Ethical Hacking from Scratch: Complete Bootcamp 2023

Ethical Hacking from Scratch: Complete Bootcamp 2023

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 168 lectures (15h 19m) | 8.88 GB

Learn how black hat hackers hack networks and how to secure them like an expert. Learn ethical hacking from scratch!

This course is for you if you want to learn Ethical Hacking and Penetration Testing to the real-world.

It’s specially designed for you whether you have no experience in Cyber Security, you’ve taken other related courses and you want to level up your skills, or you are coming from other fields like Network and System administration or Programming.

The topics covered in this hands-on Ethical Hacking course are:

  • Setting the Hacking Environment (Kali Linux, Metasploitable, VMs)
  • Use Kali to Hack Networks and Devices
  • Hacking Routers and IoT Devices using RouterSploit
  • Hacking anything with Metasploit
  • Hacking Linux
  • Cryptography In-Depth (Hashes, Digital Signature, Encryption)
  • Attacks on Hash Algorithms
  • Full Disk Encryption (Data at rest protection)
  • GnuPG In Depth
  • Steganography In Depth
  • Hiding files in other files
  • Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services – Dark Web, Deep Web)
  • Cracking Passwords (John & Hydra)
  • Rainbow Tables
  • Information Gathering (Reconnaissance)
  • Nmap & Zenmap, Nmap Scripting Engine (NSE)
  • arp-scan & net-discover
  • Hacking Google Searches In Depth
  • Shodan
  • Vulnerability Assessment Systems – OpenVAS
  • Sniffing Traffic (Wireshark & tcpdump)
  • Hacking WiFi Networks
  • Hacking WPA2
  • Hacking ARP (Ettercap & Bettercap)
  • Hacking HTTPS
  • Hacking DNS
  • Hacking DHCP
  • Hacking Cisco Devices
  • Hacking Switches
  • Hacking STP
  • Mitigating all attacks presented in the course

Every topic includes many live examples on Kali Linux, a command section, quizzes, slides, and many practice challenges.

What you’ll learn

  • Learn how Black Hat Hackers think and behave.
  • Practical Ethical Hacking and Penetration Testing skills.
  • Learn how to set up a hacking lab (Kali Linux, Metasploitable, VMs).
  • You will MASTER Ethical Hacking and Cyber Security key concepts (reconnaissance, sniffing, exploitation …).
  • Acquire the skills to MITIGATE ALL THE ATTACKS presented in the course like an expert.
  • Learn how to hack routers and IoT devices using RouterSploit like a black hat hacker.
  • Learn how to hack systems using Metasploit like a black hat hacker.
  • Learn how to hack WiFi networks (traffic sniffing and injection, deauthentication attack, WPA2 cracking).
  • Learn how to secure a WiFi network and stay safe and anonymous while browsing the Web.
  • Learn how to implement Full Disk Encryption.
  • Learn how to hack ARP (poisoning, Ettercap, Bettercap, Caplets, Ban, …).
  • Learn how to hack STP.
  • Learn how to hack CDP.
  • Learn how to hack switches.
  • Acquire an in-depth understanding of Steganography and how to hide secret data.
  • Learn about the tools used for cracking passwords (John the Ripper, Hydra, Rainbow Tables, rcrack).
  • Acquire an in-depth understanding of GnuPG (symmetric and asymmetric encryption, key management, digital signatures).
  • Acquire an in-depth understanding of hashes and how to break them.
  • Learn how to hack HTTPS (SSL Sniffing, SSL Stripping, HTTPS Downgrade).
  • Learn how to hack DHCP (flooding, starvation, rogue server).
  • Learn how to hack Google searches (Google dorks).
  • Learn how to use Shodan to discover and hack IoT devices.
  • Acquire in-depth sniffing techniques (Wireshark, Filters, tcpdump, airodump-ng).
  • Acquire in-depth scanning techniques using Nmap, Nmap Scripting Engine, Zenmap, arp-scan and netdiscover.
  • Acquire an in-depth understanding of Netfilter/Iptables Linux Firewall (chains, tables, matches, targets).
Table of Contents

