وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Practical hacking and pentesting course for beginners

سرفصل های دوره

Learn practical hacking and pentesting with a step by step guide. A hands on approach to learn practical ethical hacking


1. Introduction
  • 1. Introduction to the Course
  • 2. Who AM I

  • 2. Pre requisites and Lab Setup
  • 1.1 Installing Kali Linux on Vmware.pdf
  • 1. Installing Kali Linux on Vmware
  • 2.1 Kali Linux as a bootable USB Drive.pdf
  • 2. Make a bootable Kali Linux USB Drive

  • 3. Windows Password Cracking and Login bypass
  • 1. Introduction to the Windows Password Hacking Module
  • 2. How Passwords are stored on Windows
  • 3.1 Bypassing Windows Passwords with chntpw.pdf
  • 3. Bypassing Windows Passwords with chntpw
  • 4.1 Reset Windows Passwords with Kali and chntpw.pdf
  • 4. Reset Windows Passwords with Kali and chntpw
  • 5.1 Bypass Windows online authentication by activating a local Administrator Account.pdf
  • 5. Bypass Windows online authentication by activating a local Administrator Account
  • 6.1 Bypassing Windows Passwords with Konboot.pdf
  • 6. Bypassing Windows Passwords with KonBoot
  • 7.1 Bypassing Windows Passwords with Hiren Boot CD.pdf
  • 7. Bypassing Windows Passwords with Hiren Boot CD
  • 8.1 Hack Windows passwords with Windows Boot Disk.pdf
  • 8. Hack Windows passwords with Windows Boot Disk
  • 9.1 Reset Windows passwords with Lazesoft free utility.pdf
  • 9. Reset Windows passwords with Lazesoft free utility
  • 10.1 Cracking Windows Passwords with Ophcrack and Kali.pdf
  • 10. Cracking Windows Passwords with Ophcrack and Kali
  • 11.1 Crack Windows Passwords with Ophcrack on Windows.pdf
  • 11. Crack Windows Passwords with Ophcrack on Windows
  • 12.1 Cracking Windows Passwords with John.pdf
  • 12. Cracking Windows password with John
  • 13.1 Cracking Windows Passwords with Hashcat.pdf
  • 13. Cracking Windows passwords with Hashcat
  • 14. Mimikatz RAM password extraction
  • 15.1 Comparison.pdf
  • 15. Review of Password cracking and recovery tools

  • 4. Hacking Wireless Networks
  • 1.1 Best Wifi Adapters for WIFI pentesting.html
  • 1.2 Introduction to Wifi Hacking.pdf
  • 1. Introduction to Wifi Hacking
  • 2.1 Hacking Wifi Networks with Aircrack suite.pdf
  • 2. Hacking Wireless Networks with Aircrack Suits
  • 3.1 Capturing Handshakes with Hcxdumptool.pdf
  • 3. Capturing WPA and WPS-2 Handshakes with Hashcat
  • 4.1 Preparing captured Handshakes for Cracking.pdf
  • 4. Preparing captured Handshakes for Hashcat
  • 5.1 Cracking handshakes with Hashcat.pdf
  • 5. Cracking Handshakes with Hashcat
  • 6.1 Hacking Wifi Networks on Windows.pdf
  • 6. Wifi Cracking purely on Windows
  • 7.1 Automated Wifi cracking with Wifite.pdf
  • 7. Automatic Wifi Cracking with Wifite
  • 8.1 GUI Based Automated Wifi cracking.pdf
  • 8. GUI Based Automated Wifi cracking

  • 5. Password Cracking- Office, PDF, Zip and Rar files
  • 1.1 John the Ripper advanced usage.html
  • 1.2 Microsoft Word Password Cracking with John.pdf
  • 1. Microsoft Word Password Cracking with John
  • 2.1 Installing Hashcat on Windows.pdf
  • 2. (Recap) Install Hashcat on Windows
  • 3.1 Cracking Excel passwords with John and Hashcat.pdf
  • 3. Excel Password Cracking with John and Hashcat
  • 4.1 Installing John on Windows.pdf
  • 4. Install John on Windows
  • 5.1 Cracking Office Passwords on Window with John.pdf
  • 5. Cracking Office Passwords on Window with John
  • 6.1 Unlock Read only Excel Files.pdf
  • 6. Unlock Read only Excel Files
  • 7.1 Remove Sheet and Workbook Protection from Excel Sheets.pdf
  • 7. Remove Sheet and Workbook Protection from Excel Sheets
  • 8.1 Unlock Read only Word and PowerPoint Files.pdf
  • 8. Unlock Read only Word and PowerPoint Files
  • 9.1 Cracking Pdf Passwords.pdf
  • 9. Cracking PDF Passwords
  • 10.1 Cracking Zip and Rar Passwords.pdf
  • 10. Cracking Zip and Rar Passwords
  • 11.1 Rar Password cracking with cRARk.pdf
  • 11. Rar Password cracking with cRARk
  • 12.1 Free online Password Recovery Service.pdf
  • 12. Free Online Password Recovery Service
  • 13.1 Excel password cracking with Passfab.pdf
  • 13. Excel password cracking with Passfab (Paid Tool)
  • 14.1 Remove Passwords from Old Word Documents.pdf
  • 14. Remove Passwords from Old Word Documents

  • 6. Pentesting and Network Attacks
  • 1. Introduction to the Pentesting Module
  • 2.1 Important Terms.pdf
  • 2. Important terms used in Pentesting and Hacking
  • 3.1 Intro to Metasploit and Windows 10 Hacking Demo.pdf
  • 3. Introduction to Metasploit and Windows 10 Hacking Demonstration
  • 4.1 Practical Pentesting Methodology.pdf
  • 4. Pentesting Methodology for systematic Pentesting
  • 5.1 Setting up Metasploitable.pdf
  • 5. Setting Up Metasploitable 2 for harcking and Pentesting practice
  • 6.1 Scanning Networks.pdf
  • 6. Scanning Networks and target with Nmap
  • 7.1 Vulnerability Assessment.pdf
  • 7. Vulnerability assessment of a target before hacking
  • 8.1 Exploitation.pdf
  • 8. Exploiting the Vulnerability to gain foot hold Hacking the system
  • 9.1 Post Exploitation - Windows 10 Hacking revisited.pdf
  • 9. Post Exploitation to access data, record keystrokes and taking screenshots
  • 10.1 Setting up HTB and cracking Meow Machine.pdf
  • 10. Practice Hacking and Pentesting Hack the box cracking MEOW Machine

  • 7. Bonus - Stuff
  • 1. Bonus Stuff.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 3171
    حجم: 2080 مگابایت
    مدت زمان: 258 دقیقه
    تاریخ انتشار: 29 دی 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید