• Post category:StudyBullet-12
  • Reading time:12 mins read


Become an ethical hacker that can hack computer systems like black hat hackers and secure them like security experts.

What you will learn

Ethical Hacking Essentials

The Ethical Hacking Process

Linux Basics

Web App Basics

Networking Essentials + Wireshark

Nmap Port Scanner

Python Basics

Mr Robot TV Show in Real life

Description

What is Ethical Hacking?

Ethical hacking is an authorized practice of detecting vulnerabilities in an application, system, or organization’s infrastructure and bypassing system security to identify potential data breaches and threats in a network. Ethical hackers aim to investigate the system or network for weak points that malicious hackers can exploit or destroy. They can improve the security footprint to withstand attacks better or divert them.

The company that owns the system or network allows Cyber Security engineers to perform such activities in order to test the system’s defenses. Thus, unlike malicious hacking, this process is planned, approved, and more importantly, legal.


Get Instant Notification of New Courses on our Telegram channel.


Ethical hackers aim to investigate the system or network for weak points that malicious hackers can exploit or destroy. They collect and analyze the information to figure out ways to strengthen the security of the system/network/applications. By doing so, they can improve the security footprint so that it can better withstand attacks or divert them.

Ethical hackers are hired by organizations to look into the vulnerabilities of their systems and networks and develop solutions to prevent data breaches. Consider it a high-tech permutation of the old saying “It takes a thief to catch a thief.”

They check for key vulnerabilities include but are not limited to:

  • Injection attacks
  • Changes in security settings
  • Exposure of sensitive data
  • Breach in authentication protocols
  • Components used in the system or network that may be used as access points
English
language

Content

Ultimate Ethical Hacking from Zero To Hero

Ultimate Ethical Hacking from Zero To Hero

Introduction

Ethical Hacking Essentials
The Ethical Hacking Process
The Advantages of Becoming an Ethical Hacker

Linux Basics

Why Kali Linux ?
Booting Up Kali Linux
The Linux Filesystem
Basic Linux Commands
Managing Kali Linux Services
Searching, Installing, and Removing Tools
Kali Linux CLI – Environment Variables
Kali Linux CLI – Bash History Command
Kali Linux CLI – Piping and Redirection
Kali Linux CLI – Text Searching and Manipulation
Kali Linux CLI – Editing Files
Kali Linux CLI – Comparing Files
Kali Linux CLI – Managing Processes
Kali Linux CLI – File and Command Monitoring
Kali Linux CLI – Downloading Files
Kali Linux CLI – Customizing the Bash Environment
Netcat (nc) Essentials
Bash Scripting – Our First Bash Script
Bash Scripting – Variables
Bash Scripting – If, Else, Elif Statements
Bash Scripting – Loops
Bash Scripting – Functions

Automate Tasks By Using PowerShell

Coming Soon

Web App Basics

Web Application Security Essentials
How Web Applications Work
HTTP (Hypertext Transfer Protocol)
What is DNS and How DNS works
OWASP Top 10 Vulnerabilities
Web Application Assessment Tools – DIRB
Web Application Assessment Tools – Burp Suite
Web Application Assessment Tools – Nikto

Networking Essentials + Wireshark

Networking Essentials
OSI model
What is Wireshark and why should you learn it?
Install Wireshark
WireShark Getting Started
Sets a filter for any packet that has x.x.x.x as IP address
Sets a conversation filter between two specific IP addresses
Sets a filter to display all http and dns protocols
Sets filters for any TCP packet with a specific source or destination port
Displays all TCP packets that contain a certain term
Filters all HTTP GET and POST requests
Filter out certain types of protocols
Can Wireshark capture passwords?
Plain text network protocols
Capture Insecure Connections (Net Cat)
Capture FTP Passwords
Extract files from FTP using Wireshark
Capture HTTP Passwords
Capture files (images) from HTTP traffic

Nmap Port Scanner

Port Scanners Essentials
What is Nmap
Preparing the Environment
Scanning Techniques of Nmap
Basic Nmap Scan against IP or host
Nmap Ping Scan
Scan specific ports or scan entire port ranges
Scan multiple IP addresses
Scan the most popular ports
Scan hosts and IP addresses reading from a text file
Save your Nmap scan results to a file
Disabling DNS name resolution
Scan + OS and service detection with fast execution
Detect service/daemon versions
Scan using TCP or UDP protocols
CVE detection using Nmap
Launching DOS with Nmap
Launching brute force attacks
Detecting malware infections on remote hosts
Nmap Firewall and IDS Evasion Techniques

Python Basics

What is Python and why it is used in Security
Install Python
Hello World
Data Types
Numbers
Math functions
Operator Precedence
Variables
Strings
Strings Concatenate
Types conversion
Escape sequence
Formatted strings
Strings indexes
Boolean
Lists
List Methods
Matrix
None
Dictionary
Dictionary Methods
Tuple
Conditional If Else
For loop
Range
While
Break Continue Pass
Functions
args kwargs
Packages in Python
Error Handling
Input/Output IO
IO Error Handling
Python Coding Project – Build your Own Port Scanner
Python Coding Project – Build Your Own Directory Discovery
Python Coding Project – Build Your Own Web App Login Brute-Force

Ethical Hacking Black Hat Techniques

Coming Soon – Buffer Overflow
Coming Soon – Linux Privilege Escalation
Coming Soon – Windows Privilege Escalation

Mr Robot in Real life

Ron’s Coffee Scene
Rons Coffee Brief
Deep Web Vs Dark Web
TOR (The Onion Routing)
MITM Attack (man-in-the-middle)
Packet Sniffing
Understanding The Rons Coffee Network Infrastructure
Building the Environment: Building The TOR Server
Building the Environment: Building The Elliot (Hacker) Machine
Rons Coffee The Real Hack
DDoS Attack Scene
DDoS Attack Scene Brief
What is DDoS
How DDoS Attack Works
How To Identify DDoS Attack
DDoS Botnet
HTTP Flood Attack
SYN Flood Attack
DNS Amplification Attack
Ping ICMP Flood Attack
Low and Slow Attack
DDoS Attack Tools
Famous DDoS Attacks
Coming Soon – Hiding Data in Audio Files
Hacking Steel Mountain HVAC Systems Scene
Coming Soon – Hacking Steel Mountain HVAC Systems Scene
Coming Soon – Infected E Corp servers crash on boot-up (Rootkit)
Coming Soon – The USB + Bluetooth Hack
Coming Soon – How Elliot Hacked the FBI Cellphones