وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Certified Ethical Hacker Course 2023 | Zero to Professional

سرفصل های دوره

Learn 20+ Ethical Hacking Modules ! 130+ Labs and Realtime scenarios with lab activities | Enterprise pentesting tools


1. Ethical Hacking Lab Setup
  • 1.1 Download Kali linux from official site (verify hash values before downloading).html
  • 1. Kali linux Virtual Machine setup
  • 2. Windows virtual machine setup
  • 3. Important tools in Ethical Hacking

  • 2. Complete Kali Linux Command-Line & Shell Scripting
  • 1. Directories in Kali Linux
  • 2. Services in Kali Linux
  • 3. Servers in kali Linux
  • 4. Users management
  • 5. Metasploit Framework
  • 6. Important Tools in Cyber Security
  • 7. Cat Command
  • 8. Cal Command (calendar)
  • 9. CD Command
  • 10. cmp diff Command
  • 11. cp command (copy files)
  • 12. Date command
  • 13. Egrep Command
  • 14. File Permissions
  • 15. Find command
  • 16. Find files by names command
  • 17. Find files by type and perm
  • 18. grep command
  • 19. ls command (List)
  • 20. Mkdir command (make the directory)
  • 21. Modes command
  • 22. Paste command
  • 23. pwd command (present working directory)
  • 24. rm command (to remove the files)
  • 25. Sort command
  • 26. touch command
  • 27. tr command (translate)
  • 28. Uname command
  • 29. uniq command
  • 30. Users last command
  • 31. w command (who)
  • 32. wc command (word count)
  • 33. whereis command
  • 34. whoami command
  • 35. who command
  • 36. who-is-logged command
  • 37. Vi editor
  • 38. Filter commands
  • 39. Communication commands
  • 40. Shell Scripting introduction
  • 41. Shell Scripting Command line Arguments
  • 42. Shell Scripting operators
  • 43. Shell scripting functions
  • 44. Shell Scripting Control Statements
  • 45. Shell Scripting Loops
  • 46. Pentest automate - Project 1
  • 47. Pentest automate - Project 2
  • 48. Pentest automate - Project 3

  • 3. Introduction to Ethical Hacking & Threat vectors
  • 1. Information Security Overview
  • 2. Information Security Threats and Attack Vectors
  • 3. Hacking Concepts
  • 4. Ethical Hacking Concepts
  • 5. Penetration Testing Concepts

  • 4. Understanding Footprinting and Information gathering
  • 1. Footprinting Concepts
  • 2. Footprinting through Search Engines
  • 3. Footprinting through Social Networking Sites
  • 4. Email Footprinting
  • 5. Competitive Intelligence
  • 6. Who is Footprinting
  • 7. DNS Footprinting
  • 8. Network Footprinting
  • 9. Footprinting through Social Engineering
  • 10. Footprinting Tools
  • 11. Footprinting Countermeasures
  • 12. Footprinting Penetration Testing
  • 13. lab1 - Open Source Information Gathering Using Windows Command Line Utilities
  • 14. lab 2 - Collecting Information About a Target Website Using Firebug
  • 15. lab 3 - Mirroring Website Using HTTrack Web Site Copier
  • 16. lab 4 - Advanced Network Route Tracing Using Path Analyzer Pro
  • 17. lab 5 - Information Gathering Using Metasploit

  • 5. Understanding Scanning Networks
  • 1. Network Scanning Concepts
  • 2. Scanning Techniques part 1
  • 3. Scanning Techniques part 2
  • 4. Scanning Beyond IDS and Firewall part 1
  • 5. Scanning Beyond IDS and Firewall
  • 6. Banner Grabbing
  • 7. Draw Network Diagrams
  • 8. Scanning Pen Testing
  • 9. lab 1 - UDP and TCP Packet Crafting Techniques using HPING3
  • 10. lab 2 - Scanning The Network Using The Colasoft Packet Builder
  • 11. lab 3 - Basic Network Troubleshooting Using MegaPing
  • 12. lab 4 - Understanding Network Scanning Using Nmap
  • 13. lab 5 - Exploring Various Network Scanning Techniques
  • 14. lab 6 - Scanning a Network Using NetScan Tools Pro
  • 15. lab 7 - Avoiding Scanning Detection using Multiple Decoy IP Addresses
  • 16. lab 8 - Drawing Network Diagrams Using Network Topology Mapper
  • 17. lab 9 - Checking for Live Systems Using Angry IP Scanner
  • 18. lab 10 - Scanning for Network Traffic Going Through a Computers Adapter Using I
  • 19. lab 11 - Identify Target System OS with TTL and TCP Window Sizes using Wireshark
  • 20.1 Scanning Tools.zip
  • 20. Scanning network Practical Tools.html

  • 6. Working Enumeration & Exploit services at network level
  • 1. Enumeration Concepts
  • 2. NetBIOS Enumeration
  • 3. SNMP Enumeration
  • 4. LDAP Enumeration
  • 5. NTP Enumeration
  • 6. Other Enumeration Techniques
  • 7. Enumeration Countermeasures
  • 8. Enumeration Pen Testing
  • 9. lab 1 - NetBIOS Enumeration Using Global Network Inventory
  • 10. lab 2 - Enumerating Network Resources Using Advanced IP Scanner
  • 11. lab 3 - Performing Network Enumeration Using SuperScan
  • 12. lab 4 - Enumerating Resources in a Local Machine Using Hyena
  • 13. lab 5 - Performing Network Enumeration Using NetBIOS Enumerator
  • 14. lab 6 - Enumerating a Network Using SoftPerfect Network Scanner
  • 15. lab 7 - Enumerating a Target Network using Nmap and Net Use
  • 16. lab 8 - Enumerating Services on a Target Machine
  • 17. lab 9 - SNMP Enumeration Using snmp enum
  • 18. lab 10 - LDAP Enumeration Using Active Directory Explorer (ADExplorer)
  • 19. lab 11 - Enumerating information from Windows and Samba host using Enum4linux
  • 20.1 Enumeration Tools.zip
  • 20. Enumeration Practical Tools.html

  • 7. Understanding Network based Vulnerability Analysis
  • 1. Vulnerability Assessment Concepts
  • 2. Vulnerability Assessment Solutions
  • 3. Vulnerability Scoring Systems
  • 4. Vulnerability Assessment Tools
  • 5. Vulnerability Assessment Reports
  • 6. lab1 - Vulnerability Analysis Using Nessus
  • 7. lab2 - CGI Scanning with Nikto
  • 8.1 VA tools.zip
  • 8. VA practical Tools.html

  • 8. Understanding System Hacking & Endpoint Exploitation
  • 1. System Hacking Concepts
  • 2. Cracking Passwords part 1
  • 3. Cracking Passwords part 2
  • 4. Cracking Passwords part 3
  • 5. Escalating Privileges
  • 6. Steganography
  • 7. Hiding Files part 2
  • 8. Hiding Files part 3
  • 9. Covering Tracks
  • 10. Penetration Testing
  • 11. lab1 - Dumping and Cracking SAM Hashes to Extract Plaintext Passwords
  • 12. lab2 - Creating and Using Rainbow Tables
  • 13. lab3 - Auditing System Passwords Using L0phtCrack
  • 14. lab5 - Escalating Privileges by Exploiting Client Side Vulnerabilities
  • 15. lab6 - Hacking Windows 10 using Metasploit, and Post-Exploitation Using Meterpre
  • 16. lab7 - User System Monitoring and Surveillance Using Spytech SpyAgent
  • 17. lab8 - Web Activity Monitoring and Recording using Power Spy
  • 18. lab9 - Hiding Files Using NTFS Streams
  • 19. lab10 - Hiding Data Using White Space Steganography
  • 20. lab11 - Image Steganography Using OpenStego
  • 21. lab12 - Image Steganography Using Quick Stego
  • 22. lab13 - Viewing, Enabling, and Clearing Audit Policies Using Auditpol
  • 23. lab14 - Hacking Windows Server 2012 with a Malicious Office Document Using TheFa
  • 24. lab15 - Active Online Attack using Responder
  • 25.1 Practical Tools - System Hacking.zip
  • 25. Practical Tools - System hacking.html

  • 9. Working with Malware Threats and Gaining Access & Maintaining Access
  • 1. Malware Concepts
  • 2. Trojan Concepts part 1
  • 3. Trojan Concepts part 2
  • 4. Trojan Concepts part 3
  • 5. Virus and Worm Concepts part 1
  • 6. Virus and Worm Concepts part 2
  • 7. Virus and Worm Concepts part 3
  • 8. Malware Analysis part 1
  • 9. Malware Analysis part 2
  • 10. Malware Analysis part 3
  • 11. Countermeasures
  • 12. Anti-Malware Software
  • 13. Malware Penetration Testing
  • 14. lab1 - Creating an HTTP Trojan and Remotely Controlling a Target Machine Using H
  • 15. lab2 - Creating a Trojan Server Using the GUI Trojan MoSucker
  • 16. lab3 - Gaining Control over a Victim Machine Using njRAT
  • 17. lab4 - Obfuscating a Trojan Using SwayzCryptor and Making it Undetectable to Var
  • 18. lab5 - Creating a Server Using the ProRat Tool
  • 19. lab6 - Creating a Trojan Server Using Theef
  • 20. lab7 - Creating a Virus Using the JPS Virus Maker Tool
  • 21. lab8 - Creating a Worm Using Internet Worm Maker Thing
  • 22. lab9 - Virus Analysis using IDA
  • 23. lab10 - Virus Analysis Using OllyDbg
  • 24. lab11 - Detecting Trojans
  • 25. lab12 - Monitoring TCPIP Connections Using the CurrPorts
  • 26. lab13 - Removing Malware using Clamwin
  • 27. lab14 - Performing Registry Entry Monitoring
  • 28. lab15 - Startup Program Monitoring Tool
  • 29.1 Malware Practical Tools.zip
  • 29. Practical Tools.html

  • 10. Understanding Sniffing and MITM attacks
  • 1. Sniffing Techniques part 1
  • 2. Sniffing Techniques part 2
  • 3. Sniffing Techniques part 3
  • 4. Sniffing tools
  • 5. Countermeasures
  • 6. Sniffing Detection Techniques
  • 7. Sniffing Pen Testing
  • 8. lab1 - Sniffing Passwords using Wireshark
  • 9. lab2 - Analyzing a Network Using Capsa Network Analyzer
  • 10. lab3 - Spoofing MAC Address Using SMAC
  • 11. lab4 - Performing Man-in-the-Middle Attack using Cain & Abel
  • 12. lab5 - Detecting ARP Poisoning in a Switch Based Network
  • 13. lab6 - Detecting ARP Attacks with XArp Tool lab duration
  • 14.1 Sniffing Practical tools.zip
  • 14. Sniffing Practical Tools.html

  • 11. Understanding Social Engineering attacks and countermeasures
  • 1. Social Engineering Concepts
  • 2. Social Engineering Techniques
  • 3. Insider Threats
  • 4. Impersonation on Social Networking Sites
  • 5. Identity Theft
  • 6. Countermeasures
  • 7. Social Engineering Pen Testing
  • 8. lab1 - Sniffing Website Credentials Using Social Engineering Toolkit (SET)

  • 12. Denial-Of-Service & DDOS attacks
  • 1. DOSDDoS Concepts
  • 2. DOSDDOS Attack Techniques
  • 3. Botnets
  • 4. DDoS Case Study
  • 5. DoSDDOS Attack Tools
  • 6. Countermeasures
  • 7. DoSDDoS Protection Tools
  • 8. DoSDDoS Penetration Testing
  • 9. lab1 - SYN Flooding a Target Host Using Metasploit
  • 10. lab2 - SYN Flooding a Target Host Using hping3
  • 11. lab3 - Performing Distributed Denial of Service Attack Using HOIC

  • 13. Working with Session Hijacking
  • 1. Session Hijacking Concepts
  • 2. Application Level Session Hijacking
  • 3. Network Level Session Hijacking
  • 4. Session Hijacking Tools
  • 5. Countermeasures
  • 6. Countermeasures - 2
  • 7. Penetration Testing
  • 8. lab1 - Session Hijacking Using the Zed Attack Proxy (ZAP)
  • 9.1 Practical Session Hijacking Tools.zip
  • 9. Session Hijacking Practical Tools.html

  • 14. Understanding Bypassing IDS, Firewalls, and Honeypots at perimeter level
  • 1. IDS, Firewall and Honeypot Concepts
  • 2. IDS, Firewall and Honeypot Solutions- 1
  • 3. IDS, Firewall and Honeypot Solutions - 2
  • 4. Evading IDS
  • 5. Evading Firewalls
  • 6. IDSFirewall Evading Tools
  • 7. Detecting Honeypots
  • 8. IDSFirewall Evasion Countermeasures
  • 9. Penetration Testing
  • 10. lab1 - Detecting Intrusions Using Snort
  • 11. lab2 - Detecting Malicious Network Traffic Using HoneyBOT
  • 12. lab3 - Bypassing Windows Firewall Using Nmap Evasion Techniques
  • 13. lab 4 - Bypassing Firewalls using HTTPFTP Tunneling
  • 14. lab 5 - Bypassing Windows Firewall using Metasploit
  • 15.1 Bypassing firewall, IDS, and honeypots.zip
  • 15. Practical Tools.html

  • 15. Hacking Web Servers and footprinting web servers
  • 1. Web Server Concepts
  • 2. Web Server Attacks
  • 3. Web Server Attack Methodology
  • 4. Web Server Attack Tools
  • 5. Countermeasures
  • 6. Patch Management
  • 7. Web Server Security Tools
  • 8. Web Server Pen Testing
  • 9. lab1 - Performing Web Server Reconnaissance using Skipfish
  • 10. lab 2 - Footprinting a Web Server Using the httprecon Tool
  • 11. lab3 - Footprinting a Web Server Using ID Serve
  • 12. lab4 - Cracking FTP Credentials Using Dictionary Attack
  • 13. lab5 - Uniscan Web Server Fingerprinting in Kali Linux
  • 14.1 Practical tools webserver.zip
  • 14. Practical Web server Tools.html

  • 16. Hacking Web Applications & OWASP TOP 10 attacks
  • 1. Introduction of Web Application hacking
  • 2. Web Application Threats
  • 3. Web Application pentesting tools
  • 4. Countermeasures
  • 5. Web Application security tools
  • 6. lab1 - Exploiting Parameter Tampering and XSS Vulnerabilities in Web Application
  • 7. lab2 - Enumerating and Hacking a Web Application Using WPScan and Metasploit
  • 8. lab3 - Exploiting Remote Command Execution Vulnerability to Compromise a Target
  • 9. lab4 - Auditing Web Application Framework Using Vega
  • 10. lab5 - Website Vulnerability Scanning Using Acunetix WVS
  • 11. lab6 - Exploiting File Upload Vulnerability at Different Security Levels
  • 12. lab7 - Performing Cross-Site Request Forgery (CSRF) Attack

  • 17. Understanding SQL Injection attacks
  • 1. SQL Injection Concepts
  • 2. Types of SQL Injection
  • 3. SQL Injection Methodology part 1
  • 4. SQL Injection Methodology part 2
  • 5. SQL Injection Tools
  • 6. Evasion Techniques
  • 7. Countermeasures
  • 8. lab1 - SQL Injection Attacks on an MS SQL Database
  • 9. lab2 - Scanning Web Applications Using N-Stalker Tool
  • 10. lab3 - Performing SQL Injection attack against MSSQL to extract Databases and We
  • 11.1 Practical Tools - SQL Injection.zip
  • 11. Practical Tools - SQL Injection.html

  • 18. Working with Hacking Wireless Networks
  • 1. Wireless Concepts
  • 2. Wireless Encryption
  • 3. Wireless Threats
  • 4. Wireless Hacking Methodology part 1
  • 5. Wireless Hacking Methodology part 2
  • 6. Wireless Hacking Tools
  • 7. Countermeasures
  • 8. Wireless Security Tools
  • 9. Wireless Pen Testing
  • 10. lab1 - WiFi Packet Analysis using Wireshark
  • 11. lab2 - Cracking a WEP with Aircrack-ng
  • 12. lab3 - Cracking a WPA (Wi-Fi Protected Access) with Aircrack-ng
  • 13.1 Practical Hacking Wireless Networks.zip
  • 13. Practical Tools - Wireless.html

  • 19. Working with Hacking Mobile platforms (Android & IOS)
  • 1. Mobile Platform Attack Vectors
  • 2. Hacking Android OS part 1
  • 3. Hacking Android OS part 2
  • 4. Hacking iOS
  • 5. Mobile Spyware
  • 6. Mobile Device Management
  • 7. Mobile Security Guidelines and Tools
  • 8. Mobile Pen Testing
  • 9. lab 1 - Creating Binary Payloads using Kali Linux to Hack Android
  • 10. lab 2- Harvesting the users credentials using the Social Engineering
  • 11.1 Practical Andriod.zip
  • 11. Practical Tools - Android.html

  • 20. Understanding Cloud Computing overview and attacks
  • 1. Cloud Computing Concepts
  • 2. Cloud Computing Threats
  • 3. Cloud Computing Attacks
  • 4. Cloud Security
  • 5. Cloud Security Tools
  • 6. Cloud Penetration Testing
  • 7. lab1 - Creating User Accounts and Assigning User Rights in ownCloud
  • 8. lab2 - Securing ownCloud from Malicious File uploads using ClamAV
  • 9. lab3 - Bypassing ownCloud Antivirus and Hacking the Host using Kali Linux
  • 10. lab4 - Implementing DoS Attack on Linux Cloud Server Using Slowloris Script

  • 21. Working with advanced Cryptography techniques and tactics
  • 1. Cryptography Concepts
  • 2. Encryption Algorithms
  • 3. Cryptography Tools
  • 4. Public Key Infrastructure (PKI)
  • 5. Email Encryption
  • 6. Disk Encryption
  • 7. Cryptanalysis
  • 8. Countermeasures
  • 9. lab1 - Calculating One-Way Hashes Using HashCalc
  • 10. lab2 - Calculating MD5 Hashes Using MD5 Calculator
  • 11. lab3 - Understanding File and Text Encryption Using CryptoForge
  • 12. lab4 - Encrypting and Decrypting the Data Using BCTextEncoder
  • 13. lab5 - Creating and Using Self-Signed Certificate
  • 14. lab6 - Basic Disk Encryption Using VeraCrypt
  • 15. lab7 - Basic Data Encryption Using CrypTool
  • 67,300 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 19014
    حجم: 19043 مگابایت
    مدت زمان: 1970 دقیقه
    تاریخ انتشار: 20 شهریور 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    67,300 تومان
    افزودن به سبد خرید