وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Ethical Hacking Mastery: Cybersecurity & Pen Testing

سرفصل های دوره

Become an Expert Ethical Hacker: Master Cybersecurity, Penetration Testing, and Vulnerability Assessment.


1 - Introduction
  • 1 - Course Introduction and Overview

  • 2 - Building Your Hacking Playground Setting Up the Ethical Hacking Lab
  • 2 - Introduction and Scope
  • 3 - Virtual Machines for Ethical Hacking
  • 4 - Installing VirtualBox on Windows
  • 5 - Installing VirtualBox on Mac
  • 6 - Installing Kali Linux
  • 7 - Installing Windows in VirtualBox
  • 8 - Snapshot Management in VirtualBox Preserving Ethical Hacking Environments

  • 3 - Mastering Kali Linux Advanced Tools and Techniques for Ethical Hacking
  • 9 - Introduction to Kali Linux
  • 10 - Kali Linux Overview
  • 11 - Linux Terminal and Commands Essential Skills for Ethical Hackers
  • 12 - Changing the Kali Linux Password Ensuring Security in Hacking Environments

  • 4 - Securing Your Digital Footprint Online Anonymity for Ethical Hackers
  • 13 - Introduction
  • 14 - Understanding Network Fundamentals
  • 15 - Domain Name SystemDNS
  • 16 - Configuring DNS Servers
  • 17 - Virtual Private NetworkVPN

  • 5 - Exploring the Dark Web
  • 18 - Introduction
  • 19 - Understanding the Dark Web An InDepth Exploration
  • 20 - Installing Tor Gateway to Anonymous Browsing and Accessing the Dark Web
  • 21 - Navigating the Dark Web Safely

  • 6 - Network Penetration Testing Infiltrating Systems
  • 22 - Introduction
  • 23 - Fundamentals and Objectives of Network Pentesting
  • 24 - Exploring Chipsets
  • 25 - Connecting WiFi USB Adapters
  • 26 - MAC Addresses Device Identification in Network Security
  • 27 - Monitor Mode vs Managed Mode Wireless Network Configurations

  • 7 - Network Reconnaissance and Footprinting
  • 28 - Introduction
  • 29 - Network Sniffing Techniques
  • 30 - Airodumpng for Targeted Reconnaissance Profiling Specific Network Entities
  • 31 - Deauthentication Attacks Disrupting Network Connections for Security Analysis
  • 32 - Realtime Deauthentication Attacks Dynamic Network Disruptions

  • 8 - Attacking Wireless Networks
  • 33 - Introduction
  • 34 - Wireless Encryption Models
  • 35 - Cracking WEP Networks
  • 36 - Fake Authentication Attacks
  • 37 - Packet Injection Techniques Manipulating Data
  • 38 - WPA Networks
  • 39 - Capturing 3Way Handshakes
  • 40 - Creating Wordlists Building Effective Dictionaries for Ethical Hacking Strategi
  • 41 - RealTime WPA Network Cracking
  • 42 - Safe Routers Configuration Securing Wireless Networks for Ethical Hacking

  • 9 - PostConnection Attacks
  • 43 - Introduction
  • 44 - Post Connection Settings
  • 45 - NetDiscover Network Address Discovery for Ethical Hacking Exploration
  • 46 - Nmap Mastery Comprehensive Network Scanning for Ethical Hacking Strategies
  • 47 - MITM Attacks Unveiled Mastering ManintheMiddle Exploits for Ethical Hacking
  • 48 - ARP Poisoning Techniques Manipulating Network Traffic
  • 49 - MITM Frameworks Harnessing Advanced Tools for ManintheMiddle Attacks
  • 50 - Password Sniffing Techniques
  • 51 - Bypassing HTTPS Decrypting Secure Connections for Ethical Hacking Insights
  • 52 - Creating a Web Server
  • 53 - DNS Attacks Uncovering Vulnerabilities for Ethical Hacking Analysis
  • 54 - Installing Bettercap Advanced Network Sniffing
  • 55 - ARP Attacks Exploiting Address Resolution
  • 56 - Capturing Information Ethical Techniques for Ethical Hacking Analysis
  • 57 - Bettercap Caplets Customized Network Manipulation
  • 58 - HSTS Settings Enhancing HTTPS Security for Ethical Hacking Proficiency
  • 59 - Downgrading HTTPS
  • 60 - HSTS Downgrade
  • 61 - Injecting JavaScript Exploiting ClientSide Vulnerabilities
  • 62 - Introduction to Wireshark Unveiling Network Traffic Analysis
  • 63 - Wireshark Analysis Mastering Network Traffic Examination
  • 64 - Protecting Yourself Ethical Hacking Safeguards and Best Practices

  • 10 - System Penetration Testing Probing Operating Systems
  • 65 - Introduction
  • 66 - Gaining Access Ethical Hacking Strategies for System Penetration Testing
  • 67 - Installing Metasploitable Setting Up Vulnerable Systems for Ethical Hacking Exp
  • 68 - Vulnerability Assessment Identifying Weaknesses for System Penetration Testing
  • 69 - Exploiting First Vulnerability Ethical Hacking Techniques in System Penetration
  • 70 - Exploiting Username Map Script Vulnerability
  • 71 - Exploiting PostgreSQL Vulnerability

  • 11 - UserCentric Attacks
  • 72 - Introduction
  • 73 - User Exploitation Techniques
  • 74 - Installing Veil Framework
  • 75 - Veil Framework Overview
  • 76 - Backdoor Creation Techniques
  • 77 - Antivirus Bypass Techniques
  • 78 - Utilizing MultiHandler Advanced User Exploitation Tactics in Ethical Hacking
  • 79 - Backdoor Testing Methods Evaluating User Exploitation Techniques

  • 12 - Social Engineering Tactics in Ethical Hacking
  • 80 - Introduction
  • 81 - Maltego Exploration Leveraging Data Mining
  • 82 - Maltego Overview Harnessing Data Intelligence
  • 83 - Maltego Strategies Advanced Data Mining Techniques for Social Engineering
  • 84 - Downloading Combiner Ethical Hacking Tools for Social Engineering Tactics
  • 85 - File Combination Techniques Ethical Hacking Strategies in Social Engineering
  • 86 - Creating Convincing Files Advanced Social Engineering
  • 87 - Manipulating Characters
  • 88 - Sending Fake Emails Deceptive Communication in Social Engineering

  • 13 - Social Media Security Safeguarding Online Presence and User Privacy
  • 89 - Introduction
  • 90 - Brute Force Attacks Ethical Hacking Strategies for User Credentials
  • 91 - Instagram Social Engineering Manipulating User Behavior for Ethical Hacking
  • 92 - Protecting Your Online Presence Social Media Security Measures

  • 14 - Browser Exploitation Framework Manipulating Web Browsers for Ethical Hacking
  • 93 - Introduction
  • 94 - Exploring BeEF Browser Exploitation Framework for Ethical Hacking Techniques
  • 95 - Hooking a Target to BeEF Exploiting Browser Vulnerabilities
  • 96 - JavaScript Injection Techniques
  • 97 - Capturing Screenshots
  • 98 - Password Theft Techniques
  • 99 - Backdoor Delivery Methods
  • 100 - Protecting Against Backdoor Attacks

  • 15 - Exploiting External Networks
  • 101 - Introduction
  • 102 - Creating External Backdoors Advanced Techniques for Ethical Hacking in Network
  • 103 - Port Forwarding Tactics Ethical Hacking Strategies for Network Access
  • 104 - Disabling CDP Ethical Hacking Techniques for Concealing Network Information

  • 16 - PostExploitation Ethical Hacking Analysis and Remediation
  • 105 - Introduction
  • 106 - Managing Meterpreter Sessions PostExploitation Analysis
  • 107 - Migration Commands in Meterpreter Secure PostExploitation Control
  • 108 - Downloading Files in Meterpreter Techniques for Secure Data Retrieval
  • 109 - Capturing Keylogs with Meterpreter Ethical Hacking for Secure PostExploitation

  • 17 - Hacker Methodology Ethical Hacking Approaches and Techniques
  • 110 - Introduction
  • 111 - Ethical Hacker Steps Approach to Penetration Testing and Network Defense
  • 112 - Detailed Explanation of Ethical Hacking Steps

  • 18 - Website Reconnaissance Footprinting
  • 113 - Introduction
  • 114 - Essential Configurations for Web Penetration Testing
  • 115 - Maltego in Website Reconnaissance
  • 116 - Utilizing Netcraft in Website Reconnaissance
  • 117 - Reverse DNS Lookup IP Address Exploration
  • 118 - WHOIS Lookup Techniques for Domain Information Retrieval
  • 119 - Understanding robotstxt Insights for Web Crawling Restrictions
  • 120 - Exploring Subdomains Hacking Strategies for Comprehensive Domain Analysis

  • 19 - Website Penetration Testing
  • 121 - Introduction
  • 122 - Code Execution Vulnerabilities
  • 123 - Reverse TCP Commands Secure Remote Communication Protocols
  • 124 - File Upload Vulnerabilities
  • 125 - File Inclusion Vulnerabilities

  • 20 - Cross Site Scripting XSS
  • 126 - Introduction
  • 127 - Understanding Cross Site Scripting XSS
  • 128 - Reflected XSS Exploits
  • 129 - Stored XSS Vulnerabilities
  • 130 - Realtime XSS Attacks
  • 131 - XSS Prevention Measures

  • 21 - SQL Fundamentals Comprehensive Understanding of Database Management and Queries
  • 132 - Database and SQL Fundamentals
  • 133 - Understanding Database Structures
  • 134 - Adding New Values to the Database
  • 135 - Updating and Deleting Database Values
  • 136 - Filtering Data in SQL

  • 22 - SQL Injection Attacks
  • 137 - Introduction
  • 138 - Metasploitable Database
  • 139 - Working with Mutillidae
  • 140 - Vulnerability Testing
  • 141 - POSTSQL Exploitation Methods for Database Manipulation and Security Analysis
  • 142 - GET Requests and SQL Techniques for Secure Data Retrieval and Analysis
  • 143 - Retrieving Passwords from Databases
  • 144 - Learning Database Names
  • 145 - Advanced Database Reconnaissance
  • 146 - Retrieving All Data

  • 23 - Web Penetration Testing Tools
  • 147 - Introduction
  • 148 - SQLmap Advanced SQL Injection Testing and Exploitation
  • 149 - OWASP ZAP Zed Attack Proxy
  • 150 - OWASP ZAP Analysis

  • 24 - Cyber Security Certifications
  • 151 - Introduction
  • 152 - Exploring Cyber Security Certifications
  • 153 - Certified Ethical Hacker CEH Certification
  • 154 - Offensive Security Certified Professional OSCP
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 27068
    حجم: 9836 مگابایت
    مدت زمان: 880 دقیقه
    تاریخ انتشار: 27 آذر 1402
    دسته بندی محصول
    دیگر آموزش های این مدرس
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید