Complete Ethical Hacking Bootcamp 2021: Zero to Mastery

Complete Ethical Hacking Bootcamp 2021: Zero to Mastery

English | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 26h 48m | 6.73 GB

Learn Ethical Hacking + Penetration Testing from scratch and master the most modern ethical hacking tools and best practices for 2021! You will practice real techniques used by black hat hackers, then learn to defend against them.

What you’ll learn

  • Learn Ethical Hacking from scratch & all 5 phases of Penetration Testing
  • Learn Python from scratch so you are able to write your own tools for Ethical Hacking
  • Setting up your Hacking Lab: Kali Linux and Virtual Machines (Works with Windows/Mac/Linux)
  • Create additional virtual vulnerable machines that we can practice our attacks on
  • Create trojans, viruses, keyloggers for Ethical Hacking
  • Learn how to bypass Firewalls & Intrusion Detection Systems with Advanced Scanning
  • Learn how to crack Wireless Access Point passwords
  • Bug Bounty: Discover all types of Web Application Bugs that could cause a threat
  • Learn how to gain access to any type of machine: Windows/Linux/MacOS
  • Sniff passwords over the local area network with Man In The Middle Attacks
  • SQL Injection, XSS, Command Injection and other techniques
  • Learn how to trick people into opening your program (i.e Social Engineering)
  • Learn Advanced Metasploit Framework usage
  • Learn Advanced Metasploit Framework usage
  • Learn the Basics of Linux and Linux Terminal
  • Master Information Gathering and Footprinting
  • Learn how to perform Vulnerability Analysis
  • Perform advanced scanning of an entire network
  • Perform Deauthentication Attack to disconnect everyone from the Wireless Access Point
  • Learn Website Application Penetration Testing from scratch
  • Learn Advance Nmap Usage
  • Code your own Advanced Backdoor that you can use in your Penetration Tests
  • Create Persistence on target machines
  • Perform newest Windows 7 + 10 exploits & attacks
  • Learn how to gain access to a router in various ways
  • Learn Networking & different Networking Protocols
  • Combine programming knowledge and Ethical Hacking knowledge so you can mix techniques and adapt them to different situations
Table of Contents

1 Course Outline (6:37)
2 What Is Ethical Hacking
3 What is A Virtual Machine ?
4 Why Linux ?
5 Downloading Virtual Box & Kali Linux
6 Creating Our First Virtual Machine
7 Installing Kali Linux Operating System
8 Update 1 – New & Old Versions of Kali Linux
9 Full Screen Mode & Network Settings
10 5 Stages Of A Penetration Test
11 Navigating Through Linux System
12 Creating Files & Managing Directories
13 Network Commands & Sudo Privileges In Kali
14 What is Information Gathering ?
15 Obtaining IP Address, Physical Address Using Whois Tool
16 Whatweb Stealthy Scan
17 Aggressive Website Technology Discovering on IP Range
18 Gathering Emails Using theHarvester & Hunter.io
19 How To Download Tools Online
20 Finding Usernames With Sherlock
21 Bonus – Email Scraper Tool In Python 3
22 Theory Behind Scanning
23 TCP & UDP
24 Installing Vulnerable Virtual Machine
25 Netdiscover
26 Performing First Nmap Scan
27 Different Nmap Scan Types
28 Discovering Target Operating System
29 Detecting Version Of Service Running On An Open Port
30 Filtering Port Range & Output Of Scan Results
31 What is a Firewall/IDS ?
32 Using Decoys and Packet Fragmentation
33 Security Evasion Nmap Options
34 Coding a Portscanner in Python 3
35 Finding First Vulnerability With Nmap Scripts
36 Manual Vulnerability Analysis & Searchsploit
37 Nessus Installation
38 Discovering Vulnerabilities With Nessus
39 Scanning Windows 7 Machine With Nessus
40 Lets cool down for a bit!
41 What is Exploitation ?
42 What is a Vulnerability ?
43 Reverse Shells, Bind Shells ..
44 Metasploit Framework Structure
45 Msfconsole Basic Commands
46 Our First Exploit – vsftp 2.3.4 Exploitation
47 Misconfigurations Happen – Bindshell Exploitation
48 Information Disclosure – Telnet Exploit
49 Software Vulnerability – Samba Exploitation
50 Attacking SSH – Bruteforce Attack
51 Exploitation Challenge – 5 Different Exploits
52 Explaining Windows 7 Setup
53 Eternal Blue Attack – Windows 7 Exploitation
54 DoublePulsar Attack – Windows Exploit
55 BlueKeep Vulnerability – Windows Exploit
56 Update 2 – Routersploit
57 Update 3 – Router Default Credentials
58 Setting Up Vulnerable Windows 10
59 Crashing Windows 10 Machine Remotely
60 Exploiting Windows 10 Machine Remotely
61 Generating Basic Payload With Msfvenom
62 Advance Msfvenom Usage Part 1
63 Advance Msfvenom Usage Part 2
64 Generating Powershell Payload Using Veil
65 TheFatRat Payload Creation
66 Hexeditor & Antiviruses
67 Making Our Payload Open An Image
68 Post Exploitation Theory
69 Meterpreter Basic Commands Part 1
70 Meterpreter Basic Commands Part 2
71 Elevating Privileges With Different Modules
72 Creating Persistence On The Target System
73 Post Exploitation Modules
74 Exploitation Recap
75 What Are We Creating ?
76 Connecting Server And Backdoor
77 Processing Instructional Commands
78 Sending and Receiving Data
79 Executing Commands And Compiling The Program
80 Changing Directory Inside Of Our Backdoor
81 Uploading & Downloading Files
82 Testing All The Commands
83 Website Penetration Testing Theory
84 HTTP Request & Response
85 Information Gathering & Dirb Tool
86 Burpsuite Configuration
87 ShellShock Exploitation
88 Command Injection Exploitation
89 Getting Meterpreter Shell With Command Execution
90 Reflected XSS & Cookie Stealing
91 Stored XSS
92 HTML Injection
93 SQL Injection
94 CSRF Vulnerability
95 Hydra Bruteforce Attack Example 1
96 Hydra Bruteforce Attack Example 2
97 Burpsuite Intruder
98 Creating 2 Programs
99 Bruteforcer In Python
100 Hidden Directory Discovery
101 Theory – Man In The Middle Attack
102 Bettercap ARP Spoofing
103 Ettercap Password Sniffing
104 Manually Poisoning Targets ARP Cache With Scapy
105 Wireless Cracking Theory
106 Putting Wireless Card In Monitor Mode
107 Deauthenticating Devices & Grabbing Password
108 Aircrack Password Cracking
109 Hashcat Password Cracking
110 Android Hacking Theory
111 Android VM Install
112 Gaining Access With Android Meterpreter
113 Evil Droid
114 Is it Flappy Bird or Malware
115 Hack Any Device On Any Network With Ngrok
116 What is next ?
117 What Is A Programming Language
118 Python Interpreter
119 How To Run Python Code
120 Our First Python Program
121 Latest Version Of Python
122 Python 2 vs Python 3
123 Exercise: How Does Python Work?
124 Learning Python
125 Python Data Types
126 Numbers
127 Math Functions
128 DEVELOPER FUNDAMENTALS: I
129 Operator Precedence
130 Optional: bin() and complex
131 Variables
132 Expressions vs Statements
133 Augmented Assignment Operator
134 Strings
135 String Concatenation
136 Type Conversion
137 Escape Sequences
138 Formatted Strings
139 String Indexes
140 Immutability
141 Built-In Functions + Methods
142 Booleans
143 Exercise: Type Conversion
144 DEVELOPER FUNDAMENTALS: II
145 Exercise: Password Checker
146 Lists
147 List Slicing
148 Matrix
149 List Methods
150 List Methods 2
151 List Methods 3
152 Common List Patterns
153 List Unpacking
154 None
155 Dictionaries
156 DEVELOPER FUNDAMENTALS: III
157 Dictionary Keys
158 Dictionary Methods
159 Dictionary Methods 2
160 Tuples
161 Tuples 2
162 Sets
163 Sets 2
164 Breaking The Flow
165 Conditional Logic
166 Indentation In Python
167 Truthy vs Falsey
168 Ternary Operator
169 Short Circuiting
170 Logical Operators
171 Exercise: Logical Operators
172 is vs ==
173 For Loops
174 Iterables
175 Exercise: Tricky Counter
176 range()
177 enumerate()
178 While Loops
179 While Loops 2
180 break, continue, pass
181 Our First GUI
182 DEVELOPER FUNDAMENTALS: IV
183 Exercise: Find Duplicates
184 Functions
185 Parameters and Arguments
186 Default Parameters and Keyword Arguments
187 return
188 Methods vs Functions
189 Docstrings
190 Clean Code
191 *args and **kwargs
192 Exercise: Functions
193 Scope
194 Scope Rules
195 global Keyword
196 nonlocal Keyword
197 Why Do We Need Scope?
198 Modules in Python
199 Optional: PyCharm
200 Packages in Python
201 Different Ways To Import
202 Errors in Python
203 Error Handling
204 Error Handling 2
205 Exercises: Error Handling
206 Error Handling 3
207 Working With Files In Python
208 Read, Write, Append
209 File Paths
210 File IO Errors
211 Exercise: Translator

Homepage