Ethical Hacking Master Class

Fundamental skills for Ethical Hacking- Master Class

  • ( 4.7 ) (3 Reviews) 3 étudiants inscrits

Aperçu du cours

 

  • 7+ Hours Interactive learning
  • Hands-on Exercises
  • Lifetime Access
  • Digital Certificate & Badge on Course Completion

Living in this digital age, the importance of the internet - a network of interlinked computer networking worldwide is something one can't deny. Ethical hacking involves penetration testing in which the networking expert methodically attempts to penetrate a network or computer system as a service to the owner of the system to find security vulnerabilities that a malevolent hacker may be able to exploit. While ethical hackers often use the same techniques and methods to test and penetrate systems as their criminal counterparts, they do so to document vulnerabilities and provide system owners with advice on how to fix them, rather than taking advantage of the weaknesses. This course enables you to perform ethical hacking and penetration testing.

Quelles sont les exigences?

  • Unix Commands
  • Basic knowledge on Computers and Computer Network

Que vais-je retirer de ce cours?

  • • You will learn how to secure and protect any network from hackers and prevent loss of data.
  • • You will learn how to remain anonymous in hacking and penetration testing.
  • • You will be able to build a virtual hacking environment and break passwords.

Quel est le public cible?

  • Testing Engineers
  • Students new to CyberSecurity
  • Network Administrators
  • Security Professionals

A propos de l'auteur

We at SkillRary strive to provide simple yet powerful training or tuition on all domains. This organization has started with a mindset to share the knowledge that the internet or an individual has in a progressive manner. SkillRary is an online training programme, trying to get the best content for all on a very low cost and thereby helping everyone with a digital schooling and online education.  

SkillRary provides computer based training (CBT), distance learning or e-learning, that takes place completely on the internet. The courses involve a variety of multimedia elements, including graphics, audio, video, and web-links which can be accessed to the enrolled clients.

In addition to presenting course materials and content, SkillRary gives the students the opportunity for live interactions and real-time feedback in the form of quizzes and tests. Interactions between the instructor and students are also conducted via chat, e-mail or other web-based communication. Unlike any other, we here also let the students know which module has to be gone through first. All the modules are placed according to the lesson plans so that students will know what to refer first.

SkillRary is self-paced and customizable to suit an individual's specific learning needs. Therefore it can be conducted at any time and place, provided there is a computer or smartphone with high-speed internet access. This makes it very convenient to the users who can modify their training to fit into their day-to-day schedule. All our users will be able to use our eLearning system to its full capacity.

Curriculum du cours

The Course Overview
77 Video Lectures | 07:45:30

  • Introduction
    00:03:09
     
  • Course Overview – How To Get The Most Out Of This Course
    00:02:46
     
  • Teaser – Bypass Antivirus In Windows 10 And Hack Windows 10 Completely
    00:10:42
     
  • Ethical Hacking – Latest Terminologies
    00:03:16
     
  • Download And Install Vmware Workstation
    00:07:41
     
  • Installation Of Kali Linux
    00:06:47
     
  • Installation Of Windows 10 And Kali Linux In Vmware Workstation
    00:09:52
     
  • Update And Upgrade The Kali Linux Operating System
    00:04:18
     
  • What Is Network Pentesting
    00:03:51
     
  • Various Components Of Network Pentesting
    00:03:45
     
  • Ip Scanners In Network
    00:06:26
     
  • Port Scanning In Network Using Nmap
    00:06:14
     
  • Nessus Installation
    00:06:33
     
  • Vulnerability Scanning Using Nessus
    00:06:18
     
  • Installation Of Antivirus Bypass Frameworks
    00:10:35
     
  • Bypass Windows 10 Defender
    00:08:06
     
  • Bypass Windows 10 Antivirus
    00:13:13
     
  • Various Meterpreter Commands
    00:07:42
     
  • About Router Pentesting
    00:04:10
     
  • Download And Install Vyos On A Vmware Workstation (Virtual Router)
    00:06:25
     
  • Start Services In Router
    00:07:45
     
  • Password Cracking (Brute Forcing) Using The Hydra And Medusa Tools
    00:10:30
     
  • Man-In-The-Middle Attack Overview
    00:02:39
     
  • Man-In-The-Middle Attack (Mitm) Using Wireshark And Ettercap
    00:07:06
     
  • Social Engineering Attack Overview
    00:02:57
     
  • Social Engineering Attack Using Social Engineering Toolkit
    00:05:32
     
  • About The Browser Exploitation Framework
    00:03:19
     
  • Browser Exploitation Attack Using Beef
    00:06:48
     
  • Download And Install Xampp Server In Kali Linux
    00:07:55
     
  • Download And Install A Buggy Web Application
    00:05:27
     
  • Website Introduction
    00:02:44
     
  • Website Pentesting Overview
    00:04:11
     
  • Acunetix Web Vulnerability Scanner
    00:07:58
     
  • Burp Suite Community Edition
    00:07:45
     
  • Zed Attack Proxy Tool (Zap)
    00:07:36
     
  • Report Creation And Analysis
    00:06:51
     
  • Sql Injection Attack Overview
    00:03:01
     
  • Sql Injection Attack On Buggy Web Application
    00:06:47
     
  • Html Injection Attack On A Buggy Web Application
    00:06:37
     
  • Sql Injection On A Live Website Using Sqlmap Kali Linux
    00:10:10
     
  • About Xss Attack And Types
    00:02:52
     
  • Persistent Xss Attack On A Buggy Web Application
    00:06:57
     
  • Non-Persistent Xss Attack On A Buggy Web Application
    00:05:25
     
  • Dom-Based Xss Attack
    00:03:37
     
  • About Csrf Attacks
    00:03:41
     
  • Csrf Attack On A Buggy Web Application
    00:09:09
     
  • Shell Upload Attack On A Buggy Web Application
    00:06:56
     
  • Buffer Overflow Attack On A Web Application
    00:05:34
     
  • Brute-Force Attack on the Login Panel of a Web Application
    00:08:58
     
  • Local File Inclusion Attack on a Web Application
    00:08:00
     
  • Download and Install Android Studio
    00:06:18
     
  • Start Android Phone in Android Studio
    00:05:30
     
  • Download and Install APK File in Android Phone
    00:06:34
     
  • About Android Pentesting
    00:03:11
     
  • Scope of Android Pentesting
    00:03:35
     
  • About Android Log Files
    00:04:42
     
  • Information About Task
    00:03:52
     
  • Open Log Files Using Logcat
    00:05:19
     
  • Analyze Log Files and Find Secret Code
    00:05:33
     
  • About the Reverse Engineering Process in Android
    00:04:31
     
  • Information About Task
    00:03:05
     
  • Download and Install the Dex2jar Tool
    00:06:37
     
  • Download and Install the JD-Gui Tool
    00:06:33
     
  • Encryption Process in Android
    00:04:17
     
  • Information About Task
    00:03:45
     
  • Analyze the Code and Find the Encryption Algorithm
    00:04:22
     
  • Complete the Task
    00:06:04
     
  • About SQL Injection Attack on Android
    00:04:45
     
  • Download and Install Drozer and Drozer-Agent.apk
    00:07:47
     
  • Drozer Commands
    00:07:48
     
  • Perform an SQL Injection Attack on Android Using Drozer
    00:06:23
     
  • Overview of Major Ethical Hacking Exams
    00:02:34
     
  • Ethical Hacking Exam Practice Questions – Part 1 (MCQ)
    00:08:51
     
  • Ethical Hacking Exam Practice Questions – Part 2 (MCQ)
    00:06:54
     
  • Ethical Hacking Exam Practice Questions – Part 3 (MCQ)
    00:05:42
     
  • Ethical Hacking Exam Practice Questions – Part 4 (MCQ)
    00:07:13
     
  • Ethical Hacking Exam Practice Questions – Part 5 (MCQ)
    00:07:09
     

Commentaires

  • Kusha Gowda
    It was a great course. I learned so many things. The teacher explained all the topics well along with adequate examples. This is a highly recommended course!
  • Arya H
    This course is amazing and would recommend it to anyone who is interested to learn hacking and its fundamentals. The course also contains lots of practical problems.
  • sheethal J
    good