Changing Extensions
Packaging and Malicious Files Outro
Chapter 40 : Network Theory
What is OSI Model?
What is Binary?
IP Address Advanced
Host Calculations
TCP Versus UDP
Chapter 41 : Closing and Ethical Hacker’s Handbook
Closing
Start your Free Trial Self paced Go to the Course We have partnered with providers to bring you collection of courses, When you buy through links on our site, we may earn an affiliate commission from provider.
This site uses cookies. By continuing to use this website, you agree to their use.I Accept