وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Cyber Security For Beginners v2023

سرفصل های دوره

Learn System Hacking, Wi-Fi Hacking, Mobile Hacking, Website Hacking, Linux and much more.


1. Introduction
  • 1. Introduction.html
  • 2. Installing Virtual Box
  • 3. Installing OS 1
  • 4. Installing OS 2
  • 5. Installing OS 3
  • 6. Installing OS 4
  • 7. Installing OS 5
  • 8. Information

  • 2. Practicals-I
  • 1. Password 1 Win7
  • 2. Password 2 Win10
  • 3. Control The Bandwidth inside Network
  • 4. Network
  • 5. Configuring Network
  • 6. Concept of Hacking
  • 7. Hackers
  • 8. Tracing
  • 9. Harvester
  • 10. PING
  • 11. NSLookUP
  • 12. Data Extraction
  • 13. Website Mirroring

  • 3. Practicals-II
  • 1. Nmap 1
  • 2. Nmap 2
  • 3. Nmap 3
  • 4. Nmap 4
  • 5. Nmap 5
  • 6. Zenmap
  • 7. Finding OS
  • 8. Finding Topology
  • 9. Google Keywords
  • 10. Search Engine

  • 4. Practicals-III
  • 1. Steganography- I
  • 2. Steganography- II
  • 3. Steganography- III
  • 4. Steganography- IV
  • 5. Spoofing Email
  • 6. ADS Spy
  • 7. Keylogger

  • 5. Practicals-IV
  • 1. PC Hacking
  • 2. Remote Access
  • 3. Trojan
  • 4. ARP 1
  • 5. ARP 2
  • 6. Win 10 Password Break
  • 7. Veil
  • 8. Backdoor 1
  • 9. Backdoor 2
  • 10. Backdoor 3

  • 6. Practicals-V
  • 1. Social Engineering 1
  • 2. Social Engineering 2
  • 3. Social Engineering 3
  • 4. Social Engineering 4
  • 5. Toolbar
  • 6. Website
  • 7. Wi-Fi 1
  • 8. Wi-Fi 2
  • 9. Wi-Fi 3
  • 10. Wi-Fi 4
  • 11. Wi-Fi 5
  • 12. Wi-Fi 6
  • 13. Wi-Fi 7
  • 14. Wi-Fi 8
  • 15. Website 1
  • 16. Remove Evidence
  • 17. Reports 1
  • 18. Reports 2

  • 7. Practicals-VI
  • 1. TOR 1
  • 2. TOR 2
  • 3. TOR 3
  • 4. I P
  • 5. MAC Address
  • 6. Dark Web
  • 7. Hidden Links
  • 8. VPN 1
  • 9. VPN 2
  • 10. Proxychains
  • 11. Live OS
  • 12. Intro
  • 13. Website 1
  • 14. Website 2
  • 15. Footprinting 1
  • 16. Footprinting 2
  • 17. Footprinting 3
  • 18. SQL I
  • 19. SQL II
  • 20. SQL III
  • 21. SQL IV
  • 22. SQL V
  • 23. SQL VI
  • 24. Other Websites
  • 25. XSS 1
  • 26. XSS 2
  • 27. XSS 3
  • 28. XSS 4
  • 29. Imp Websites
  • 30. Automate the Task
  • 31. DOS 1
  • 32. DOS 2
  • 33. DDOS

  • 8. Practicals-VII
  • 1. Lesson 1
  • 2. Lesson 2
  • 3. Lesson 3
  • 4. Lesson 4
  • 5. Lesson 5
  • 6. Lesson 6
  • 7. Lesson 7
  • 8. Lesson 8
  • 9. Lesson 9
  • 10. Lesson 10
  • 11. Lesson 11
  • 12. Lesson 12
  • 13. Lesson 13
  • 14. Lesson 14
  • 15. Lesson 15
  • 16. Lesson 16
  • 17. Lesson 17
  • 18. Lesson 18

  • 9. Practicals-VIII
  • 1. Lecture 1
  • 2. Lecture 2
  • 3. Lecture 3
  • 4. Lecture 4
  • 5. Lecture 5
  • 6. Lecture 6
  • 7. Lecture 7
  • 8. Lecture 8
  • 9. Lecture 9
  • 10. Lecture 10
  • 11. Lecture 11
  • 12. Lecture 12
  • 13. Lecture 13
  • 14. Lecture 14
  • 15. Lecture 15
  • 16. Apache 1
  • 17. Apache 2

  • 10. More Content
  • 1. Lecture 1.html
  • 2. Lecture 2
  • 3. Lecture 3
  • 4. Lecture 4
  • 5. Lecture 5
  • 6. Lecture 6
  • 7. Lecture 7
  • 8. Lecture 8
  • 9. Lecture 9
  • 10. Lecture 10
  • 11. Lecture 11
  • 12. Lecture 12
  • 13. Lecture 13
  • 14. Lecture 14
  • 15. Lecture 15
  • 16. Lecture 16
  • 17. Lecture 17
  • 18. Lecture 18
  • 19. Lecture 19
  • 20. Lecture 20
  • 21. Lecture 21
  • 22. Lecture 22
  • 23. Lecture 23
  • 24. Lecture 24
  • 25. Lecture 25
  • 26. Lecture 26
  • 27. Lecture 27
  • 28. Lecture 28
  • 29. Lecture 29
  • 30. Lecture 30
  • 31. Lecture 31
  • 32. Lecture 32

  • 11. Course Updated For 2023 Videos Re-Uploaded
  • 1. Read Me.html
  • 2. How to make your System Hackproof
  • 3. How to become a Ethical Hacker
  • 4. Categories of Hackers
  • 5. Windows Security
  • 6. SAM File
  • 7. HASH
  • 8. Understanding Win Login Process
  • 9. Windows Hacking
  • 10. Cain and Abel
  • 11. Change Windows Password
  • 12. Hacker's Way to remove password
  • 13. OPH Crack Live OS
  • 14. OPH Crack
  • 15. Offline Password Cracker
  • 16. Kon Boot
  • 17. Lazesoft
  • 18. net user cmd
  • 19. Access to Target PC without Login
  • 20. Sticky Bit for Win 7
  • 21. Windows Security
  • 22. Steganography Again
  • 23. Applying Special Permissions
  • 24. How to protect your System
  • 25. Malware
  • 26. Creating a Virus- I
  • 27. Creating a Virus- II
  • 28. Creating a Virus- III
  • 29. Creating a Virus- IV
  • 30. Creating a Virus- V
  • 31. Advanced Virus
  • 32. Trojan- I
  • 33. Trojan- II
  • 34. Trojan- III
  • 35. Trojan- IV
  • 36. Trojan- V
  • 37. Trojan- VI
  • 38. Trojan- VII
  • 39. Ransomeware Theory
  • 40. Ransomeware Practical.html
  • 41. How to detect Malware
  • 42. Google Dorks
  • 43. Google Hacking
  • 44. Reverse Engineering- I
  • 45. Reverse Engineering- II
  • 46. Using a Debugger
  • 47. Use full version of a Software without paying
  • 48. Social Engineering- Redefined
  • 49. Phishing Page
  • 50. Hosting a Phishing Page
  • 51. Hosting a PHP file
  • 52. Complete your Phishing Page

  • 12. Redefined - Website Hacking for Beginners
  • 1. Basics of Website Hacking
  • 2. How Websites Work
  • 3. XAMPP
  • 4. Creating a WebPage
  • 5. Accessing a WebPage
  • 6. Understanding Frontend and Backend
  • 7. Edit index File
  • 8. Frontend
  • 9. Login Page
  • 10. PHP File
  • 11. Database
  • 12. Create a Table
  • 13. Insert Data
  • 14. Edit verify.php File
  • 15. Add a Query to PHP file
  • 16. Run the Query
  • 17. SQL Inj. attack
  • 18. Understanding Vulnerability
  • 19. Secure the Website- I
  • 20. Secure the Website- II
  • 21. Secure the Website- III
  • 22. Secure the Website- IV
  • 23. Secure the Website- V
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 583
    حجم: 7416 مگابایت
    مدت زمان: 1254 دقیقه
    تاریخ انتشار: 22 دی 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید