وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Ethical Hacking + Website Hacking + Mobile Hacking: CyberPro

سرفصل های دوره

Learn the Art of System Hacking, Website Hacking, Mobile Hacking and Security with Linux Course as Bonus, Cyber Security


1. Introduction
  • 1. Introduction
  • 2. Important Info
  • 3. Quick Hacking- I
  • 4. Quick Hacking- II
  • 5. Quick Hacking- III

  • 2. Setting Up Lab Environment
  • 1. Oracle VirtualBox
  • 2. Win 7 Installation
  • 3. Kali Installation
  • 4. Dont skip this lecture
  • 5. Win 10 Installation
  • 6. Server Installation
  • 7. Metasploitable
  • 8. Snapshots

  • 3. Ethical Hacking
  • 1. Hacking Overview
  • 2. Types of Hackers
  • 3. Network Configuration in VirtualBox
  • 4. Understanding Network
  • 5. Check for Target Reachability
  • 6. NSLOOKUP
  • 7. Extracting Data
  • 8. Website Mirroring
  • 9. Email Tracing
  • 10. The Harvester
  • 11. Hackers Search Engine
  • 12. Google Hacking
  • 13. Nmap and Hping3- I
  • 14. Nmap and Hping3- II
  • 15. Nmap and Hping3- III
  • 16. Nmap and Hping3- IV
  • 17. Nmap and Hping3- V
  • 18. Zenmap
  • 19. Detecting Target OS
  • 20. Detecting Topology
  • 21. Installing Veil
  • 22. Generating Undetectable Backdoor
  • 23. Backdoor Modification and Testing
  • 24. Using Backdoor to Gain Access
  • 25. Email Spoofing
  • 26. Steganography- I
  • 27. Steganography- II
  • 28. Steganography- III
  • 29. Steganography- IV
  • 30. Finding hidden files using ADS Spy
  • 31. Best Keylogger
  • 32. System Hacking
  • 33. Gaining Remote Access
  • 34. Trojan Creation and Hacking
  • 35. ARP Spoofing
  • 36. ARP Poisioning
  • 37. Password Breaking of Win 10
  • 38. Social Engineering- I
  • 39. Social Engineering- II
  • 40. Social Engineering- III
  • 41. Social Engineering- IV
  • 42. Netcraft Toolbar
  • 43. PhishTank
  • 44. Clearing Tracks
  • 45. Pentesting Reports- I
  • 46. Pentesting Reports- II
  • 47. New Chapters.html
  • 48. Virus 1
  • 49. Virus 2
  • 50. Virus 3
  • 51. Virus 4
  • 52. Virus 5
  • 53. Virus 6
  • 54. Trojan 1
  • 55. Trojan 2
  • 56. Trojan 3
  • 57. Trojan 4
  • 58. Trojan 5
  • 59. Trojan 6
  • 60. Trojan 7
  • 61. Lazesoft
  • 62. Video Updated

  • 4. Become Untraceable over the Internet
  • 1. Hide your ip
  • 2. Change your MAC address
  • 3. What is TOR
  • 4. How TOR works
  • 5. TOR Basics
  • 6. Access to DarkWeb
  • 7. Finding Hidden Links
  • 8. Proxychains
  • 9. VPN
  • 10. OpenVPN
  • 11. Using Live OS to gain Max Anonymity

  • 5. Website Hacking
  • 1. Overview
  • 2. What is a website
  • 3. How to access a website
  • 4. Website Footprinting- I
  • 5. Website Footprinting- II
  • 6. Website Footprinting- III
  • 7. SQL
  • 8. SQL Injection- I (Low Security)
  • 9. SQL Injection- II (Increased Security)
  • 10. SQL Injection- III (Advanced Security)
  • 11. Live Website Hacking using SQL Injection
  • 12. Finding other websites on the same server
  • 13. SQLMap
  • 14. Denial of Service Attack
  • 15. DOS Attack Practical
  • 16. DDOS Attack Practical
  • 17. What is XSS
  • 18. XSS Practical
  • 19. XSS on Live Website
  • 20. XSS Live Challenges
  • 21. Bug Bounty Websites
  • 22. Automate the Attacks
  • 23. Summary
  • 24. Update.html
  • 25. Lesson 1
  • 26. Lesson 2
  • 27. Lesson 3
  • 28. Lesson 4
  • 29. Lesson 5
  • 30. Lesson 6
  • 31. Lesson 7
  • 32. Lesson 8
  • 33. Lesson 9
  • 34. Lesson 10
  • 35. Lesson 11
  • 36. Lesson 12
  • 37. Lesson 13
  • 38. Lesson 14
  • 39. Lesson 15
  • 40. Lesson 16
  • 41. Lesson 17

  • 6. Mobile Hacking and Forensics
  • 1. How to hack a SmartPhone in 30 seconds
  • 2. OWASP
  • 3. Bring Your Own Device
  • 4. Mobile Device Management
  • 5. MDM Security
  • 6. Android Structure- I
  • 7. Android Structure- II
  • 8. Android Structure- III
  • 9. Android Emulator
  • 10. APK Tool
  • 11. Drozer
  • 12. QARK
  • 13. Manage your activities in Google
  • 14. Rooting an Android Mobile Device
  • 15. Data Recovery
  • 16. Mobile Security Guidelines
  • 17. iOS Devices.html
  • 18. Apple iOS
  • 19. Jailbreaking Process
  • 20. Important links and tools

  • 7. Linux for Beginners
  • 1. Overview
  • 2. RHEL Installation
  • 3. RHEL Basics
  • 4. Basic Commands- I
  • 5. Basic Commands- II
  • 6. Users, Groups and Group Memberships
  • 7. Permissions in Linux
  • 8. Directory Structure Explained
  • 9. Partitions- I
  • 10. Partitions- II
  • 11. Partitions- III
  • 12. Partitions- IV
  • 13. Super User Password Breaking
  • 14. Linux Processes- I
  • 15. Linux Processes- II
  • 16. Apache Introduction
  • 17. Apache Installation

  • 8. Additional Content (WiFi Hacking)
  • 1. How to make a Website in 30 Seconds
  • 2. Network and Networking Devices
  • 3. Brute Force Attack (Theory)
  • 4. Brute Force Attack (Practical)
  • 5. Dictionary Attack (Theory)
  • 6. Dictionary Attack (Practical)
  • 7. Evil Twin (Theory)
  • 8. Evil Twin (Practical)
  • 9. WiFi Security Tips
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 21728
    حجم: 5397 مگابایت
    مدت زمان: 866 دقیقه
    تاریخ انتشار: 8 آبان 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید