Udemy - Beginners guide to ethical hacking and penetration testing
A beginners guide to ethical hacking and penetration testing.
Description
Course content
- Introduction
- Introduction
- What you will need
- Disclaimer
- What color hat do you wear?
- What color is your hat?
- Types of hackers
- What's in the box?!
- Hacking Phases
- Hacking phases
- Team colors
- Taking notes
- Agreement form (example)
- Browser plugins
- No script
- Pivoting
- Setting up Virtualbox (Windows) & Local laws
- VMware Player
- Basic linux commands
- Very basic TCP/IP
- Internet archive
- Have i been pwned and pwned passwords
- Resurect pages plugin
- Websites
- People searching
- Google Hacking
- Google maps, streetview, and Wigle
- Netdiscover
- Maltego
- Hardware
- Vishing
- OpenVas
- Shodan
- Dehashed
- Wireshark
- Nmap/Zenmap
- Nmap/Zenmap clarification
- Password lecture. Dictionary vs Brute force
- Credential harvesting with SET
- Beef
- Making a keylogger with (s)AINT
- Keyloggers and keepass and saint running
- Hardware hacking: Build a USB toolkit
- Hardware hacking: Build a USB toolkit demo
- Bypassing Windows 8.1 password with Kali boot USB
- Kali Nethunter: Hardware hacking
- Kali Nethunter: Hardware hacking part 2
- Hardware hacking: The Hak5 USB Rubber Ducky
- Android hacking basics
- Android Zanti MiTM
- Phishing
- Powershell and batch (bat) files
- The Fat Rat
- DDOS/DOS
- Dirbuster
- MITM
- Metasploit
- Armitage
- Wifi Phishing with Wifiphisher
- Sparta
- Making a simple virus (forkbomb example)
- Creating a alias
- Steganography
- Covering tracks: Tor
- IDS/Honeypot (Intrusion Detection System) Pentbox
- File delete and recovery
- Proxy chains
- Covering tracks: Clearing logs
- Tailgating, shoulder surfing, dumpster diving
- MAC changer
- John the ripper zip and rar files
- Onionshare
- Man in the middle attack with Ettercap and Wireshark
- Fern wireless hacking brute force
- Hacking Windows wireless passwords (easy)
- Covering tracks: https://sadd.io/
- Guerrilla Mail
- Launching an attack
- Moving beyond this course
- Media
- Bug bounty programs
- Where is it ok to hack? Quiz
- Places that want you to hack them (sort of)
- In closing
- Bonus: The hacking intern game
- Bonus: How to use Cherrytree templates
- Bonus: Bat program and Scripting for Linux
- Bonus: Locking picking basics Part 1
- Bonus Lock picking basics Part 2
- Bonus: I am ROOT
- Bonus: Kali Linux 2019 4 released
Beginners_guide_to_ethical_hacking_and_penetration_testing.part4.rar
Beginners_guide_to_ethical_hacking_and_penetration_testing.part3.rar
Beginners_guide_to_ethical_hacking_and_penetration_testing.part2.rar
Beginners_guide_to_ethical_hacking_and_penetration_testing.part1.rar
TO MAC USERS: If RAR password doesn't work, use this archive program:
RAR Expander 0.8.5 Beta 4 and extract password protected files without error.
TO WIN USERS: If RAR password doesn't work, use this archive program:
Latest Winrar and extract password protected files without error.