только у нас скачать шаблон dle скачивать рекомендуем

Фото видео монтаж » Видео уроки » Mastering Ethical Hacking And Web Application Security

Mastering Ethical Hacking And Web Application Security


Mastering Ethical Hacking And Web Application Security
Mastering Ethical Hacking And Web Application Security
Published 8/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 12.87 GB | Duration: 22h 33m


From Fundamentals to Advanced Exploits

What you'll learn

Start from 0 up to a high-intermediate level.

Learn ethical hacking, its fields & the different types of hackers.

Install a hacking lab & needed software (on Windows, OS X and Linux).

Discover vulnerabilities & exploit them to hack into servers.

Secure systems from all the attacks shown.

Install & use Kali Linux - a penetration testing operating system.

Install & use windows 7,10

Learn Linux Commands

Learn Windows Commands

Learn How to Stop the cyber Attack in 7 phases

Launch various Man In The Middle attacks.

Discover devices connected to the same network.

Discover open ports, installed services and vulnerabilities on computer systems.

Login Windows & LInux Systems without knowing the password

Hack servers

Hack systems by backdooring.

Gather information about people, such as emails, social media accounts, emails and friends.

Gather sensitive information about websites.

Discover emails & sensitive data associated with a specific website.

Discover websites hosted on the same server as the target website.

Windows Hacking

Linux Hacking

Windows login page bypassing

Sql injection

Cross Site Scripting

Insecure design flaws

VAPT

Requirements

Nothing Required . You will learn everything you need to know

Description

Welcome to our premier Online Ethical Hacking and Penetration Testing Course on Udemy!Embark on an exciting journey to become a skilled ethical hacker with our comprehensive online course. Designed for learners at all levels, this course will guide you through the essential techniques and knowledge needed to excel in the cybersecurity field. From the basics of ethical hacking to advanced penetration testing methods, our curriculum offers a thorough exploration of the subject.You'll start with an introduction to ethical hacking, including the key concepts, terminologies, and methodologies that define the field. As you progress, you'll set up your own hacking lab using VirtualBox and various operating systems, such as Windows and Kali Linux, to gain hands-on experience. Our course covers crucial aspects of network fundamentals, including network topologies, IP addresses, and protocols, providing you with a solid foundation in networking.Dive into practical exercises where you'll master Linux and Windows commands, perform information gathering using advanced techniques, and explore scanning methods to detect vulnerabilities. Learn to perform enumeration, exploit systems, and secure them from attacks. You'll also tackle real-world challenges, such as bypassing logins, exploiting server vulnerabilities, and testing for common security flaws like SQL injection and Cross-Site Scripting (XSS).Our expert instructors, with extensive industry experience, will guide you through interactive lessons and practical labs that simulate real-world scenarios. You'll learn to use various vulnerability assessment tools, including Acunetix and Burp Suite, and gain skills in reporting and documenting your findings professionally.By the end of this course, you'll have acquired a robust skill set in ethical hacking and penetration testing, preparing you for a successful career in cybersecurity. Whether you're looking to advance in your current role or start a new career, this Udemy course provides the flexibility, expertise, and hands-on experience you need to achieve your goals.Join us today and unlock your potential in the world of ethical hacking with our expertly designed, on-demand course. Start learning now and take the first step towards becoming a certified ethical hacker!

Overview

Section 1: Introduction to Ethical Hacking

Lecture 1 Course Overview and Objectives

Lecture 2 Introduction to Cyber Security

Lecture 3 Hacking Vs Ethical Hacking

Lecture 4 Terminologies in Cyber Security

Lecture 5 Types Of Hackers

Lecture 6 Phases Of Ethical Hacking

Lecture 7 Elements Of Information Security

Lecture 8 Certifications in Cyber Security

Lecture 9 Security Policies In Organizations

Lecture 10 Cyber Kill Chain Concept

Section 2: Setting up our Ethical Hacking lab

Lecture 11 Virtualization Concept

Lecture 12 Virtual Box Installation

Lecture 13 Kali Linux Installation

Lecture 14 Metasploitable 2 Server Installation

Lecture 15 Windows 7 Installation

Lecture 16 Windows 10 Installation

Lecture 17 NAT vs Bridge Adapter in Virtual Box

Section 3: Network Basics

Lecture 18 Network & Networking

Lecture 19 Types Of Network

Lecture 20 Network Topologies

Lecture 21 IP Addresses and Classes

Lecture 22 OSI Model

Lecture 23 Ports & Protocols

Lecture 24 3-Way Handshake

Lecture 25 2-Way Handshake

Lecture 26 Tcp vs Udp Protocol

Section 4: Basics

Lecture 27 Linux Commands

Lecture 28 Cmd Challenge

Lecture 29 Windows Commands

Section 5: Information Gathering

Lecture 30 What is Information Gathering?

Lecture 31 Information Gathering Using Advance Google Hacking Techniques

Lecture 32 Information Gathering Using Video Search Engines

Lecture 33 Information Gatheriing Using IoT Search Engines

Lecture 34 Information Gatheriing Using Whois

Lecture 35 Information gathering Using Wayback Machine

Lecture 36 Information gathering Using Reverse Ip Lookup

Lecture 37 Information gathering Using Reverse Whois Lookup

Lecture 38 Other dns Information gathering tools

Lecture 39 Information Gathering Using Chrome Extensions

Lecture 40 Information Gathering Using Tor

Lecture 41 Information Gathering Using Meta Data Viewer

Section 6: Scanning Networks

Lecture 42 What is Scanning?

Lecture 43 How to perform basic scanning techniques

Lecture 44 How to perfom discovery options?

Lecture 45 How to perfrom port scanning techniques?

Lecture 46 How to perform Service version OS detection techniques?

Lecture 47 How to perform timing options?

Lecture 48 How to perform advance scanning techniques?

Lecture 49 How to perform Evading options?

Lecture 50 How to scan network using angry ip scanner?

Lecture 51 How to scan network using advanced ip scanner?

Lecture 52 How to scan a network using mega ping?

Lecture 53 How to perform output options?

Section 7: Enumeration

Lecture 54 Understanding Enumeration Its Importance and Role in Cybersecurity

Lecture 55 How to perform basic enumeration?

Lecture 56 How to Perform FTP Enumeration?

Lecture 57 How to perform SSH Enumeration?

Lecture 58 How to perform telnet enumeration?

Lecture 59 How to perform SMTP Enumeration?

Lecture 60 How to Perform HTTP Enumeration?

Lecture 61 How to perform SMB enumeration?

Lecture 62 How to perform MySQL Enumeration?

Section 8: System Hacking

Lecture 63 Windows Login Bypassing

Lecture 64 Kali linux login Bypass

Lecture 65 Windows Hacking

Lecture 66 How to create a malware and attack system using metasploit?

Section 9: Server Exploitation

Lecture 67 FTP Exploitation

Lecture 68 SSH Exploitation

Lecture 69 Telnet Exploitation

Lecture 70 SMTP Exploitation

Lecture 71 SMB Exploitation

Lecture 72 HTTP Exploitation

Lecture 73 Postgresql Exploitation

Lecture 74 ProFTPD Exploitation

Lecture 75 BindShell Exploitation

Section 10: Hacking Vulnerable Servers

Lecture 76 How to install vulnerable server in virtual box?

Lecture 77 Server Hacking Sunset Machine

Lecture 78 Server Hacking Part2 DC1 Exploitation

Section 11: Vulnerability Assessment Tools

Lecture 79 Vulnerability Assessment Using Acunetix

Lecture 80 Vulnerability Assessment using Nessus

Lecture 81 Introduction to Burp Suite

Lecture 82 Burp installation

Lecture 83 Brute Force Attack Using Burp Suite

Section 12: Cross Site Scripting

Lecture 84 What is XSS (Cross Site Scripting)?

Lecture 85 Types Of XSS

Lecture 86 Practical on XSS

Section 13: SQL Injection

Lecture 87 Introduction to SQL Injection

Lecture 88 Exploiting Techniques for SQL Injection

Lecture 89 Error Based SQL Injection

Lecture 90 Practical Labs on SQL Injection

Section 14: Access Control Vulnerabilities

Lecture 91 What is Access Control Vulnerabilities?

Lecture 92 Practical on Unprotected Admin Functionality

Lecture 93 Practical on Unprotected Admin with Unpredictable Url's

Lecture 94 Practical User Role Controlled By Request Parameter

Lecture 95 Practical on User Role Can Be Modified In User Profile

Lecture 96 Practical on User Id Controlled By Request Parameter

Lecture 97 Practical on User ID controlled by request parameter, with unpredictable user ID

Lecture 98 User ID controlled by request parameter with data leakage in redirect

Lecture 99 User ID controlled by request parameter with password disclosure

Lecture 100 Testing for Insecure direct object references (IDOR)

Section 15: Path Traversal

Lecture 101 What is Path Traversal?

Lecture 102 Practical on Path Traversal Simple Case

Lecture 103 File path traversal, traversal sequences blocked with absolute path bypass

Lecture 104 File path traversal, traversal sequences stripped non-recursively

Lecture 105 File path traversal, traversal sequences stripped with superfluous URL-decode

Lecture 106 Practical lab on File path traversal, validation of start of path

Lecture 107 File path traversal, validation of file extension with null byte bypass

Section 16: Insecure Design Flaws

Lecture 108 Introduction to Insecure Design Flaws

Lecture 109 Testing for No Password Policy

Lecture 110 Testing for Weak Password Policy

Lecture 111 Testing for Automatic Email Confirmation Bug

Lecture 112 Testing for Sensitive Data Exposure

Lecture 113 Testing For Password Reset Link Sent Over HTTP

Lecture 114 Testing for password reset link is not getting expired

Lecture 115 Testing for Static Password Reset link

Lecture 116 Testing for password change Confirmed When Not Matching

Lecture 117 Testing for unverified password change

Lecture 118 Testing For Password Reset Token Issue

Lecture 119 Testing For Long Password DoS Attacks

Lecture 120 Testing For Default Credentials

Lecture 121 Testing for EXIF Geo Data Not Stripped From uploaded Images

Lecture 122 Testing For Old Session Doesn't Getting Expired

Any Level,Person who is inetersted in Ethical Hacking




Poproshajka




Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.