Getting Started
1 Why Ethical Hacking Why Now
2 IMPORTANT Please read
3 How to Get the Most Out of This Course
4 Getting Course Resources
5 Join Our Online Community

Setting the Hacking Environment
6 The Hacking Lab Environment
7 Installing Kali Linux in a VM
8 Kali and Linux Mint Download Links OVA Files
9 Things to Do After Installing Kali

Hackings Systems
10 Installing Metasploitable and Setting the Penetration Testing Lab
11 Updating and Starting Metasploit
12 Hacking Anything Metasploit Demo
13 Using msfconsole
14 The Metasploit Workflow
15 Commands Metasploit
16 Hacking Routers and IoT Devices using RouterSploit
17 Exploiting the Default Gateway Using RouterSploit
18 Commands RouterSploit
19 Hacking Linux Running a DoS Attack Without root Access
20 Scanning for Rootkits rkhunter and chkrootkit
21 Commands rkhunter chkrootkit

Challenges Hacking Systems
22 Challenges RouterSploit
23 Challenges Metasploit

Cryptography and Steganography
24 Intro to Hashes
25 Commands Hashes
26 The Properties of Hash Algorithms
27 The Application of Hash Algorithms
28 Attacks on Cryptographic Hash Algorithms
29 Intro to Full Disk Encryption
30 Full Disk Encryption Using dmcrypt and LUKS
31 Unlocking LUKS Encrypted Drives With A Keyfile
32 Commands Full Disk Encryption
33 Full Disk Encryption Solution using VeraCrypt Windows Mac and Linux
34 Intro to GnuPG
35 Symmetric Encryption Using GnuPG
36 GnuPG Key Management
37 GnuPG Key Servers
38 Asymmetric Encryption Using GnuPG
39 Digital Signing using GnuPG
40 Asymmetric Encryption and Digital Signing using GnuPG
41 Commands GnuPG gpg
42 Using an Encrypted Text Editor EncryptPad
43 Steganography Explained
44 Steganography In Depth
45 Hide Secret Messages Through Steganography with Steghide
46 Commands Steganography

Challenges Cryptography and Steganography
47 Challenges Hashes
48 Challenges GPG
49 Challenges Steganography steghide

Cracking Passwords
50 Understanding etcpasswd and etcshadow files
51 Intro to Cracking Passwords
52 Cracking Linux Passwords Using John the Ripper
53 John the Ripper Advanced
54 Commands John the Ripper JTR
55 Cracking Passwords Countermeasures
56 Cracking Service Passwords with Hydra
57 Commands Hydra
58 Rainbow Tables Explained
59 Cracking Hashes Using RainbowCrack rtgen rcrack
60 Cracking Hashes Countermeasures
61 Commands Cracking Hashes Using Rainbow Tables

Challenges Cracking Passwords
62 Challenges John the Ripper and Hydra
63 Challenges Rainbow Tables

Anonymity and Privacy Web Tracking Onion Routing Tor Dark Web
64 How Does Online Tracking Really Work
65 Staying Anonymous Online Incognito vs VPNProxy vs Tor vs Tails
66 Using Disposable Email Addresses
67 Protecting Your Phone Number
68 Intro to Onion Routing and Tor
69 Onion Routing and Tor In Depth
70 Installing and Running the Tor Browser
71 Tor vs VPN
72 The Layers of the Web Surface Web Deep Web and Dark Web
73 Surface Web vs Dark Web Anonymity
74 Through the Dark Web Is it worth it
75 Tor Weaknesses and Security Best Practices

Information Gathering And Vulnerability Assessment
76 Intro to Reconnaissance
77 Scanning Networks with Nmap
78 Nmap Advanced
79 Commands Nmap
80 Nmap Scripting Engine NSE
81 Commands NSE
82 Zenmap
83 Comparing Nmap Scan Results
84 ARP Scanning arpscan and netdiscover
85 Commands ARP Scanning
86 Intro to Vulnerability Assessment Systems VAS
87 Hacking Google Searches Google Dorks
88 Hacking Google Searches In Depth
89 Finding Webcams Using Google Dorks
90 Using Shodan The Search Engine For the Internet of Things
91 The Shodan Algorithm
92 Using Shodan Filters
93 Shodan CLI

Challenges Reconnaissance
94 Challenges Nmap and ARP Scanning

Sniffing Traffic
95 Intro to Sniffing
96 Using Wireshark for Packet Sniffing and Analyzing
97 Wireshark Filters
98 Capture Traffic Using tcpdump
99 Commands tcpdump

Challenges Wireshark and tcpdump
100 Challenges Wireshark and tcpdump

Hacking WiFi Networks
101 WiFi Cards for Hacking WiFi Networks Monitor Mode Packet Injection
102 Choosing the Right External USB WiFi Card
103 Connecting a USB WiFi Card to Kali Linux in a VM
104 Wireless Modes Managed and Monitor RFMON
105 Commands WiFi Monitor Mode
106 Sniffing Wireless Traffic using airodumpng
107 Commands Sniffing WiFi Traffic using airodumpng
108 Wireless Injection Deauthentication Attack
109 Commands Deauthentication Attack
110 Hacking WPA2 Capture the Handshake
111 Hacking WPA2 Cracking the WiFi Password
112 Commands Capturing the Handshake and Cracking the Password
113 Configuring the WiFi Network for Maximum Security

Challenges Hacking WiFi Networks
114 Challenges WiFi Monitor Mode
115 Challenges Hacking WPA2

Hacking Network Protocols
116 The ARP Protocol
117 Hacking ARP MITM and ARP Poisoning
118 Hacking ARP HandsOn Attack Using Ettercap
119 Commands ARP Poisoning using Ettercap
120 Bettercap The Swiss Army Knife for Attacks and Monitoring
121 Hacking ARP HandsOn Attack using Bettercap
122 Commands Bettercap
123 Hacking ARP DoS Attack using Bettercap
124 Hacking ARP Countermeasures
125 Hacking Automation Bettercap Caplets
126 Hacking DNS DNS Spoofing
127 HTTP HTTPS HSTS
128 SSL Sniffing and SSL Stripping
129 Hacking HTTPS SSL Sniffing Lab
130 Hacking HTTPS SSL Stripping Lab
131 Hacking HTTPS Countermeasures How to Stay Safe on the Web
132 Hacking Switches Mac Flooding
133 Hacking Switches Mac Flooding Countermeasures
134 Hacking DHCP Protocol and Attacks
135 Hacking DHCP Discover Flooding Attack using Yersinia DoS
136 Hacking DHCP Starvation Attack using DHCPig DoS
137 Hacking DHCP Countermeasures
138 Hacking Cisco Devices CDP Flooding
139 Hacking Cisco Devices CDP Flooding Countermeasures
140 Hacking Switches STP Attack
141 Hacking Switches STP Attack Countermeasures BPDU Guard Root Guard

EXTRA Linux Netfilter and Iptables Firewall
142 Introduction to Netfilter and Iptables
143 Chain Traversal in a Nutshell
144 Iptables Basic Usage
145 Iptables Options Flags Part 1
146 Iptables Options Flags Part 2
147 Where Do We Write Iptables Rules
148 Setting the Default Policy
149 Deleting the Firewall
150 Filter by IP Address
151 Filter by Port
152 Intro to Stateful Firewalls Connection Tracking
153 Implementing Stateful Firewalls with Iptables
154 Filter by MAC Address
155 Match by Date and Time
156 The ACCEPT and DROP Targets
157 The LOG Target

Challenges Netfilter and Iptables
158 Challenges Netfilter and Iptables

EXTRA SSH Hardening Public Key Authentication Cisco IOS Linux
159 SSH Public Key Authentication Overview
160 Generating SSH Key Pair on Windows
161 What about MacOS
162 Generating SSH Key Pair on Linux
163 Configuring SSH Public Key Authentication on Cisco IOS Part 1 Windows
164 Configuring SSH Public Key Authentication on Cisco IOS Part 2 Linux
165 Configuring SSH Public Key Authentication on Linux

Where To Go From Here
166 Whats Next

BONUS SECTION
167 Congratulations
168 BONUS THANK YOU GIFT

Homepage