وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Practical hacking and pentesting course for beginners

سرفصل های دوره

Learn practical hacking and pentesting with a step by step guide. A hands on approach to learn practical ethical hacking


01 - Introduction
  • 001 Introduction to the Course
  • 002 Who AM I

  • 02 - Pre requisites and Lab Setup
  • 001 Installing Kali Linux on Vmware
  • 001 Installing-Kali-Linux-on-Vmware.pdf
  • 002 Kali-Linux-as-a-bootable-USB-Drive.pdf
  • 002 Make a bootable Kali Linux USB Drive
  • 003 Kali Linux in the Cloud with AWS
  • 003 Kali-Linux-in-the-cloud-AWS.pdf
  • 004 Use Prebuilt Kali Linux on Vmware
  • 004 Use-Prebuilt-Kali-Linux-on-Vmware.pdf

  • 03 - Windows Password Cracking and Login bypass
  • 001 Introduction to the Windows Password Hacking Module
  • 002 How Passwords are stored on Windows
  • 003 Bypassing Windows Passwords with chntpw
  • 003 Bypassing-Windows-Passwords-with-chntpw.pdf
  • 004 Reset Windows Passwords with Kali and chntpw
  • 004 Reset-Windows-Passwords-with-Kali-and-chntpw.pdf
  • 005 Bypass Windows online authentication by activating a local Administrator Account
  • 005 Bypass-Windows-online-authentication-by-activating-a-local-Administrator-Account.pdf
  • 006 Bypassing Windows Passwords with KonBoot
  • 006 Bypassing-Windows-Passwords-with-Konboot.pdf
  • 007 Bypassing Windows Passwords with Hiren Boot CD
  • 007 Bypassing-Windows-Passwords-with-Hiren-Boot-CD.pdf
  • 008 Hack Windows passwords with Windows Boot Disk
  • 008 Hack-Windows-passwords-with-Windows-Boot-Disk.pdf
  • 009 Reset Windows passwords with Lazesoft free utility
  • 009 Reset-Windows-passwords-with-Lazesoft-free-utility.pdf
  • 010 Cracking Windows Passwords with Ophcrack and Kali
  • 010 Cracking-Windows-Passwords-with-Ophcrack-and-Kali.pdf
  • 011 Crack Windows Passwords with Ophcrack on Windows
  • 011 Crack-Windows-Passwords-with-Ophcrack-on-Windows.pdf
  • 012 Cracking Windows password with John
  • 012 Cracking-Windows-Passwords-with-John.pdf
  • 013 Cracking Windows passwords with Hashcat
  • 013 Cracking-Windows-Passwords-with-Hashcat.pdf
  • 014 Mimikatz RAM password extraction
  • 015 Comparison.pdf
  • 015 Review of Password cracking and recovery tools
  • 016 Cracking old Zip File Passwords with bkcrack
  • 016 Cracking-old-Zip-File-Passwords-with-bkcrack.pdf

  • 04 - Password Cracking- Office, PDF, Zip and Rar files
  • 001 Microsoft Word Password Cracking with John
  • 001 Microsoft-Word-Password-Cracking-with-John.pdf
  • 002 Installing-Hashcat-on-Windows.pdf
  • 002 (Recap) Install Hashcat on Windows
  • 003 Cracking-Excel-passwords-with-John-and-Hashcat.pdf
  • 003 Excel Password Cracking with John and Hashcat
  • 004 Installing-John-on-Windows.pdf
  • 004 Install John on Windows
  • 005 Cracking Office Passwords on Window with John
  • 005 Cracking-Office-Passwords-on-Window-with-John.pdf
  • 006 Unlock Read only Excel Files
  • 006 Unlock-Read-only-Excel-Files.pdf
  • 007 Remove Sheet and Workbook Protection from Excel Sheets
  • 007 Remove-Sheet-and-Workbook-Protection-from-Excel-Sheets.pdf
  • 008 Unlock Read only Word and PowerPoint Files
  • 008 Unlock-Read-only-Word-and-PowerPoint-Files.pdf
  • 009 Cracking PDF Passwords
  • 009 Cracking-Pdf-Passwords.pdf
  • 010 Cracking Zip and Rar Passwords
  • 010 Cracking-Zip-and-Rar-Passwords.pdf
  • 011 Rar Password cracking with cRARk
  • 011 Rar-Password-cracking-with-cRARk.pdf
  • 012 Free Online Password Recovery Service
  • 012 Free-online-Password-Recovery-Service.pdf
  • 013 Excel password cracking with Passfab (Paid Tool)
  • 013 Excel-password-cracking-with-Passfab.pdf
  • 014 Remove Passwords from Old Word Documents
  • 014 Remove-Passwords-from-Old-Word-Documents.pdf
  • external-links.txt

  • 05 - Hacking Wireless Networks
  • 001 Introduction to Wifi Hacking
  • 001 Introduction-to-Wifi-Hacking.pdf
  • 002 Hacking Wireless Networks with Aircrack Suits
  • 002 Hacking-Wifi-Networks-with-Aircrack-suite.pdf
  • 003 Capturing WPA and WPS-2 Handshakes with Hashcat
  • 003 Capturing-Handshakes-with-Hcxdumptool.pdf
  • 004 Preparing captured Handshakes for Hashcat
  • 004 Preparing-captured-Handshakes-for-Cracking.pdf
  • 005 Cracking Handshakes with Hashcat
  • 005 Cracking-handshakes-with-Hashcat.pdf
  • 006 Hacking-Wifi-Networks-on-Windows.pdf
  • 006 Wifi Cracking purely on Windows
  • 007 Automated-Wifi-cracking-with-Wifite.pdf
  • 007 Automatic Wifi Cracking with Wifite
  • 008 GUI Based Automated Wifi cracking
  • 008 GUI-Based-Automated-Wifi-cracking.pdf
  • external-links.txt

  • 06 - Pentesting and Network Attacks
  • 001 Introduction to the Pentesting Module
  • 002 Important terms used in Pentesting and Hacking
  • 002 Important-Terms.pdf
  • 003 Introduction to Metasploit and Windows 10 Hacking Demonstration
  • 003 Intro-to-Metasploit-and-Windows-10-Hacking-Demo.pdf
  • 004 Pentesting Methodology for systematic Pentesting
  • 004 Practical-Pentesting-Methodology.pdf
  • 005 Setting Up Metasploitable 2 for harcking and Pentesting practice
  • 005 Setting-up-Metasploitable.pdf
  • 006 Scanning Networks and target with Nmap
  • 006 Scanning-Networks.pdf
  • 007 Vulnerability assessment of a target before hacking
  • 007 Vulnerability-Assessment.pdf
  • 008 Exploitation.pdf
  • 008 Exploiting the Vulnerability to gain foot hold Hacking the system
  • 009 Post Exploitation to access data, record keystrokes and taking screenshots
  • 009 Post-Exploitation-Windows-10-Hacking-revisited.pdf
  • 010 Practice Hacking for free with Try Hack me Exploiting Blue
  • 011 FTP Exploitation
  • 011 THM-Services-FTP-exploitation.pdf
  • 012 Telnet Exploitation
  • 012 Telnet-exploitation.pdf
  • 013 SMB Exploitation
  • 013 THM-Services-SMB-exploitation.pdf

  • 07 - Practice Pentesting and Hacking for Free
  • 001 Setting up HTB and cracking Meow Machine
  • 001 Setting-up-HTB-and-cracking-Meow-Machine.pdf
  • 002 Practical Pentesting -Hacking Fawn HTB
  • 003 Practical Pentesting -Hacking Dancing HTB
  • 004 Practical Pentesting -Hacking Redeemer HTB

  • 08 - Bug Bounty & Web Pentesting for Beginners
  • 001 Directory-Busting-and-VHOST-Enumeration.pdf
  • 001 Dir Busting and Vhost Enumeration
  • 002 Subdomain Enumeration Challenge - Takeover THM
  • 003 Installing DVWA on Kali VM
  • 003 Installing-DVWA-on-Kali-Linux.pdf
  • 004 Brute Forcing Web Applications Passwords with Burp and Hydra
  • 004 Brute-forcing-on-DVWA.pdf
  • 005 Command Execution - Linux
  • 005 Command-Execution-on-DVWA.pdf
  • 006 CSRF Basics and Exploitation
  • 007 File Inclusion Vulnerabilities
  • 007 File-Inclusion-on-DVWA.pdf
  • 008 SQL Injection Vulnerabilities -1
  • 008 SQL-Injection-DVWA-Low-Medium.pdf
  • 009 SQL Injection Vulnerabilities -2
  • 009 SQL-Injection-DVWA-Medium-High.pdf
  • 010 File Upload Vulnerabilities
  • 010 File-Upload-on-DVWA.pdf
  • 011 Chaining Multiple Vulnerabilities (Command Injection + File Upload)
  • 011 File-Upload-high-on-DVWA.pdf

  • 09 - Android Pentesting for Beginners
  • 001 Installing-Android-on-VMWARE.pdf
  • 001 Install Android on Vmware
  • 002 Hacking Android Phones with Metasploit Framework
  • 002 Hack-Android-with-Metasploit.pdf
  • 003 Hacking Android Devices with Phonesploit over ADB
  • 003 Hack-Android-with-phonesploit.pdf
  • 004 Hacking-Android-and-IOS-with-a-link.pdf
  • 004 Hack Android and IOS devices with just a click

  • 10 - Easy CTFs for Practice
  • 001 Simple CTF for Beginners -Try Hack me
  • 002 Brute it - Learn Brute forcing -Try Hack me
  • 003 Pickle Rick - Command Injection - Try Hack me

  • 11 - Bonus - Stuff
  • 001 Bonus Stuff.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 27697
    حجم: 3797 مگابایت
    مدت زمان: 443 دقیقه
    تاریخ انتشار: 28 آذر 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید