Guest viewing is limited

Paid Course Ethical Hacking From Scratch Complete Bootcamp 2023 (1 Viewer)

D

Devpoint.one

Guest
Offline
Ethical Hacking From Scratch Complete Bootcamp 2023

Free Download Ethical Hacking From Scratch: Complete Bootcamp 2023
Last updated 3/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 8.89 GB | Duration: 15h 20m
Learn how black hat hackers hack networks and how to secure them like an expert. Learn ethical hacking from scratch!​


Free Download What you'll learn
Learn how Black Hat Hackers think and behave.
Practical Ethical Hacking and Penetration Testing skills.
Learn how to set up a hacking lab (Kali Linux, Metasploitable, VMs).
You will MASTER Ethical Hacking and Cyber Security key concepts (reconnaissance, sniffing, exploitation ...).
Acquire the skills to MITIGATE ALL THE ATTACKS presented in the course like an expert.
Learn how to hack routers and IoT devices using RouterSploit like a black hat hacker.
Learn how to hack systems using Metasploit like a black hat hacker.
Learn how to hack WiFi networks (traffic sniffing and injection, deauthentication attack, WPA2 cracking).
Learn how to secure a WiFi network and stay safe and anonymous while browsing the Web.
Learn how to implement Full Disk Encryption.
Learn how to hack ARP (poisoning, Ettercap, Bettercap, Caplets, Ban, ...).
Learn how to hack STP.
Learn how to hack CDP.
Learn how to hack switches.
Acquire an in-depth understanding of Steganography and how to hide secret data.
Learn about the tools used for cracking passwords (John the Ripper, Hydra, Rainbow Tables, rcrack).
Acquire an in-depth understanding of GnuPG (symmetric and asymmetric encryption, key management, digital signatures).
Acquire an in-depth understanding of hashes and how to break them.
Learn how to hack HTTPS (SSL Sniffing, SSL Stripping, HTTPS Downgrade).
Learn how to hack DHCP (flooding, starvation, rogue server).
Learn how to hack Google searches (Google dorks).
Learn how to use Shodan to discover and hack IoT devices.
Acquire in-depth sniffing techniques (Wireshark, Filters, tcpdump, airodump-ng).
Acquire in-depth scanning techniques using Nmap, Nmap Scripting Engine, Zenmap, arp-scan and netdiscover.
Acquire an in-depth understanding of Netfilter/Iptables Linux Firewall (chains, tables, matches, targets).
Requirements
A computer (Windows, Mac, or Linux) with an Internet Connection and at least 4 GB RAM and 20 GB free hard disk space.
Linux basics like commands, text editors, file system etc. This course is not for complete Linux beginners.
Basic knowledge of networking concepts (how clients and servers typically communicate, TCP, ARP, DNS, IP's, ports, etc).
For hacking WiFi Networks (9 lectures only) a wireless adapter that supports monitor mode (more info provided in the course).
Your time and enthusiasm to learn and practice :))
Description
***Fully updated for 2023*** This course IS NOT like any other Ethical Hacking or Penetration Testing course you can take online. At the end of this course, you will MASTER all the key concepts to become an effective Ethical Hacker and a Network Security Expert.This new Ethical Hacking course is constantly updated to teach you the skills required for the future that comes. This course is focused on learning by doing!Course Updates:Update: November 2022- Updates to be 2023 ready.Update: Summer 2022 - Updates to the latest version (Metasploit, RouterSploit, Kali Linux etc).Update: November 2022 - NEW Video: Hacking Linux by running DoS attacks without root access (Fork Bomb)Update: June 2021 - NEW Section: Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services - Dark Web, Deep Web).Course Launch: April 2020The world is changing, constantly, and at a fast pace! The technology-driven future in which we'll live is filled with promise but also challenges. This Ethical Hacking course is really different! You'll learn what really matters and you'll get the skills to get ahead and gain an edge.I won't teach you how to run an exploit on a vulnerable application that will be patched in a few days and will not work anymore. Instead, I'll teach you the cyber security and penetration testing principles that will last for years to come using a practical approach but without neglecting the theory which is the base of a deep understanding.Do you want to learn a new valuable skill, get hired, get a promotion, or simply prepare for the future that comes? Well, then this course is for you! By enrolling in this course now, you make the best investment in your career!Given the surge in cyber-security threats, millions of new jobs will open across the industry and the global digital security spending on hardening and penetration testing will exceed hundreds of billions of dollars in the years to come.After this course, you'll have an in-depth understanding of how black hat hackers think and behave.This course is for you if you want to learn Ethical Hacking and Penetration Testing to the real-world.It's specially designed for you whether you have no experience in Cyber Security, you've taken other related courses and you want to level up your skills, or you are coming from other fields like Network and System administration or Programming.You'll have access to my closed and exclusive online Group in order to provide you with improved, faster, and better support for your course-related questions.This course is taught by me, a Senior Network Engineer and Professional Trainer. Why should you learn from me?I'm a Practitioner and an Enthusiast. Welcome to the real world! I entered the Cyber Security world 15 years ago. I'm not just a random guy that teaches Ethical Hacking and Cyber Security. Just imagine that during this time I've learned and applied more and more almost on a daily basis. And now I'm giving everything to you!I'm an Educator and I know how to make a Curriculum. I know exactly what is important and what is not. For the last 10 years, I've trained thousands of people on Ethical Hacking, Cyber Security, Networking, and Programming.You'll learn not only some commands and tools but also advanced concepts for real-world jobs that will last. After this course, you'll be an effective Ethical Hacker!You'll have lifetime access and you can return and look for a specific hack or countermeasure anytime you want. And let's not forget, if you don't like the course, you are covered by a 30-day money-back guarantee, full refund, no questions asked!The topics covered in this hands-on Ethical Hacking course are:Setting the Hacking Environment (Kali Linux, Metasploitable, VMs)Use Kali to Hack Networks and DevicesHacking Routers and IoT Devices using RouterSploitHacking anything with MetasploitHacking LinuxCryptography In-Depth (Hashes, Digital Signature, Encryption)Attacks on Hash AlgorithmsFull Disk Encryption (Data at rest protection)GnuPG In DepthSteganography In DepthHiding files in other filesAnonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services - Dark Web, Deep Web)Cracking Passwords (John & Hydra)Rainbow TablesInformation Gathering (Reconnaissance)Nmap & Zenmap, Nmap Scripting Engine (NSE)arp-scan & net-discoverHacking Google Searches In DepthShodanVulnerability Assessment Systems - OpenVASSniffing Traffic (Wireshark & tcpdump)Hacking WiFi NetworksHacking WPA2Hacking ARP (Ettercap & Bettercap)Hacking HTTPSHacking DNSHacking DHCPHacking Cisco DevicesHacking SwitchesHacking STPMitigating all attacks presented in the courseEvery topic includes many live examples on Kali Linux, a command section, quizzes, slides, and many practice challenges.The skills you'll learn will broaden your horizons and could change your life.See you in th course!
Overview
Section 1: Getting Started
Lecture 1 Why Ethical Hacking? Why Now?
Lecture 2 IMPORTANT. Please read!
Lecture 3 How to Get the Most Out of This Course
Lecture 4 Getting Course Resources
Lecture 5 Join Our Online Community!
Section 2: Setting the Hacking Environment
Lecture 6 The Hacking Lab Environment
Lecture 7 Installing Kali Linux in a VM
Lecture 8 Kali and Linux Mint Download Links (OVA Files)
Lecture 9 Things to Do After Installing Kali
Section 3: Hackings Systems
Lecture 10 Installing Metasploitable and Setting the Penetration Testing Lab
Lecture 11 Updating and Starting Metasploit
Lecture 12 Hacking Anything: Metasploit Demo
Lecture 13 Using msfconsole
Lecture 14 The Metasploit Workflow
Lecture 15 Commands - Metasploit
Lecture 16 Hacking Routers and IoT Devices using RouterSploit
Lecture 17 Exploiting the Default Gateway Using RouterSploit
Lecture 18 Commands - RouterSploit
Lecture 19 Hacking Linux: Running a DoS Attack Without root Access
Lecture 20 Scanning for Rootkits (rkhunter and chkrootkit)
Lecture 21 Commands - rkhunter & chkrootkit
Section 4: Challenges - Hacking Systems
Lecture 22 Challenges - RouterSploit
Lecture 23 Challenges - Metasploit
Section 5: Cryptography and Steganography
Lecture 24 Intro to Hashes
Lecture 25 Commands - Hashes
Lecture 26 The Properties of Hash Algorithms
Lecture 27 The Application of Hash Algorithms
Lecture 28 Attacks on Cryptographic Hash Algorithms
Lecture 29 Intro to Full Disk Encryption
Lecture 30 Full Disk Encryption Using dm-crypt and LUKS
Lecture 31 Unlocking LUKS Encrypted Drives With A Keyfile
Lecture 32 Commands - Full Disk Encryption
Lecture 33 Full Disk Encryption Solution using VeraCrypt (Windows, Mac and Linux)
Lecture 34 Intro to GnuPG
Lecture 35 Symmetric Encryption Using GnuPG
Lecture 36 GnuPG Key Management
Lecture 37 GnuPG Key Servers
Lecture 38 Asymmetric Encryption Using GnuPG
Lecture 39 Digital Signing using GnuPG
Lecture 40 Asymmetric Encryption and Digital Signing using GnuPG
Lecture 41 Commands - GnuPG (gpg)
Lecture 42 Using an Encrypted Text Editor (EncryptPad)
Lecture 43 Steganography Explained
Lecture 44 Steganography In Depth
Lecture 45 Hide Secret Messages Through Steganography with Steghide
Lecture 46 Commands - Steganography
Section 6: Challenges - Cryptography and Steganography
Lecture 47 Challenges - Hashes
Lecture 48 Challenges - GPG
Lecture 49 Challenges - Steganography (steghide)
Section 7: Cracking Passwords
Lecture 50 Understanding /etc/passwd and /etc/shadow files
Lecture 51 Intro to Cracking Passwords
Lecture 52 Cracking Linux Passwords Using John the Ripper
Lecture 53 John the Ripper Advanced
Lecture 54 Commands - John the Ripper (JTR)
Lecture 55 Cracking Passwords Countermeasures
Lecture 56 Cracking Service Passwords with Hydra
Lecture 57 Commands - Hydra
Lecture 58 Rainbow Tables Explained
Lecture 59 Cracking Hashes Using RainbowCrack (rtgen & rcrack)
Lecture 60 Cracking Hashes Countermeasures
Lecture 61 Commands - Cracking Hashes Using Rainbow Tables
Section 8: Challenges - Cracking Passwords
Lecture 62 Challenges - John the Ripper and Hydra
Lecture 63 Challenges - Rainbow Tables
Section 9: Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Dark Web)
Lecture 64 How Does Online Tracking Really Work
Lecture 65 Staying Anonymous Online: Incognito vs. VPN/Proxy vs. Tor vs. Tails
Lecture 66 Using Disposable Email Addresses
Lecture 67 Protecting Your Phone Number
Lecture 68 Intro to Onion Routing and Tor
Lecture 69 Onion Routing and Tor In Depth
Lecture 70 Installing and Running the Tor Browser
Lecture 71 Tor vs. VPN
Lecture 72 The Layers of the Web: Surface Web, Deep Web and Dark Web
Lecture 73 Surface Web vs. Dark Web Anonymity
Lecture 74 Through the Dark Web. Is it worth it?
Lecture 75 Tor Weaknesses and Security Best Practices
Section 10: Information Gathering And Vulnerability Assessment
Lecture 76 Intro to Reconnaissance
Lecture 77 Scanning Networks with Nmap
Lecture 78 Nmap Advanced
Lecture 79 Commands - Nmap
Lecture 80 Nmap Scripting Engine (NSE)
Lecture 81 Commands - NSE
Lecture 82 Zenmap
Lecture 83 Comparing Nmap Scan Results
Lecture 84 ARP Scanning (arp-scan and netdiscover)
Lecture 85 Commands - ARP Scanning
Lecture 86 Intro to Vulnerability Assessment Systems (VAS)
Lecture 87 Hacking Google Searches (Google Dorks)
Lecture 88 Hacking Google Searches In Depth
Lecture 89 Finding Webcams Using Google Dorks
Lecture 90 Using Shodan: The Search Engine For the Internet of Things
Lecture 91 The Shodan Algorithm
Lecture 92 Using Shodan Filters
Lecture 93 Shodan CLI
Section 11: Challenges - Reconnaissance
Lecture 94 Challenges - Nmap and ARP Scanning
Section 12: Sniffing Traffic
Lecture 95 Intro to Sniffing
Lecture 96 Using Wireshark for Packet Sniffing and Analyzing
Lecture 97 Wireshark Filters
Lecture 98 Capture Traffic Using tcpdump
Lecture 99 Commands - tcpdump
Section 13: Challenges - Wireshark and tcpdump
Lecture 100 Challenges - Wireshark and tcpdump
Section 14: Hacking WiFi Networks
Lecture 101 WiFi Cards for Hacking WiFi Networks (Monitor Mode & Packet Injection)
Lecture 102 Choosing the Right External USB WiFi Card
Lecture 103 Connecting a USB WiFi Card to Kali Linux in a VM
Lecture 104 Wireless Modes: Managed and Monitor (RFMON)
Lecture 105 Commands - WiFi Monitor Mode
Lecture 106 Sniffing Wireless Traffic using airodump-ng
Lecture 107 Commands - Sniffing WiFi Traffic using airodump-ng
Lecture 108 Wireless Injection: Deauthentication Attack
Lecture 109 Commands - Deauthentication Attack
Lecture 110 Hacking WPA2: Capture the Handshake
Lecture 111 Hacking WPA2: Cracking the WiFi Password
Lecture 112 Commands - Capturing the Handshake and Cracking the Password
Lecture 113 Configuring the WiFi Network for Maximum Security
Section 15: Challenges - Hacking WiFi Networks
Lecture 114 Challenges -WiFi Monitor Mode
Lecture 115 Challenges - Hacking WPA2
Section 16: Hacking Network Protocols
Lecture 116 The ARP Protocol
Lecture 117 Hacking ARP - MITM and ARP Poisoning
Lecture 118 Hacking ARP - Hands-On Attack Using Ettercap
Lecture 119 Commands - ARP Poisoning using Ettercap
Lecture 120 Bettercap: The Swiss Army Knife for Attacks and Monitoring
Lecture 121 Hacking ARP - Hands-On Attack using Bettercap
Lecture 122 Commands - Bettercap
Lecture 123 Hacking ARP - DoS Attack using Bettercap
Lecture 124 Hacking ARP Countermeasures
Lecture 125 Hacking Automation: Bettercap Caplets
Lecture 126 Hacking DNS: DNS Spoofing
Lecture 127 HTTP, HTTPS, HSTS
Lecture 128 SSL Sniffing and SSL Stripping
Lecture 129 Hacking HTTPS: SSL Sniffing (Lab)
Lecture 130 Hacking HTTPS: SSL Stripping (Lab)
Lecture 131 Hacking HTTPS Countermeasures: How to Stay Safe on the Web
Lecture 132 Hacking Switches: Mac Flooding
Lecture 133 Hacking Switches: Mac Flooding Countermeasures
Lecture 134 Hacking DHCP: Protocol and Attacks
Lecture 135 Hacking DHCP: Discover Flooding Attack using Yersinia (DoS)
Lecture 136 Hacking DHCP: Starvation Attack using DHCPig (DoS)
Lecture 137 Hacking DHCP Countermeasures
Lecture 138 Hacking Cisco Devices: CDP Flooding
Lecture 139 Hacking Cisco Devices: CDP Flooding Countermeasures
Lecture 140 Hacking Switches: STP Attack
Lecture 141 Hacking Switches: STP Attack Countermeasures (BPDU Guard & Root Guard)
Section 17:[EXTRA] - Linux Netfilter and Iptables Firewall
Lecture 142 Introduction to Netfilter and Iptables
Lecture 143 Chain Traversal in a Nutshell
Lecture 144 Iptables Basic Usage
Lecture 145 Iptables Options (Flags) - Part 1
Lecture 146 Iptables Options (Flags) - Part 2
Lecture 147 Where Do We Write Iptables Rules
Lecture 148 Setting the Default Policy
Lecture 149 Deleting the Firewall
Lecture 150 Filter by IP Address
Lecture 151 Filter by Port
Lecture 152 Intro to Stateful Firewalls (Connection Tracking)
Lecture 153 Implementing Stateful Firewalls with Iptables
Lecture 154 Filter by MAC Address
Lecture 155 Match by Date and Time
Lecture 156 The ACCEPT and DROP Targets
Lecture 157 The LOG Target
Section 18: Challenges - Netfilter and Iptables
Lecture 158 Challenges - Netfilter and Iptables
Section 19:[EXTRA] - SSH Hardening: Public Key Authentication (Cisco IOS & Linux)
Lecture 159 SSH Public Key Authentication Overview
Lecture 160 Generating SSH Key Pair on Windows
Lecture 161 What about MacOS?
Lecture 162 Generating SSH Key Pair on Linux
Lecture 163 Configuring SSH Public Key Authentication on Cisco IOS - Part 1[Windows]
Lecture 164 Configuring SSH Public Key Authentication on Cisco IOS - Part 2[Linux]
Lecture 165 Configuring SSH Public Key Authentication on Linux
Section 20: Where To Go From Here?
Lecture 166 What's Next?
Section 21: BONUS SECTION
Lecture 167 Congratulations
Lecture 168 BONUS: THANK YOU GIFT!
Network and System Administrators.,Anyone interested in learning Ethical Hacking and Penetration Testing.,Anyone interested in learning how to secure systems from hackers.,Programmers


Homepage

https://www.udemy.com/course/ethical-hacking-and-network-security-applied/













Rapidgator










Uploadgig










NitroFlare











Links are Interchangeable - Single Extraction
 

Users who are viewing this thread

34,238Threads
46,278Messages
8,677Members
ashwinmLatest member
Top