وب سایت تخصصی شرکت فرین
دسته بندی دوره ها
3

Cyber Security For Beginners v2024

سرفصل های دوره

Learn everything about Cyber Security. Learn system hacking, website hacking, kali, rhel, excel, sql and security.


1. Introduction
  • 1. Introduction.html
  • 2. Installing Win10 VM
  • 3. Kali VM Direct Download
  • 4. Creating Kali Linux VM
  • 5. Windows Server VM
  • 6. Metasploitable- I
  • 7. Metasploitable- II

  • 2. System Hacking and Security Practical Training
  • 1. Footprinting Using Search Engine
  • 2. Footprinting Using WebServices
  • 3. Footprinting through Social Sites
  • 4. Website Footprinting
  • 5. CEWL KALI
  • 6. WHOIS
  • 7. DNS Footprinting
  • 8. DNSenum
  • 9. Network Footprinting
  • 10. Network Scanning
  • 11. Dmitry
  • 12. Nmap- Stealth Scan
  • 13. Fping
  • 14. Zenmap
  • 15. Target OS
  • 16. Enumeration
  • 17. Superscan
  • 18. SNMP Enumeration
  • 19. NTP Enumeration
  • 20. NTP Nmap
  • 21. Vulnerability Assessment
  • 22. Security Audit
  • 23. System Hacking
  • 24. Hydra
  • 25. Malware
  • 26. APT
  • 27. Microsoft Safety
  • 28. SuperAntiSpyware
  • 29. Sniffing
  • 30. MAC Attack
  • 31. Yersinia
  • 32. DHCP Attack
  • 33. DNS Poisoning
  • 34. Detecting Sniffers
  • 35. Social Engineering
  • 36. DOSDDOS
  • 37. ICMP Flood
  • 38. Ping of Death
  • 39. SYN Flood
  • 40. Session Hijacking
  • 41. Webserver
  • 42. SKIPFISH
  • 43. Webserver Version
  • 44. Scan for Options
  • 45. Website Mirroring
  • 46. Nikto
  • 47. Dirbuster
  • 48. Upgrading KALI
  • 49. WebApp Exploitation
  • 50. Ettercap
  • 51. Medusa
  • 52. Broken Authentication
  • 53. OS Command Inj.
  • 54. XSS
  • 55. Brutespray
  • 56. URI
  • 57. Parameter Based Attack
  • 58. Session ID
  • 59. 3 Terms
  • 60. SQL Inj.
  • 61. Enumerate Backend Database
  • 62. UNION Sql Inj.
  • 63. Blind Boolean
  • 64. Bypass logins
  • 65. Web Cruiser
  • 66. Wireless Networks
  • 67. WPAWPA2 Hack
  • 68. Encryption
  • 69. Crypt4Free
  • 70. HashCalc
  • 71. Honeypots

  • 3. Website Hacking and Security
  • 1. Website Hacking and Security- Introduction
  • 2. XAMPP
  • 3. Website or Webserver
  • 4. Website Hacking and Security- Process
  • 5. Simple SQL Injection Attack
  • 6. Website Hacking- Frontend
  • 7. Website Security- GETPOST
  • 8. WebApplication Security- Backend Script
  • 9. WebApplication- Database Creation
  • 10. Insert Data
  • 11. SQL Queries
  • 12. Verify.php
  • 13. SQL Injection Attack on Website
  • 14. Website Security- I
  • 15. Website Security- II
  • 16. Website Security- III
  • 17. Website Security- IV
  • 18. Cookie Stealing
  • 19. Session Hijacking
  • 20. Website Security- V
  • 21. Home Page Vulnerabillity
  • 22. Network Attacks
  • 23. Sniffing Attack
  • 24. Kali Attack
  • 25. DNS Spoofing
  • 26. Phishing
  • 27. Website Session Hijacking Practical
  • 28. XSS- I
  • 29. XSS- II
  • 30. XSS- III
  • 31. Stealing and Hijacking
  • 32. Website Security- VI
  • 33. Remote Code Execution- I
  • 34. Remote Code Execution- II
  • 35. Shell Injection Attack
  • 36. Website Security- VII
  • 37. Advanced SQL Injection Attack- I
  • 38. Advanced SQL Injection Attack- II
  • 39. LFI RFI
  • 40. VirtualBox and Kali

  • 4. KALI Linux
  • 1. Kali linux- Intro
  • 2. Unix vs Linux
  • 3. Why Kali
  • 4. Downloading kali linux
  • 5. Uses
  • 6. Virtual LAB
  • 7. Creating VM
  • 8. Terminal Basics
  • 9. Commands I
  • 10. Commands II
  • 11. Commands III
  • 12. Commands IV
  • 13. Commands V
  • 14. Commands VI
  • 15. Commands VII
  • 16. Commands VIII
  • 17. Commands IX
  • 18. Commands X
  • 19. Commands XI
  • 20. Permissions I
  • 21. Permissions II
  • 22. Shortcuts
  • 23. Anonymity
  • 24. Proxy Theory
  • 25. Proxy Practical
  • 26. VPN I
  • 27. VPN II
  • 28. TOR I
  • 29. TOR II
  • 30. TOR III
  • 31. Proxychains
  • 32. Change IP
  • 33. Change MAC
  • 34. Macchanger
  • 35. Footprinting
  • 36. DNS Enumeration
  • 37. DNSenum
  • 38. Bruteforce
  • 39. Trace DNS
  • 40. Nmap I
  • 41. Nmap II
  • 42. Nmap III
  • 43. Searchexploit
  • 44. Website Footprinting
  • 45. Vulnerability Analysis
  • 46. Live Attack
  • 47. RedHawk
  • 48. Security Audit
  • 49. Database Assessment
  • 50. JSQL
  • 51. SQLsus
  • 52. Password Attack
  • 53. Plain Text to Hash
  • 54. Password Cracking
  • 55. Findmyhash
  • 56. Custom Wordlist
  • 57. Crunch
  • 58. Cracking Password Offline
  • 59. Hash Generator
  • 60. Password Protected Zip
  • 61. THC Hydra
  • 62. Medusa
  • 63. Sniffing
  • 64. Wireshark I
  • 65. Wireshark II
  • 66. Wireshark III
  • 67. Spoofing
  • 68. Ettercap I
  • 69. Ettercap II
  • 70. Imp Info
  • 71. WEP Hacking
  • 72. WPAWPA2
  • 73. Fern
  • 74. Metasploit
  • 75. Buffer Overflow
  • 76. Honeypots
  • 77. Pentbox
  • 78. Browser Exploitation Attack
  • 79. BeEF

  • 5. SQL
  • 1. SQL- Interface
  • 2. Oracle DB
  • 3. DB Mode
  • 4. DB Logical View
  • 5. DB Objects 1
  • 6. DB Objects 2
  • 7. DB Objects 3
  • 8. DB Objects 4
  • 9. DB Objects 5
  • 10. Data Types 1
  • 11. Data Types 2
  • 12. Data Types 3
  • 13. Data Types 4
  • 14. Data Types 5
  • 15. Data Constraints 1
  • 16. Data Constraints 2
  • 17. Data Constraints 3
  • 18. Data Constraints 4
  • 19. Data Constraints 5
  • 20. Data Constraints 6
  • 21. SQL 1
  • 22. SQL 2
  • 23. SQL 3
  • 24. SQL 4
  • 25. SQL 5
  • 26. DDL 1
  • 27. DDL 2
  • 28. DDL 3
  • 29. DDL 4
  • 30. DDL 5
  • 31. DDL 6
  • 32. DDL 7
  • 33. DDL 8
  • 34. DDL 9
  • 35. DDL 10
  • 36. DDL 11
  • 37. DDL 12
  • 38. DML 1
  • 39. DML 2
  • 40. DML 3
  • 41. DML 4
  • 42. DML 5
  • 43. DML 6
  • 44. DML 7
  • 45. TCL
  • 46. DCL
  • 47. DRL
  • 48. Functions 1
  • 49. Functions 2
  • 50. Functions 3
  • 51. Functions 4
  • 52. Numeric 1
  • 53. Numeric 2
  • 54. Numeric 3
  • 55. Date Time 1
  • 56. Date Time 2
  • 57. Conversion Func 1
  • 58. Conversion Func 2
  • 59. Conversion Func 3
  • 60. JOINS 1
  • 61. JOINS 2

  • 6. RHEL
  • 1. Lesson 1
  • 2. Lesson 2
  • 3. Lesson 3
  • 4. Lesson 4
  • 5. Lesson 5
  • 6. Lesson 6
  • 7. Lesson 7
  • 8. Lesson 8
  • 9. Lesson 9
  • 10. Lesson 10
  • 11. Lesson 11
  • 12. Lesson 12
  • 13. Lesson 13
  • 14. Lesson 14
  • 15. Lesson 15
  • 16. Lesson 16
  • 17. Lesson 17
  • 18. Lesson 18
  • 19. Lesson 19
  • 20. Lesson 20
  • 21. Lesson 21
  • 22. Lesson 22
  • 23. Lesson 23
  • 24. Lesson 24
  • 25. Lesson 25
  • 26. Lesson 26
  • 27. Lesson 27
  • 28. Lesson 28
  • 29. Lesson 29
  • 30. Lesson 30
  • 31. Lesson 31
  • 32. Lesson 32
  • 33. Lesson 33
  • 34. Lesson 34
  • 35. Lesson 35
  • 36. Lesson 36
  • 37. Lesson 37
  • 38. Lesson 38
  • 39. Lesson 39
  • 40. Lesson 40
  • 41. Lesson 41
  • 42. Lesson 42
  • 43. Lesson 43
  • 44. Lesson 44
  • 45. Lesson 45
  • 46. Lesson 46
  • 47. Lesson 47
  • 48. Lesson 48
  • 49. Lesson 49
  • 50. Lesson 50
  • 51. Lesson 51

  • 7. Ethical Hacking Practical Training
  • 1. Chapter 1
  • 2. Chapter 2
  • 3. Chapter 3
  • 4. Chapter 4
  • 5. Chapter 5
  • 6. Chapter 6
  • 7. Chapter 7
  • 8. Chapter 8
  • 9. Chapter 9
  • 10. Chapter 10
  • 11. Chapter 11
  • 12. Chapter 12
  • 13. Chapter 13
  • 14. Chapter 14
  • 15. Chapter 15
  • 16. Chapter 16
  • 17. Chapter 17
  • 18. Chapter 18
  • 19. Chapter 19
  • 20. Chapter 20
  • 21. Chapter 21
  • 22. Chapter 22
  • 23. Chapter 23
  • 24. Chapter 24
  • 25. Chapter 25
  • 26. Chapter 26
  • 27. Chapter 27
  • 28. Chapter 28
  • 29. Chapter 29
  • 30. Chapter 30
  • 31. Chapter 31
  • 32. Chapter 32
  • 33. Chapter 33
  • 34. Chapter 34
  • 35. Chapter 35
  • 36. Chapter 36
  • 37. Chapter 37
  • 38. Chapter 38
  • 39. Chapter 39
  • 40. Chapter 40
  • 41. Chapter 41
  • 42. Chapter 42
  • 43. Chapter 43
  • 44. Chapter 44
  • 45. Chapter 45
  • 46. Chapter 46
  • 47. Chapter 47
  • 48. Chapter 48
  • 49. Chapter 49
  • 50. Chapter 50
  • 51. Chapter 51
  • 52. Chapter 52
  • 53. Chapter 53
  • 54. Chapter 54
  • 55. Chapter 55
  • 56. Chapter 56
  • 57. Chapter 57
  • 58. Chapter 58
  • 59. Chapter 59
  • 60. Chapter 60
  • 61. Chapter 61
  • 62. Chapter 62
  • 63. Chapter 63
  • 64. Chapter 64
  • 65. Chapter 65
  • 66. Chapter 66
  • 67. Chapter 67
  • 68. Chapter 68
  • 69. Chapter 69
  • 70. Chapter 70
  • 71. Chapter 71
  • 72. Chapter 72
  • 73. Chapter 73
  • 74. Chapter 74
  • 75. Chapter 75
  • 76. Chapter 76
  • 77. Chapter 77
  • 78. Chapter 78
  • 79. Chapter 79
  • 80. Chapter 80
  • 81. Chapter 81
  • 82. Chapter 82
  • 83. Chapter 83
  • 84. Chapter 84
  • 85. Chapter 85
  • 86. Chapter 86
  • 87. Chapter 87
  • 88. Chapter 88
  • 89. Chapter 89
  • 90. Chapter 90
  • 91. Chapter 91
  • 92. Chapter 92
  • 93. Chapter 93
  • 94. Chapter 94
  • 95. Chapter 95
  • 96. Chapter 96
  • 97. Chapter 97
  • 98. Chapter 98
  • 99. Chapter 99
  • 100. Chapter 100
  • 101. Chapter 101
  • 102. Chapter 102
  • 103. Chapter 103
  • 104. Chapter 104
  • 105. Chapter 105
  • 106. Chapter 106
  • 107. Chapter 107
  • 108. Chapter 108
  • 109. Chapter 109
  • 110. Chapter 110
  • 111. Chapter 111
  • 112. Chapter 112
  • 113. Chapter 113
  • 114. Chapter 114
  • 115. Chapter 115
  • 116. Chapter 116
  • 117. Chapter 117

  • 8. Windows Hacking and Security
  • 1. Chapter 1
  • 2. Chapter 2
  • 3. Chapter 3
  • 4. Chapter 4
  • 5. Chapter 5
  • 6. Chapter 6
  • 7. Chapter 7
  • 8. Chapter 8
  • 9. Chapter 9
  • 10. Chapter 10
  • 11. Chapter 11
  • 12. Chapter 12
  • 13. Chapter 13
  • 14. Chapter 14
  • 15. Chapter 15
  • 16. Chapter 16
  • 17. Chapter 17
  • 18. Chapter 18
  • 19. Chapter 19
  • 20. Chapter 20
  • 21. Chapter 21
  • 22. Chapter 22
  • 23. Chapter 23
  • 24. Chapter 24
  • 25. Chapter 25
  • 26. Chapter 26
  • 27. Chapter 27
  • 28. Chapter 28
  • 29. Chapter 29
  • 30. Chapter 30
  • 31. Chapter 31
  • 32. Chapter 32
  • 33. Chapter 33
  • 34. Chapter 34
  • 35. Chapter 35
  • 36. Chapter 36
  • 37. Chapter 37.html
  • 38. Chapter 38
  • 39. Chapter 39
  • 40. Chapter 40
  • 41. Chapter 41
  • 42. Chapter 42
  • 43. Chapter 43
  • 44. Chapter 44
  • 45. Chapter 45
  • 46. Chapter 46
  • 47. Chapter 47
  • 48. Chapter 48
  • 49. Chapter 49
  • 50. Chapter 50
  • 51. Chapter 51
  • 52. Chapter 52
  • 53. Chapter 53
  • 54. Chapter 54
  • 55. Chapter 55
  • 56. Chapter 56
  • 57. Chapter 57
  • 58. Chapter 58
  • 59. Chapter 59
  • 60. Chapter 60
  • 61. Chapter 61
  • 62. Chapter 62
  • 63. Chapter 63
  • 64. Chapter 64
  • 65. Chapter 65
  • 66. Chapter 66
  • 67. Chapter 67
  • 68. Chapter 68
  • 69. Chapter 69
  • 70. Chapter 70
  • 71. Chapter 71
  • 72. Chapter 72

  • 9. Excel
  • 1. Video 1
  • 2. Video 2
  • 3. Video 3
  • 4. Video 4
  • 5. Video 5
  • 6. Video 6
  • 7. Video 7
  • 8. Video 8
  • 9. Video 9
  • 10. Video 10
  • 11. Video 11
  • 12. Video 12
  • 13. Video 13
  • 14. Video 14
  • 15. Video 15
  • 16. Video 16
  • 17. Video 17
  • 18. Video 18
  • 19. Video 19
  • 20. Video 20
  • 21. Video 21
  • 22. Video 22
  • 23. Video 23
  • 24. Video 24
  • 25. Video 25
  • 26. Video 26
  • 27. Video 27
  • 28. Video 28
  • 29. Video 29
  • 30. Video 30
  • 31. Video 31
  • 32. Video 32
  • 33. Video 33
  • 34. Video 34
  • 35. Video 35
  • 36. Video 36
  • 37. Video 37
  • 38. Video 38
  • 39. Video 39
  • 40. Video 40
  • 41. Video 41
  • 42. Video 42
  • 43. Video 43
  • 44. Video 44
  • 45. Video 45
  • 46. Video 46
  • 47. Video 47
  • 48. Video 48

  • 10. Word
  • 1. Lecture 1
  • 2. Lecture 2
  • 3. Lecture 3
  • 4. Lecture 4
  • 5. Lecture 5
  • 6. Lecture 6
  • 7. Lecture 7
  • 8. Lecture 8
  • 9. Lecture 9
  • 10. Lecture 10
  • 11. Lecture 11
  • 12. Lecture 12
  • 13. Lecture 13
  • 14. Lecture 14
  • 15. Lecture 15
  • 16. Lecture 16
  • 17. Lecture 17
  • 18. Lecture 18
  • 19. Lecture 19
  • 20. Lecture 20
  • 21. Lecture 21
  • 22. Lecture 22
  • 23. Lecture 23
  • 24. Lecture 24
  • 25. Lecture 25
  • 26. Lecture 26
  • 27. Lecture 27
  • 28. Lecture 28
  • 29. Lecture 29
  • 30. Lecture 30
  • 31. Lecture 31
  • 32. Lecture 32
  • 33. Lecture 33

  • 11. Miscellaneous
  • 1. Overview.html
  • 2. RHEL Basics 1
  • 3. RHEL Basics 2
  • 4. RHEL Basics 3
  • 5. RHEL Basics 4
  • 6. RHEL Basics 5
  • 7. RHEL Basics 6
  • 8. RHEL Basics 7
  • 9. Overview II.html
  • 10. Basics 1
  • 11. Basics 2
  • 12. Basics 3
  • 13. Basics 4
  • 14. Basics 5
  • 15. Overview III.html
  • 16. Lesson 1
  • 17. Lesson 2
  • 18. Lesson 3
  • 19. Lesson 4
  • 20. Lesson 5
  • 21. Lesson 6
  • 22. Lesson 7
  • 23. Lesson 8
  • 24. Lesson 9
  • 25. Lesson 10
  • 26. Lesson 11
  • 27. Lesson 12
  • 28. Lesson 13
  • 29. Lesson 14
  • 30. Lesson 15
  • 31. Lesson 16
  • 32. Lesson 17
  • 33. Lesson 18
  • 34. Lesson 19
  • 35. Lesson 20
  • 36. Lesson 21
  • 37. Lesson 22
  • 38. Lesson 23
  • 39. Lesson 24
  • 40. Lesson 25
  • 41. Lesson 26
  • 42. Lesson 27
  • 43. Lesson 28
  • 44. Lesson 29
  • 45. Lesson 30
  • 46. Lesson 31
  • 47. Lesson 32
  • 48. Lesson 33
  • 49. Lesson 34
  • 50. Lesson 35
  • 51. Lesson 36
  • 52. Lesson 37
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 23911
    حجم: 17243 مگابایت
    مدت زمان: 3008 دقیقه
    تاریخ انتشار: ۱۲ آذر ۱۴۰۲
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید