• Post category:StudyBullet-6
  • Reading time:4 mins read


Learn Social Engineering Techniques and How to Prevent an Attack.

What you will learn

Create Undetectable Backdoors for Windows.

Create Evil Files that look and function like normal files.

Create a Fake Login Page and use it to Steal Login Information.

How to Exploit Browsers with BeEF Framework.

Gain Full Control over the Target Machine using Evil Files.

Perform the Attacks Outside the Local Network.

How to Create a Phishing Email.

Learn Different Techniques to Protect Yourself.

Description

This course will teach you the most common social engineering threats and how to protect yourself and your systems from social engineering attacks.

You’ll learn how to perform attacks on targets using a wide variety of sites and tools, and develop payloads that effectively compromise the system.


Get Instant Notification of New Courses on our Telegram channel.


By the time you’ve completed this course, you will have a strong knowledge about social engineering.

English
language

Content

Introduction

Course Introduction
Social Engineering Defined

Evil Files

Create a Malicious File with MSFvenom
How to Create an Undetectable Payload with FatRat
Inject Payload in .exe file using Shellter
Make A Malicious Microsoft Word Document

Exploitation

Meterpreter Basics
Extract Saved Passwords with LaZagne
Capture VNC Session
How to view saved Wi-Fi passwords
How to perform a Man-in-the-middle (MITM) attack

Social Engineering Tools

How To Create a Fake Login Page Using Setoolkit
Blackeye Phishing Tool

Browser Exploitation

How to Exploit Web Browsers with BeEF
Hook Web Browsers with MITMf and BeEF
Gain Full Control over the Target Machine using BeEF

Attacking Outside The Local Network

Hacking Over the Internet Without Port Forwarding
How To Use Setoolkit Outside The Local Network
BeEF Attack Outside the Local Network
Phishing Email Attack

Security

How to Detect Meterpreter in Your PC
Protect Yourself from Browser Exploits
How to Avoid Phishing Attacks