Cart Total Items (0)

Cart

Feeding Your Curiosity

Ethical Hacking Complete Training In Stock

$150.00

 

 

SKU: 325322129904 Category: ,

Description

 

 

You will download Folder with over 130 videos immediately after paying.

You will have direct access to our team for further guidance and mentorship.

This course is advanced and we do not offer refunds on electronic products.

 

What you’ll learn:

130+ ethical hacking & security videos

Start from scratch up to a high-intermediate level

Learn what is ethical hacking, its fields and the different types of hackers

Install hacking lab & needed software (works on Windows, OS X and Linux)

Hack & secure both WiFi & wired networks

Discover vulnerabilities & exploit them hack into servers

Hack secure systems using client-side and social engineering attacks

Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap…..etc

Understand how websites work, how to discover and exploit web application vulnerabilities to gain full control over websites

Secure systems from all the attacks shown

Install Kali Linux – a penetration testing operating system

Install windows & vulnerable operating systems as virtual machines for testing

Learn linux basics

Learn linux commands and how to interact with the terminal

Learn Network Penetration Testing

Network basics & how devices interact inside a network

A number of practical attacks that can be used without knowing the key to the target network

Control connections of clients around you without knowing the password.

Create a fake Wi-Fi network with internet connection & spy on clients

Gather detailed information about clients and networks like their OS, opened ports …etc.

Crack WEP/WPA/WPA2 encryptions using a number of methods.

ARP Spoofing/ARP Poisoning

Launch Various Man In The Middle attacks.

Gain access to any account accessed by any client in your network.

Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.

Discover open ports, installed services and vulnerabilities on computer systems

Gain control over computer systems using server side attacks

Exploit buffer over flows and code execution vulnerabilities to gain control over systems

Gain control over computer systems using client side attacks

Gain control over computer systems using fake updates

Gain control over computer systems by backdooring downloads on the fly

Create undetectable backdoors

Backdoor normal programs

Backdoor any file type such as pictures, pdf’s …etc.

Gather information about people, such as emails, social media accounts, emails and friends

Use social engineering to gain full control over target systems

Send emails from ANY email account without knowing the password for that account

Read, write download, upload and execute files on compromised systems

Capture keystrokes on a compromised system

Use a compromised computer as a pivot to gain access to other computers on the same network

Understand how websites & web applications work

Understand how browsers communicate with websites

Gather sensitive information about websites

Discover servers, technologies and services used on target website

Discover emails and sensitive data associated with a specific website

Find all subdomains associated with a website

Discover unpublished directories and files associated with a target website

Find all websites hosted on the same server as the target website

Exploit file upload vulnerabilities & gain full control over the target website

Discover, exploit and fix code execution vulnerabilities

Discover, exploit & fix local file inclusion vulnerabilities

Discover, fix, and exploit SQL injection vulnerabilities

Bypass login forms and login as admin using SQL injections

Writing SQL queries to find databases, tables and sensitive data such as usernames and passwords using SQL injections

Read / Write files to the server using SQL injections

Learn the right way to write SQL queries to prevent SQL injections

Discover reflected XSS vulnerabilities

Discover Stored XSS vulnerabilities

Hook victims to BeEF using XSS vulnerabilities

Fix XSS vulnerabilities & protect yourself from them as a user

Requirements

 

Basic IT Skills

Linux or programming knowledge required.

Computer with a minimum of 4GB ram/memory

Operating System: Windows / OS X / Linux

For WiFi cracking (10 lectures ONLY) – Wireless adapter that supports monitor mode (more info provided in the course).

Description

Welcome to this comprehensive course on Ethical Hacking! This course assumes you have little prior knowledge in hacking and by the end of it you’ll be able to hack systems like black-hat hackers and secure them like security experts!

This course is highly practical but it won’t neglect the theory, so we’ll start with ethical hacking basics and the different fields in penetration testing, installing the needed software (works on Windows, Linux and Mac OS X) and then we’ll dive and start hacking systems straight away. From here onwards you’ll learn everything by example, by analysing and exploiting computer systems such as networks, servers, clients, websites …..etc, so we’ll never have any boring dry theoretical lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you’ll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses and hack into it, not only that but you’ll also learn how to secure this system from the discussed attacks. This course will take you from a beginner to a more advanced level by the time you finish, you will have knowledge about most penetration testing fields.

The course is divided into four main sections:

1. Network Hacking – This section will teach you how to test the security of networks, both wired and wireless. First, you will learn some basic network terminology, how networks work, and how devices communicate with each other. Then it will branch into three sub sections:

Pre-connection attacks: in this subsection you’ll learn what can you do before even connecting to a network, and even before having internet access; you’ll start by learning how to gather information about the networks around you, discover the devices connected to them, and how to control connections around you (ie: deny/allow devices from connecting to networks) even without knowing the password of the target network.

Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network weather it uses WEP, WPA or even WPA2.

Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ….etc), redirect requests, inject evil code in loaded pages and much more! All the attacks here work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients.

2. Gaining Access – In this section you will learn two main approaches to gain full control or hack computer systems:

Server Side Attacks: In this subsection you will learn how to gain full access to computer systems without the need for user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then you’ll learn how to use this information to discover weaknesses and vulnerabilities and exploit them to gain full control over the target. Finally you will learn how to generate different types of reports for your discoveries.

Client Side Attacks – If the target system does not contain any weaknesses then the only way to gain access to it is by interacting with the users, in this subsection you’ll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking updates or backdooring downloaded on the fly. Not only that but you’ll also learn how to create trojans by backdooring normal files (such as an image or a pdf) and use social engineering to deliver this trojan to the target, to do this you’ll learn how to spoof emails so they appear as if they’re sent from the target’s friend, boss or any email account they’re likely to interact with.

 

3. Post Exploitation – In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, spy on the target and even use the target computer as a pivot to hack other computer systems.

 

4. Website / Web Application Hacking – In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ….etc) and how to discover and exploit the following dangerous vulnerabilities to hack into websites:

 

File Upload.

Code Execution.

Local File Inclusion.

Remote File Inclusion.

SQL Injection.

Cross Site Scripting (XSS).

 

At the end of each section you will learn how to detect, prevent and secure your system and yourself from the discussed attacks.

 

All the techniques in this course are practical and work against real systems, you’ll understand the whole mechanism of each technique first, then you’ll learn how to use it to hack into the target system, so by the end of the course you’ll be able to modify the these techniques to launch more powerful attacks, and adopt them to different situations and different scenarios.

 

NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.

 

Who this course is for:

 

Anybody who is interested in learning ethical hacking / penetration testing

Anybody who wants to learn how hackers hack computer systems

Anybody who wants to learn how to secure their systems from hackers

 

Course content

135 lectures

14:13:21

 

Introduction

12:34

 

Course Introduction & Overview

Preview

 

02:53 Teaser – Hacking a Windows 10 Computer & Accessing Their Webcam

 

Preview

 

06:32 What Is Hacking & Why Learn It ?

 

03:09

 

 

Setting up The Lab

23:37

 

Lab Overview & Needed Software

 

07:48 Installing Kali 2019 As a Virtual Machine

 

10:13 Creating & Using Snapshots

 

05:36

 

 

Linux Basics

16:31

 

Basic Overview of Kali Linux

 

05:10 The Terminal & Linux Commands

 

11:21

 

 

Network Hacking

27:15

 

Network Penetration Testing Introduction

 

Preview

 

02:21 Networks Basics

 

04:28 Connecting a Wireless Adapter To Kali

 

05:09 What is MAC Address & How To Change It

 

08:20 Wireless Modes (Managed & Monitor)

 

06:57

 

 

Network Hacking – Pre Connection Attacks

31:54

 

Packet Sniffing Basics Using Airodump-ng

 

06:40 WiFi Bands – 2.4Ghz & 5Ghz Frequencies

 

07:54 Targeted Packet Sniffing Using Airodump-ng

 

10:30 Deauthentication Attack (Disconnecting Any Device From The Network)

 

06:50

 

 

Network Hacking – Gaining Access (WEP/WPA/WPA2 Cracking)

01:09:16

 

Gaining Access Introduction

 

01:09 WEP Cracking – Theory Behind Cracking WEP Encryption

 

05:47 WEP Cracking – Basic Case

 

06:17 WEP Cracking – Fake Authentication

 

06:45 WEP Cracking – ARP Request Replay Attack

 

06:09 WPA/WPA2 Cracking – Introduction

 

03:42 WPA/WPA2 Cracking – Exploiting WPS Feature

 

10:11 WPA/WPA2 Cracking – How To Capture The Handshake

 

06:49 WPA/WPA2 Cracking – Creating a Wordlist

 

07:33 WPA/WPA2 Cracking – Using a Wordlist Attack

 

06:26 Securing Your Network From The Above Attacks

 

02:03 How to Configure Wireless Security Settings To Secure Your Network

 

06:25

 

 

Network Hacking – Post Connection Attacks

02:50:44

 

Introduction

 

Preview

 

02:10 Installing Windows As a Virtual Machine

 

03:32 Information Gathering – Discovering Connected Clients using netdiscover

 

08:39 Gathering More Information Using Zenmap

 

06:45 Gathering Even More Information Using Zenmap

 

08:08 MITM – ARP Poisoning Theory

 

09:04 MITM – ARP Spoofing using arpspoof

 

06:30 MITM – Bettercap Basics

 

08:38 MITM – ARP Spoofing Using Bettercap

 

08:17 MITM – Spying on Network Devices (Capturing Passwords, Visited Websites…etc)

 

05:11 MITM – Creating Custom Spoofing Script

 

09:42 MITM – Understanding HTTPS & How to Bypass it

 

06:06 MITM – Bypassing HTTPS

 

Preview

 

07:26 MITM – Bypassing HSTS

 

10:39 MITM – DNS Spoofing

 

10:51 MITM – Injecting Javascript Code

 

10:26 Wireshark – Basic Overview & How To Use It With MITM Attacks

 

08:27 Wireshark – Sniffing & Analysing Data

 

05:30 Wireshark – Using Filters, Tracing & Dissecting Packets

 

06:28 Wireshark – Capturing Passwords & Anything Sent By Any Device In The Network

 

07:48 Creating a Fake Access Point (Honeypot) – Theory

 

09:15 Creating a Fake Access Point (Honeypot) – Practical

 

11:12

 

 

Network Hacking – Detection & Security

10:46

 

Detecting ARP Poisoning Attacks

 

05:05 Detecting suspicious Activities Using Wireshark

 

05:41

 

 

Gaining Access To Computer Devices

04:14

 

Gaining Access Introduction

 

Preview

 

04:14

 

 

Gaining Access – Server Side Attacks

01:05:17

 

Installing Metasploitable As a Virtual Machine

 

06:21 Introduction

 

Preview

 

04:05 Basic Information Gathering & Exploitation

 

10:06 Using a Basic Metasploit Exploit

 

07:31 Exploiting a Code Execution Vulnerability

 

10:03 Nexpose – Installing Nexpose

 

09:59 Nexpose – How To Configure & Launch a Scan

 

09:16 Nexpose – Analysing Scan Results & Generating Reports

 

07:56

 

 

Gaining Access – Client Side Attacks

01:08:10

 

Introduction

 

Preview

 

02:19 Installing Veil 3.1

 

06:20 Veil Overview & Payloads Basics

 

07:20 Generating An Undetectable Backdoor Using Veil 3

 

Preview

 

09:44 Listening For Incoming Connections

 

07:18 Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10

 

Preview

 

07:12 Backdoor Delivery Method 1 – Using a Fake Update

 

12:05 Backdoor Delivery Method 2 – Backdooring Downloads on The Fly

 

12:00 How to Protect Yourself From The Discussed Delivery Methods

 

03:52

 

 

Gaining Access – Client Side Attacks – Social Engineering

01:46:54

 

Introduction

 

Preview

 

02:43 Maltego Basics

 

05:48 Discovering Websites, Links & Social Networking Accounts Associated With Target

 

07:32 Discovering Twitter Friends & Associated Accounts

 

04:57 Discovering Emails Of The Target’s Friends

 

03:48 Analysing The Gathered Info & Building An Attack Strategy

 

08:41 Backdooring Any File Type (images, pdf’s …etc)

 

04:41 Compiling & Changing Trojan’s Icon

 

06:16 Spoofing .exe Extension To Any Extension (jpg, pdf …etc)

 

08:29 Spoofing Emails – Setting Up am SMTP Server

 

07:34 Email Spoofing – Sending Emails as Any Email Account

 

14:03 BeEF Overview & Basic Hook Method

 

Preview

 

06:39 BeEF – Hooking Targets Using Bettercap

 

06:35 BeEF – Running Basic Commands On Target

 

04:24 BeEF – Stealing Credentials/Passwords Using A Fake Login Prompt

 

Preview

 

02:17 BeEF – Gaining Full Control Over Windows Target

 

03:39 Detecting Trojans Manually

 

05:32 Detecting Trojans Using a Sandbox

 

03:16

 

 

Gaining Access – Using The Above Attacks Outside The Local Network

24:19

 

Overview of the Setup

 

Preview

 

06:07 Ex1 – Generating a Backdoor That Works Outside The Network

 

05:24 Configuring The Router To Forward Connections To Kali

 

06:59 Ex2 – Using BeEF Outside The Network

 

05:49

 

 

Post Exploitation

43:29

 

Introduction

 

Preview

 

02:02 Meterpreter Basics

 

06:22 File System Commands

 

Preview

 

05:09 Maintaining Access – Basic Methods

 

05:07 Maintaining Access – Using a Reliable & Undetectable Method

 

06:53 Spying – Capturing Key Strikes & Taking Screen Shots

 

02:39 Pivoting – Theory (What is Pivoting?)

 

07:06 Pivoting – Exploiting Devices on The Same Network As The Target Computer

 

08:11

 

 

Website Hacking

08:07

 

Introduction – What is a Website ?

 

Preview

 

04:16 How to Hack a Website ?

 

Preview

 

03:51

 

 

Website Hacking – Information Gathering

42:31

 

Gathering Basic Information Using Whois Lookup

 

05:36 Discovering Technologies Used On The Website

 

06:03 Gathering Comprehensive DNS Information

 

10:23 Discovering Websites On The Same Server

 

03:42 Discovering Subdomains

 

05:05 Discovering Sensitive Files

 

07:25 Analysing Discovered Files

 

04:17

 

 

Website Hacking – File Upload, Code Execution & File Inclusion Vulns

36:12

 

Discovering & Exploiting File Upload Vulnerabilities

 

06:43 Discovering & Exploiting Code Execution Vulnerabilities

 

07:25 Discovering & Exploiting Local File Inclusion Vulnerabilities

 

05:16 Remote File Inclusion Vulnerabilities – Configuring PHP Settings

 

03:45 Remote File Inclusion Vulnerabilities – Discovery & Exploitation

 

05:44 Preventing The Above Vulnerabilities

 

07:19

 

 

Website Hacking – SQL Injection Vulnerabilities

59:36

 

What is SQL

 

05:48 Dangers of SQL Injection Vulnerabilities

 

02:53 Discovering SQL injections In POST

 

07:56 Bypassing Logins Using SQL injection Vulnerability

 

Preview

 

04:48 Discovering SQL injections in GET

 

07:02 Reading Database Information

 

05:26 Finding Database Tables

 

03:33 Extracting Sensitive Data Such As Passwords

 

04:29 Reading & Writing Files On The Server Using SQL Injection Vulnerability

 

05:57 Discovering SQL Injections & Extracting Data Using SQLmap

 

06:47 The Right Way To Prevent SQL Injection

 

04:57

 

 

Website Hacking – Cross Site Scripting Vulnerabilities

20:35

 

Introduction – What is XSS or Cross Site Scripting?

 

03:09 Discovering Reflected XSS

 

03:46 Discovering Stored XSS

 

02:56 Exploiting XSS – Hooking Vulnerable Page Visitors To BeEF

 

05:31 Preventing XSS Vulnerabilities

 

05:13

 

 

Website Hacking – Discovering Vulnerabilities Automatically Using OWASP ZAP

08:29

 

Scanning Target Website For Vulnerabilities

04:18 Analysing Scan Results

 

04:11

 

Reviews

There are no reviews yet.

Be the first to review “Ethical Hacking Complete Training”

Your email address will not be published. Required fields are marked *

BUY THE 1 HOUR CONSULTATION VOUCHER IF YOU NEED OUR ATTENTION

X
X

Hi Spy,

Click on any of our departments below to chat on Telegram or send us an email to [email protected]

Contact Us Now