وب سایت تخصصی شرکت فرین
دسته بندی دوره ها
1

The Complete Ethical Hacking Course

سرفصل های دوره

Protect yourself from hackers & cyberattacks. Learn penetration testing + build security and coding tools with Python.


01 - Introduction
  • 001 Introduction
  • 002 Course Manual

  • 02 - Hacking Lab Setup
  • 001 Hacking Lab Setup Introduction
  • 002 What is Virtual Machine
  • 003 Installing Virtualbox (Windows)
  • 004 Installing Virtualbox (MAC)
  • 005 Downloading Kali Linux
  • 006 Kali Linux Download Links.html
  • 007 Kali Linux Installation
  • 008 Solving Install Problems (Windows)
  • 009 Manual .iSO Installation (Problem Solving)
  • 010 Solving Install Problems (MAC)
  • 011 Solutions to Common Problems & Links.html
  • 012 Installing Virtual Windows
  • 013 Snapshots
  • 014 Quick Reminder Before We Move On
  • external-links.txt

  • 03 - Kali Linux 101
  • 001 Kali Linux 101 Introduction
  • 002 Kali Overview
  • 003 Navigation
  • 004 Moving Stuff
  • 005 Privilege and Permissions
  • 006 Linux Folders
  • 007 Linux Package Managers
  • 008 Nano
  • 009 Changing Password
  • 010 Kali Linux 101 Outro

  • 04 - Anonymity Online
  • 001 Anonymity Online Introduction
  • 002 How Networks Work
  • 003 VPN & DNS Explained
  • 004 Running VPNBooks
  • 005 Changing DNS
  • 006 Solutions for Problems
  • 007 Anonymity Online Outro

  • 05 - Dark Web
  • 001 Dark Web Introduction
  • 002 What is Dark Web
  • 003 Installing Tor On Kali
  • 004 Browsing Dark Web
  • 005 Dark Web Outro

  • 06 - Network Pentesting
  • 001 Network Pentesting Introduction
  • 002 What is Network Pentesting
  • 003 Chipsets
  • 004 Kali Linux WiFi Card List.html
  • 005 Connecting WiFi USB
  • 006 Solutions to Common Connection Problems.html
  • 007 MAC Address
  • 008 Monitor vs Managed
  • 009 Network Pentesting Outro

  • 07 - Gathering Information From Networks
  • 001 Gathering Information From Networks Introduction
  • 002 Network Sniffing
  • 003 Airodump Specific Target
  • 004 Deauthentication Attacks
  • 005 Gathering Information From Networks Outro

  • 08 - Wireless Attacks
  • 001 Wireless Attacks Introduction
  • 002 WEP Settings
  • 003 WEP Encryption Logic
  • 004 Cracking WEP
  • 005 Fake Authentication
  • 006 WPA & WPA2
  • 007 Capturing Handshake
  • 008 WPA Cracking
  • 009 Wordlist Alternatives
  • 010 More Secure Network
  • 011 Wireless Attacks Outro

  • 09 - Post Connection Attacks
  • 001 Post Connection Attacks Introduction
  • 002 Netdiscover
  • 003 nMap
  • 004 ARP Protocol
  • 005 Manual ARP Poison
  • 006 What is Wireshark
  • 007 Wireshark Analysis
  • 008 Bettercap Installation
  • 009 ARP Attack
  • 010 Sniffing Passwords
  • 011 HSTS
  • 011 hstshijack.zip
  • 012 Changing Caplet
  • 013 How to Protect Yourself
  • 014 Post Connection Attacks Outro
  • external-links.txt

  • 10 - System Pentesting
  • 001 System Pentesting Introduction
  • 002 Intro to Pentesting
  • 003 Installing Metasploitable
  • 004 What is nMap
  • 005 First Scan
  • 006 nMap Results
  • 007 First Hack
  • 008 Telnet vs SSH
  • 009 Samba
  • 010 Meterpreter
  • 011 System Pentesting Outro
  • external-links.txt

  • 11 - Attacks On Users
  • 001 Attacks On Users Introduction
  • 002 Attacking to Users
  • 003 Installing Veil
  • 004 Veil Overview
  • 005 Creating First Backdoor
  • 006 Bypassing Antivirus Solutions
  • 007 Using Multi Handler
  • 008 Testing Backdoor
  • 009 What is Fud
  • 010 FatRat Features
  • 011 Attacks On Users Outro

  • 12 - Social Engineering
  • 001 Social Engineering Introduction
  • 002 Social Engineering
  • 003 Ngrok Settings
  • 004 Accessing Location, Camera, Microphone
  • 005 Malware Types
  • 006 What is Maltego
  • 007 Maltego Overview
  • 008 Strategy
  • 009 Choosing Image
  • 010 Combining Files
  • 011 Hacking Windows
  • 012 Changing the Extension
  • 013 Fake Emails
  • 014 Social Engineering Outro
  • external-links.txt

  • 13 - Social Media Security
  • 001 Social Media Security Introduction
  • 002 Instagram Social Engineering
  • 003 Connecting With Discord
  • 004 More Believable Attacks
  • 005 Social Media Security Outro

  • 14 - Beef
  • 001 Beef Introduction
  • 002 What is Beef
  • 003 What If Beef is not Installed in Kali
  • 004 Hooking Target
  • 005 Injection
  • 005 beefcustom.zip
  • 006 Taking Screenshots
  • 007 How Hackers Steal Facebook Passwords
  • 008 Backdoor Delivery
  • 009 How to Protect Yourself
  • 010 Beef Outro

  • 15 - External Network Attacks
  • 001 External Network Attacks Introduction
  • 002 External Network Attack Options
  • 003 What is a Tunneling Service
  • 004 Msfvenom
  • 005 Hacking Windows
  • 006 Running Veil with Ngrok
  • 007 Optional External Backdoor with Port Forwarding
  • 008 Optional External Backdoor Hacking with Port Listening
  • 009 Setoolkit
  • 010 Setoolkit Modules
  • 011 Hacking Gmail
  • 012 sendEmail
  • 013 External Network Attacks Outro

  • 16 - Fake Game Website Attacks
  • 001 Fake Game Website Attacks Introduction
  • 002 External Beef Attack
  • 003 Necessary Links.html
  • 004 Ubuntu Server Creation
  • 005 Creating Game Website
  • 006 Installing Beef
  • 007 Beef in Ubuntu
  • 008 Embedding JavaScript
  • 009 What is No IP
  • 010 Hooking iPhone
  • 011 How to Stay Safe
  • 012 Fake Game Website Attacks Outro

  • 17 - Post Hacking Sessions
  • 001 Post Hacking Sessions Introduction
  • 002 Meterpreter Sessions
  • 003 Migration
  • 004 Downloading Files
  • 005 Capturing Keylogs
  • 006 Sustaining The Session
  • 007 Post Hacking Sessions Outro

  • 18 - Hacker Methodology
  • 001 Hacker Methodology Introduction
  • 002 Ethical Hackers Steps
  • 003 Detailed Explanation of Methodology
  • 004 Hacker Methodology Outro

  • 19 - Website Reconnaissance
  • 001 Website Reconnaissance Introduction
  • 002 Website Pentesting Setup
  • 003 Maltego One More Time
  • 004 Netcraft
  • 005 Reverse DNS Lookup
  • 006 Whois Lookup
  • 007 Robots
  • 008 Subdomains
  • 009 Website Reconnaissance Outro
  • external-links.txt

  • 20 - Website Pentesting
  • 001 Website Pentesting Introduction
  • 002 Code Execution Vulnerability
  • 003 Reverse TCP Commands
  • 004 File Upload Vulnerability
  • 005 File Inclusion
  • 006 Website Pentesting Outro

  • 21 - Cross Site Scripting
  • 001 Cross Site Scripting Introduction
  • 002 What is XSS
  • 003 Reflected XSS
  • 004 Stored XSS
  • 005 Real Hacking with XSS
  • 006 How to Protect Yourself
  • 007 Cross Site Scripting Outro

  • 22 - SQL 101
  • 001 SQL 101 Introduction
  • 002 Database and SQL
  • 003 Database Structure
  • 004 Adding a New Value
  • 005 Updating and Deleting Values
  • 006 Filtering
  • 007 SQL Codes Used In This Section.html
  • 008 SQL 101 Outro

  • 23 - SQL Injection
  • 001 SQL Injection Introduction
  • 002 Metasploitable Databases
  • 003 Working with Mutillidae
  • 004 Vulnerability Test
  • 005 Post Method SQLi
  • 006 Get Method SQLi
  • 007 Every Password On Database
  • 008 Learning Database Name
  • 009 Finding Out More
  • 010 Retrieving Everything
  • 011 SQL Injection Outro

  • 24 - Website Pentesting Tools
  • 001 Website Pentesting Tools Introduction
  • 002 Sqlmap
  • 003 Zap
  • 004 Zap Analysis
  • 005 Website Pentesting Tools Outro

  • 25 - Ethical Hacking Certifications
  • 001 Ethical Hacking Certifications Introduction
  • 002 Options for Certification
  • 003 Certified Ethical Hacker
  • 004 OSCP
  • 005 Ethical Hacking Certifications Outro

  • 26 - Network Theory
  • 001 What is OSI Model
  • 002 What is Binary
  • 003 IP Address Advanced
  • 004 Host Calculations
  • 005 TCP vs UDP

  • 27 - Python For Ethical Hacking Setup
  • 001 Python For Ethical Hacking Setup Introduction
  • 002 Anaconda Installation (Windows)
  • 003 Anaconda Installation (MAC)
  • 004 Python For Ethical Hacking Setup Outro

  • 28 - Python Data Types & Structures
  • 001 Python Data Types & Structures Introduction
  • 002 Numbers
  • 003 Variables
  • 004 Downloading Notebooks
  • 005 Variables & General GitHub Link.html
  • 006 String
  • 007 String GitHub Link.html
  • 008 String Advanced
  • 009 String Advanced GitHub Link.html
  • 010 Variable Attributes
  • 011 Lists
  • 012 Lists Advanced
  • 013 Lists GitHub Link.html
  • 014 Dictionary
  • 015 Dictionary GitHub Link.html
  • 016 Sets
  • 017 Sets GitHub Link.html
  • 018 Tuples
  • 019 Tuples GitHub Link.html
  • 020 Boolean
  • 021 Boolean GitHub Link.html
  • 022 Python Data Types & Structures Outro

  • 29 - Control Statements & Loops
  • 001 Control Statements & Loops Introduction
  • 002 Logical Comparisons
  • 003 Comparisons GitHub Link.html
  • 004 If Statements
  • 005 If Statements Continued
  • 006 If Statements Practical Usage
  • 007 If Statements GitHub Link.html
  • 008 For Loop
  • 009 For Loop Practical Usage
  • 010 For Loop GitHub Link.html
  • 011 Break Continue Pass
  • 012 Break Continue Pass GitHub Link.html
  • 013 While Loop
  • 014 While Loop GitHub Link.html
  • 015 Control Statements & Loops Outro

  • 30 - Essentials
  • 001 Essentials Introduction
  • 002 Useful Methods
  • 003 Zip and Random
  • 004 Lists Advanced
  • 005 Useful Methods GitHub Link.html
  • 006 Sublime Text (Windows)
  • 007 Command Prompt (Windows)
  • 008 Sublime Text (MAC)
  • 009 Terminal (MAC)
  • 010 Essentials Outro

  • 31 - Functions
  • 001 Functions Introduction
  • 002 Functions Explained
  • 003 Input and Output
  • 004 Functions Advanced
  • 005 Functions GitHub Link.html
  • 006 Functions Practical Usage
  • 007 Practical Functions GitHub Link.html
  • 008 Scope
  • 009 Scope GitHub Link.html
  • 010 Functions Outro

  • 32 - Object Oriented Programming
  • 001 Object Oriented Programming Introduction
  • 002 Class
  • 003 Methods
  • 004 Class Practical Usage
  • 005 Inheritance
  • 006 OOP Classes GitHub Link.html
  • 007 Special Methods
  • 008 Special Methods GitHub Link.html
  • 009 Error Handling
  • 010 Error Handling GitHub Link.html
  • 011 Object Oriented Programming Outro

  • 33 - Modules
  • 001 Modules Introduction
  • 002 Using Libraries
  • 003 Modules GitHub Link.html
  • 004 Writing Our Own Modules
  • 005 Imported vs Direct
  • 006 Imported vs Direct GitHub Link.html
  • 007 Modules Outro

  • 34 - MAC Changer
  • 001 MAC Changer Introduction
  • 002 Installing PyCharm On Kali
  • 003 MAC and IP Address
  • 004 Changing MAC Manually
  • 005 Using Subprocess
  • 006 Introducing Variables
  • 007 Processing Tuples
  • 008 Beautifying the Code
  • 009 Saving Subprocess
  • 010 Regex 101
  • 011 New MAC Control
  • 012 Python3 Compatibility
  • 013 MAC Changer GitHub Link.html
  • 014 MAC Changer Outro

  • 35 - Network Scanner
  • 001 Network Scanner Introduction
  • 002 ARP Refreshed
  • 003 How Network Scanners Work
  • 004 ARP Request
  • 005 Broadcast Request
  • 006 Processing Response
  • 007 Adding Features
  • 008 Python3 Compatibility
  • 009 Network Scanner GitHub Link.html
  • 010 Network Scanner Outro

  • 36 - Man In The Middle
  • 001 Man In The Middle Introduction
  • 002 MITM Refreshed
  • 003 ARP Response Creation
  • 004 ARP Poison
  • 005 Getting MAC Address
  • 006 Looping Continuously
  • 007 Displaying Better Logs
  • 008 Handling Specific Error
  • 009 Getting User Input
  • 010 MITM GitHub Link.html
  • 011 Man In The Middle Outro

  • 37 - Packet Listener
  • 001 Packet Listener Introduction
  • 002 Wireshark Refreshed
  • 003 Wireshark Analysis
  • 004 Gathering Packets
  • 005 Working With Layers
  • 006 Downgrading HTTPS
  • 007 Protecting Ourselves
  • 008 Packet Listener GitHub Link.html
  • 009 Packet Listener Outro
  • external-links.txt

  • 38 - Keylogger
  • 001 Keylogger Introduction
  • 002 Setting Up Windows
  • 003 Working With Files
  • 004 Logging Keyboard
  • 005 Saving Logs
  • 006 Handling Errors
  • 007 Sending Email
  • 008 Threading Library
  • 009 Testing On Windows
  • 010 Keylogger GitHub Link.html
  • 011 Keylogger Outro

  • 39 - Backdoor
  • 001 Backdoor Introduction
  • 002 How To Write a Backdoor
  • 003 Opening a Connection
  • 004 Running Commands
  • 005 Writing Listener
  • 006 Sending Commands With Listener
  • 007 Class Structure
  • 008 Finishing Classes
  • 009 What is JSON
  • 010 Processing JSON
  • 011 Sending Commands With List
  • 012 Cd Command Implementation
  • 013 Getting Contents
  • 014 Saving Files
  • 015 Encoding Downloads
  • 016 Upload Functionality
  • 017 Handling Errors
  • 018 Python3 Compatibility
  • 019 Backdoor GitHub Link.html
  • 020 Backdoor Outro

  • 40 - Packaging & Malicious Files
  • 001 Packaging & Malicious Files Introduction
  • 002 Malicious Files
  • 003 Creating Executables
  • 004 What is Regedit
  • 005 Copying Files
  • 006 Running Executables On Startup
  • 007 Adding PDF to File
  • 008 Changing Icons
  • 009 Changing Extensions
  • 010 MyPackage GitHub Link.html
  • 011 Packaging & Malicious Files Outro

  • 41 - Closing & Ethical Hackers Handbook
  • 001 Closing
  • 002 Ethical Hackers Handbook.html
  • 002 Ethical-Hackers-Handbook.pdf
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 32593
    حجم: 12313 مگابایت
    مدت زمان: 2386 دقیقه
    تاریخ انتشار: ۶ فروردین ۱۴۰۳
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید