وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

The Ultimate Ethical Hacking MasterClass

سرفصل های دوره

Become an Ethical Hacker and Learn: Network Security, Pentesting, python tools, Exploit | No prior knowledge required


1 - Ethical Hacking Unleashed Introduction to the art of Digital defense
  • 2 - Cracking the Code Mastering Android Device Hacking
  • 3 - Unveiling the Lens Exploring Laptop Camera Hacking
  • 4 - 1 Ethical Hacking BluePrint

  • 2 - Hacking Lab Setup Building Your Virtual Battlefield
  • 5 - Installing virtualbox in Windows
  • 6 - Installing kali linux in virtualbox
  • 7 - installing windows 7 in virtualbox
  • 8 - Installing Metasploitable in virtualbox 6
  • 9 - Installing metasploitable in virtualbox 7
  • 10 - creating snapshot

  • 3 - Mastering Kali Linux Basics Tools and Techniques for Ethical Hacking
  • 11 - kali linux overview
  • 12 - some basic commond of kali linux
  • 13 - Changing Kali password

  • 4 - Network Pentesting 101 Unveiling the secrets of Network Exploitation
  • 14 - explaining the network
  • 15 - what is make address and how to change it
  • 16 - wireless modemonitor and managed

  • 5 - Gathering Network Intelligence The Power of Packet Sniffing
  • 17 - packet sniffing basics using airodumpng
  • 18 - wifi band 24 GHZ 5 GHZ frequencies
  • 19 - Targeted packet sniffing using airodumpng
  • 20 - Deauthintication Attacks disconnecting any device from the network

  • 6 - Wireless Attacks Demystified Cracking the Code of WiFi Security
  • 21 - Fake authentication
  • 22 - WPAWPA2 cracking WPS feature
  • 23 - WPAWPA2 cracking how to capture the handshake
  • 24 - WPAWPA2 creating Word list
  • 25 - 5 WPAWPA2 cracking Using WordList Attack

  • 7 - Postconnection Attacks Exploiting Vulnerabilities for Ultimate Access
  • 26 - NetDiscover
  • 27 - 2 Installing zenmap in kali linux
  • 28 - 3 Learning more about zenmap nmap
  • 29 - 4 Man in the Middle
  • 30 - 5 Capturing username password bettercap
  • 31 - 6 MITM using BetterCap
  • 32 - 7 ARP spoofing with bettercap
  • 33 - 8 Redirecting clients to targeted website
  • 34 - 9 introduction to wireshark
  • 35 - 10 cupturing packets using wireshark and analyzing packets

  • 8 - Detection Security Essentials
  • 36 - 1 Detecting ARP poisaning
  • 37 - 2 Detecting suspicious activities using wireshark
  • 38 - 3 NetDiscovering Sniffing with NetStalker

  • 9 - Gaining Access Unleashing the Power of System Vulnerabilities
  • 39 - 1 discovering vulnerability of a system
  • 40 - 2 Exploit First vulnerability
  • 41 - 3 Exploit second Vulnerability
  • 42 - 4 Exploit third vulnerability

  • 10 - UserCentric Attacks The Art of Backdoors and Control
  • 43 - 1 installing veil in kali linux
  • 44 - 2 overview of veil
  • 45 - 3 creating your first backdoor
  • 46 - 4 testing backdoors against antiviruses
  • 47 - 5 capturing Session on windows
  • 48 - 6 Getting Full Control over windows
  • 49 - 7 Getting full Control over Android device

  • 11 - Beefing Up Your Arsenal Advanced Techniques with BeFF
  • 50 - 1 introduction to Beef
  • 51 - 2 Hooking Target
  • 52 - 3 BetterCap Beef
  • 53 - 4 How Hackers Gets someone Emails password
  • 54 - 5 How Hackers steal someones facebook password
  • 55 - 6 Backdoor Delivery

  • 12 - Post Exploitation Mastery Trojan Crafting and persistent Sessions
  • 56 - 1 Creating compiling and changing Trojan Icon
  • 57 - 2 Download upload files in target computer
  • 58 - 3 capturing keylogs from target computer
  • 59 - 4 making the session sustainable

  • 13 - Information Gathering Techniques Uncovering Digital Footprints
  • 60 - 1 Netcraft
  • 61 - 2 Crawler

  • 14 - Website Pentesting Unleashing the Power of Code Execution
  • 62 - 1 Basic vulnerability code Execution
  • 63 - 2 code execution vulnerability get the full control of the server
  • 64 - 3 basic vulnerability upload file
  • 65 - 4 file inclusion vulnerability
  • 66 - 5 remote file inclusion vulnerability

  • 15 - MYSQL Manipulation Mastering Database Exploitation
  • 67 - 1 introduction to mysql
  • 68 - 2How to insert into mysql database some data
  • 69 - 3 how to delete some data from a table
  • 70 - 4 How to Update some data in a table
  • 71 - 5 select with conditions
  • 72 - 6 More with Select query
  • 73 - 7 Select Query OR operator
  • 74 - 8 Order By in Mysql
  • 75 - 9 Union in Mysql
  • 76 - 10 Selecting Tables from infromationschema database

  • 16 - SQL Injection Uncovered Breaching the Fortress of Data
  • 77 - 1 fix issue login in mutlillidae change the database name
  • 78 - 2 Discovering sql injection in post methods
  • 79 - 3 Baypass Login Form with Sql injection
  • 80 - 4Discovering sql injection in get methods
  • 81 - 5 Getting Database information
  • 82 - 6 Finding Database Tables
  • 83 - 7Finding Sensitive information from tables
  • 84 - 8Reading file from server and writing into files
  • 85 - 9Using Sqlmap

  • 17 - Python Essential For Ethical Hackers Coding with Confidence
  • 86 - 1 first program in python
  • 87 - 2 python variables
  • 88 - 3 data type in python
  • 89 - 4 casting in python
  • 90 - 5 list in python
  • 91 - 6tuple in python
  • 92 - 7 sets in python
  • 93 - 8 dictionary in python
  • 94 - 9 if condition in python
  • 95 - 10 while loops in python
  • 96 - 11 for loops in python
  • 97 - 12 function in python
  • 98 - 13 learning builds in function from chatgpt in vscode
  • 99 - 14 installing some package and use it

  • 18 - Mac address Spoofing with python Concealing Your Digital Identity
  • 100 - 1 what is a mac address and how we can change it
  • 101 - 2 runing system commond using subproccess modules
  • 102 - 3 implementing a very basic mac changer
  • 103 - 4 implementing variables in mac changer
  • 104 - 5 implementing the input function with mac changer
  • 105 - 6 handling hijacking problem
  • 106 - 7 handling commondline argument
  • 107 - 8 Initialising variables base on command line arguments
  • 108 - 9 using functions for macchanger
  • 109 - 10 decision making in mac changer

  • 19 - Mac Changer Algorithm Design Masking Your Footprints with precision
  • 110 - 1 what is an algorithm and read the output
  • 111 - 2 Regular Expression
  • 112 - 3 Extracting Substring using Regex
  • 113 - 4 Refactoring the HouseKeeping
  • 114 - 5 implementing the algorithm to check the mac did changed

  • 20 - Network Scanning With Python Mapping the Digital Terrain
  • 115 - 1 what is arp and what is it used for
  • 116 - 2 design and algorithm to descover client connected to the same network
  • 117 - 3 using scapy to create an arp request
  • 118 - 4 combining frames to broadcast packets
  • 119 - 5 sending and receiving packets
  • 120 - 6 iterating over lists analyzing packet
  • 121 - 7 using escape characters to enhance program output
  • 122 - 8 iterating over nested data structures

  • 21 - ARP Spoofer Development Intercepting Communication with python
  • 123 - 1 what is arp spoofing program and how does it work
  • 124 - 2 using arpspoof program
  • 125 - 3 creating and sending ARP response
  • 126 - 4 Extracting mac address from response
  • 127 - 5 using loops in arp spoofing
  • 128 - 6 improving the program by using counter
  • 129 - 7 Dynamic Printing
  • 130 - 8 Handling Exceptions
  • 131 - 9 restoring arp table when an exception occurs

  • 22 - Packet Sniffer Implementation Unraveling Data Exchange with Python
  • 132 - 1 sniffing packets using scapy
  • 133 - 2 extracting data from a specific layer
  • 134 - 3 Analyzing Sniffed Packets Extracting Fields From Layers
  • 135 - 4 Analyzing Fields Extracting Passwords
  • 136 - 5 Extracting URL
  • 137 - 6 Extracting data from windows

  • 23 - Packet Sniffer Detection Safeguarding Network with python
  • 138 - 1 Running Python Programs on Windows
  • 139 - 2 capturing and analyzing arp responses
  • 140 - 3 detecting arp spoofing attacks

  • 24 - Malware Development Keylogger Creation with Python
  • 141 - 1 writing a basic keylogger
  • 142 - 2 global variables in keylogger
  • 143 - 3 logging special keys
  • 144 - 4 threading and recursion
  • 145 - 5 OOP object oriented programming
  • 146 - 6 constructor methods and instance variables
  • 147 - 7 logging keystrikes and reporting by emails

  • 25 - Malware Development Building Stealthy Backdoors with Python
  • 148 - 1 client server communication and connection types
  • 149 - 2 Connecting two remote computer using socket
  • 150 - 3 sending and receiving data over tcp
  • 151 - 4 execute system command remotely
  • 152 - 5 implementing a server
  • 153 - 6 implementing skeleton for server client communication
  • 154 - 7 Refactoring Creating Listener Class
  • 155 - 8 Refactoring Creating Backdoor class
  • 156 - 9 sending commands as list and implementing exit command
  • 157 - 10 changing directory in file systems
  • 158 - 11 downloading files from victim computers
  • 159 - 12 download any kind of file from hacked computer

  • 26 - Packaging Projects with Python Crafting Professional Ethical Hacking Tools
  • 160 - 1 Converting Python Programs To Windows Binary Executables
  • 161 - 2 Running Executables Silently
  • 162 - 3 Persistency
  • 163 - 4 running programs on startup
  • 164 - 5 Creating a Basic Trojan Using Download Execute Payload
  • 165 - 6 Creating a Trojan By Embedding Files In Program Code
  • 166 - 7 Adding an Icon to Generated Executables

  • 27 - Website Hacking with Python Harnessing the Power of Web Exploits
  • 167 - 1 installing metasploitable
  • 168 - 2 accessing metasploitable from kali
  • 169 - 3 sending get requests to web server
  • 170 - 4 Discovering Subdomains
  • 171 - 5 discovering google sub domain
  • 172 - 6 discovering hidden path
  • 173 - 7 extracting link from webpage using re
  • 174 - 8 filtering results
  • 175 - 9 getting only the unique link
  • 176 - 10 Recursively discovering all paths on a target website

  • 28 - Login Password Guessing Cracking Locked Gates with Python
  • 177 - 1 sending post requests to website
  • 178 - 2 guess login password

  • 29 - Vulnerability Scanner Development Automated Security Assessment with Python
  • 179 - 1 get and post method
  • 180 - 2 parsing html code
  • 181 - 3 extracting html attributes
  • 182 - 4 posting forms
  • 183 - 5 building basic structure for vulnerability scanner
  • 184 - 6 using default parameters
  • 185 - 7 sending request to a session
  • 186 - 8 extracting submitting forms automatically
  • 187 - 9 Implementing a method to run scanner
  • 188 - 10 discovering XSS vulnerabilities
  • 189 - 11 implementing code to discover xss in forms
  • 190 - 12 implementing code to discover xss in links
  • 191 - 15 Automatically Discovering Vulnerabilities Using the Vulnerability Scanner
  • 67,300 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 32606
    حجم: 12625 مگابایت
    مدت زمان: 1321 دقیقه
    تاریخ انتشار: 20 مرداد 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    67,300 تومان
    افزودن به سبد خرید