وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Ultimate Ethical Hacking from Zero To Hero

سرفصل های دوره

Become an ethical hacker that can hack computer systems like black hat hackers and secure them like security experts.


1. Introduction
  • 1.1 Ethical Hacking Essentials.pptx
  • 1. Ethical Hacking Essentials
  • 2.1 The Ethical Hacking Process.pptx
  • 2. The Ethical Hacking Process
  • 3.1 The Advantages of Becoming an Ethical Hacker.pptx
  • 3. The Advantages of Becoming an Ethical Hacker

  • 2. Linux Basics
  • 1. Why Kali Linux
  • 2. Booting Up Kali Linux
  • 3. The Linux Filesystem
  • 4. Basic Linux Commands
  • 5. Managing Kali Linux Services
  • 6. Searching, Installing, and Removing Tools
  • 7. Kali Linux CLI - Environment Variables
  • 8. Kali Linux CLI - Bash History Command
  • 9. Kali Linux CLI - Piping and Redirection
  • 10. Kali Linux CLI - Text Searching and Manipulation
  • 11. Kali Linux CLI - Editing Files
  • 12. Kali Linux CLI - Comparing Files
  • 13. Kali Linux CLI - Managing Processes
  • 14. Kali Linux CLI - File and Command Monitoring
  • 15. Kali Linux CLI - Downloading Files
  • 16. Kali Linux CLI - Customizing the Bash Environment
  • 17. Netcat (nc) Essentials
  • 18. Bash Scripting - Our First Bash Script
  • 19. Bash Scripting - Variables
  • 20. Bash Scripting - If, Else, Elif Statements
  • 21. Bash Scripting - Loops
  • 22. Bash Scripting - Functions

  • 3. Web App Basics
  • 1.1 Web Application Security Essentials.pptx
  • 1. Web Application Security Essentials
  • 2.1 How Web Applications Work.pptx
  • 2. How Web Applications Work
  • 3.1 HTTP (Hypertext Transfer Protocol).pptx
  • 3. HTTP (Hypertext Transfer Protocol)
  • 4.1 What is DNS and How DNS works.pptx
  • 4. What is DNS and How DNS works
  • 5.1 OWASP Top 10 Vulnerabilities.pptx
  • 5. OWASP Top 10 Vulnerabilities
  • 6. Web Application Assessment Tools - DIRB
  • 7. Web Application Assessment Tools - Burp Suite
  • 8. Web Application Assessment Tools - Nikto

  • 4. Networking Essentials + Wireshark
  • 1.1 Networking Essentials.pptx
  • 1. Networking Essentials
  • 2. OSI model
  • 3. What is Wireshark and why should you learn it
  • 4. Install Wireshark
  • 5. WireShark Getting Started
  • 6. Sets a filter for any packet that has x.x.x.x as IP address
  • 7. Sets a conversation filter between two specific IP addresses
  • 8. Sets a filter to display all http and dns protocols
  • 9. Sets filters for any TCP packet with a specific source or destination port
  • 10. Displays all TCP packets that contain a certain term
  • 11. Filters all HTTP GET and POST requests
  • 12. Filter out certain types of protocols
  • 13. Can Wireshark capture passwords.html
  • 14. Plain text network protocols.html
  • 15. Capture Insecure Connections (Net Cat)
  • 16. Capture FTP Passwords
  • 17. Extract files from FTP using Wireshark
  • 18. Capture HTTP Passwords
  • 19. Capture files (images) from HTTP traffic

  • 5. Nmap Port Scanner
  • 1. Port Scanners Essentials
  • 2. What is Nmap
  • 3. Preparing the Environment
  • 4.1 Scanning Techniques of Nmap.pptx
  • 4. Scanning Techniques of Nmap
  • 5. Basic Nmap Scan against IP or host
  • 6. Nmap Ping Scan
  • 7. Scan specific ports or scan entire port ranges
  • 8. Scan multiple IP addresses
  • 9. Scan the most popular ports
  • 10. Scan hosts and IP addresses reading from a text file
  • 11. Save your Nmap scan results to a file
  • 12. Disabling DNS name resolution
  • 13. Scan + OS and service detection with fast execution
  • 14. Detect servicedaemon versions
  • 15. Scan using TCP or UDP protocols
  • 16. CVE detection using Nmap
  • 17. Launching DOS with Nmap
  • 18. Launching brute force attacks
  • 19. Detecting malware infections on remote hosts
  • 20.1 Nmap Firewall and IDS Evasion Techniques.pptx
  • 20. Nmap Firewall and IDS Evasion Techniques

  • 6. Python Basics
  • 1.1 What is Python and why it is used in Security.pptx
  • 1. What is Python and why it is used in Security
  • 2. Install Python
  • 3. Hello World
  • 4. Data Types
  • 5. Numbers
  • 6. Math functions
  • 7. Operator Precedence
  • 8. Variables
  • 9. Strings
  • 10. Strings Concatenate
  • 11. Types conversion
  • 12. Escape sequence
  • 13. Formatted strings
  • 14. Strings indexes
  • 15. Boolean
  • 16. Lists
  • 17. List Methods
  • 18. Matrix
  • 19. None
  • 20. Dictionary
  • 21. Dictionary Methods
  • 22. Tuple
  • 23. Conditional If Else
  • 24. For loop
  • 25. Range
  • 26. While
  • 27. Break Continue Pass
  • 28. Functions
  • 29. args kwargs
  • 30. Packages in Python
  • 31. Error Handling
  • 32. InputOutput IO
  • 33. IO Error Handling
  • 34.1 40-portscanner.zip
  • 34. Python Coding Project - Build your Own Port Scanner
  • 35.1 43-directories.zip
  • 35. Python Coding Project - Build Your Own Directory Discovery
  • 36.1 48-bruteforce.zip
  • 36. Python Coding Project - Build Your Own Web App Login Brute-Force

  • 7. Mr Robot in Real life
  • 1. Rons Coffee Scene.html
  • 2. Rons Coffee Brief
  • 3. Deep Web Vs Dark Web
  • 4. TOR (The Onion Routing)
  • 5. MITM Attack (man-in-the-middle)
  • 6. Packet Sniffing
  • 7. Understanding The Rons Coffee Network Infrastructure
  • 8. Building the Environment Building The TOR Server
  • 9. Building the Environment Building The Elliot (Hacker) Machine
  • 10. Rons Coffee The Real Hack
  • 11. DDoS Attack Scene.html
  • 12. DDoS Attack Scene Brief
  • 13. What is DDoS
  • 14. How DDoS Attack Works
  • 15. How To Identify DDoS Attack
  • 16. DDoS Botnet
  • 17. HTTP Flood Attack
  • 18. SYN Flood Attack
  • 19. DNS Amplification Attack
  • 20. Ping ICMP Flood Attack
  • 21. Low and Slow Attack
  • 22. DDoS Attack Tools
  • 23. Famous DDoS Attacks
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 6463
    حجم: 4257 مگابایت
    مدت زمان: 577 دقیقه
    تاریخ انتشار: 4 اسفند 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید