- Joined
- Nov 19, 2023
- Messages
- 2,718
- Reaction score
- 23,632
- Points
- 113
- Thread Author
- #1
The topics covered in this hands-on Ethical Hacking course are:
- Setting the Hacking Environment (Kali Linux, Metasploitable, VMs)
- Use Kali to Hack Networks and Devices
- Hacking Routers and IoT Devices using RouterSploit
- Hacking anything with Metasploit
- Hacking Linux
- Cryptography In-Depth (Hashes, Digital Signature, Encryption)
- Attacks on Hash Algorithms
- Full Disk Encryption (Data at rest protection)
- GnuPG In Depth
- Steganography In Depth
- Hiding files in other files
- Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services – Dark Web, Deep Web)
- Cracking Passwords (John & Hydra)
- Rainbow Tables
- Information Gathering (Reconnaissance)
- Nmap & Zenmap, Nmap Scripting Engine (NSE)
- arp-scan & net-discover
- Hacking Google Searches In Depth
- Shodan
- Vulnerability Assessment Systems – OpenVAS
- Sniffing Traffic (Wireshark & tcpdump)
- Hacking WiFi Networks
- Hacking WPA2
- Hacking ARP (Ettercap & Bettercap)
- Hacking HTTPS
- Hacking DNS
- Hacking DHCP
- Hacking Cisco Devices
- Hacking Switches
- Hacking STP
- Mitigating all attacks presented in the course
Every topic includes many live examples on Kali Linux, a command section, quizzes, slides, and many practice challenges.
The skills you’ll learn will broaden your horizons and could change your life.
The skills you’ll learn will broaden your horizons and could change your life.
Who this course is for?
- Network and System Administrators.
- Is anyone interested in learning about Ethical Hacking and Penetration Testing?
- Is anyone interested in learning how to secure systems from hackers?
- Programmers
To see this hidden content, you must reply and react with one of the following reactions : Like, Love, Wow