Learn Ethical Hacking From Scratch

Become an ethical hacker that can hack computer systems like black hat hackers and secure them like security experts.

Bestseller

5/5

4.5 (78,679 ratings)

356,342 students enrolled

Discount 96% off

What you'll learn

1. 135+ ethical hacking u0026 security videos.
2. Start from 0 up to a high-intermediate level.
3. Learn ethical hacking, its fields u0026 the different types of hackers.
4. Install a hacking lab u0026 needed software (on Windows, OS X and Linux).
5. Hack u0026 secure both WiFi u0026 wired networks.
6. Understand how websites work, how to discover u0026 exploit web application vulnerabilities to hack websites.
7. Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap…..etc.
8. Discover vulnerabilities u0026 exploit them to hack into servers.
9. Hack secure systems using client-side u0026 social engineering.
10. Secure systems from all the attacks shown.
11. Install u0026 use Kali Linux – a penetration testing operating system.
12. Learn linux basics.
13. Learn linux commands u0026 how to interact with the terminal.
14. Learn Network Hacking / Penetration Testing.
15. Network basics u0026 how devices interact inside a network.
16. Run attacks on networks without knowing its key.
17. Control Wi-Fi connections without knowing the password.
18. Create a fake Wi-Fi network with internet connection u0026 spy on clients.
19. Gather detailed information about networks u0026 connected clients like their OS, ports …etc.
20. Crack WEP/WPA/WPA2 encryptions using a number of methods.
21. ARP Spoofing / ARP Poisoning.
22. Launch various Man In The Middle attacks.
23. Access any account accessed by any client on the network.
24. Sniff network traffic u0026 analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.
25. Intercept network traffic u0026 modify it on the fly.
26. Discover devices connected to the same network.
27. Inject Javascript in pages loaded by clients connected to the same network.
28. Redirect DNS requests to any destination (DNS spoofing).
29. Secure networks from the discussed attacks.
30. Edit router settings for maximum security.
31. Discover suspicious activities in networks.
32. Encrypt traffic to prevent MITM attacks.
33. Discover open ports, installed services and vulnerabilities on computer systems.
34. Hack servers using server side attacks.
35. Exploit buffer over flows u0026 code execution vulnerabilities to gain control over systems.
36. Hack systems using client side attacks.
37. Hack systems using fake updates.
38. Hack systems by backdooring downloads on the fly.
39. Create undetectable backdoors.
40. Backdoor normal programs.
41. Backdoor any file type such as pictures, pdf’s …etc.
42. Gather information about people, such as emails, social media accounts, emails and friends.
43. Hack secure systems using social engineering.
44. Send emails from ANY email account without knowing the password for that account.
45. Analyse malware.
46. Manually detect undetectable malware.
47. Read, write download, upload and execute files on compromised systems.
48. Capture keystrokes on a compromised system.
49. Use a compromised computer as a pivot to hack other systems.
50. Understand how websites u0026 web applications work.
51. Understand how browsers communicate with websites.
52. Gather sensitive information about websites.
53. Discover servers, technologies u0026 services used on target website.
54. Discover emails u0026 sensitive data associated with a specific website.
55. Discover subdomains associated with a website.
56. Discover unpublished directories u0026 files associated with a target website.
57. Discover websites hosted on the same server as the target website.
58. Exploit file upload vulnerabilities to gain control over target website.
59. Discover, exploit and fix code execution vulnerabilities.
60. Discover, exploit u0026 fix local file inclusion vulnerabilities.
61. Discover, exploit u0026 fix SQL injection vulnerabilities.
62. Bypass login forms and login as admin using SQL injections.
63. Exploit SQL injections to find databases, tables u0026 sensitive data such as usernames, passwords…etc
64. Read / Write files to the server using SQL injections.
65. Learn the right way to write SQL queries to prevent SQL injections.
66. Discover reflected XSS vulnerabilities.
67. Discover Stored XSS vulnerabilities.
68. Hook victims to BeEF using XSS vulnerabilities.
69. Fix XSS vulnerabilities u0026 protect yourself from them as a user.
70. Discover MITM u0026 ARP Spoofing attacks.

!!! External links may contain affiliate links, meaning we get a commission if you decide to make a purchase. READ OUR DISCLOSURE

₹12,480

96% off

Discount 96% off

This course includes

- 14.5 hours on-demand video

- Full lifetime access

- Access on mobile and TV

- Certificate of Completion

Requirements

1. Basic IT Skills
2. No Linux, programming or hacking knowledge required.
3. Computer with a minimum of 4GB ram/memory.
4. Operating System: Windows / OS X / Linux.
5. For WiFi cracking (10 lectures ONLY) – Wireless adapter that supports monitor mode (more info provided in the course).

Description

Welcome this comprehensive Ethical Hacking course! This course assumes you have NO prior knowledge in hacking and by the end of it you’ll be able to hack systems like black-hat hackers and secure them like security experts!
This course is highly practical but it won’t neglect the theory; we’ll start with ethical hacking basics, breakdown the different penetration testing fields and install the needed software (on Windows, Linux and Mac OS X), then we’ll dive and start hacking straight away. From here onwards you’ll learn everything by example, by analysing and exploiting different systems such as networks, servers, clients, websites …..etc, so we’ll never have any boring dry theoretical lectures.
The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you’ll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses to hack into this system, not only that but you’ll also learn how to secure systems from the discussed attacks. By the end of the course you will have a strong foundation in most hacking or penetration testing fields.

The course is divided into four main sections:   
1. Network Hacking – This section will teach you how to test the security of both wired & wireless networks. First, you will learn network basics, how they work, and how devices communicate with each other. Then it will branch into three sub sections:   
Pre-connection attacks: in this subsection you’ll learn a number of attacks that can be executed without connecting to the target network, and without the need to know the network password; you’ll learn how to gather information about the networks around you, discover connected devices, and control connections (deny/allow devices from connecting to networks).
Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network weather it uses WEP, WPA or even WPA2.
Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ….etc), redirect requests, inject evil code in loaded pages and much more! All of these attacks work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients.

2. Gaining Access – In this section you will learn two main approaches to gain full control or hack computer systems:
Server Side Attacks:  In this subsection you will learn how to gain full access to computer systems without user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then use this information to discover weaknesses and vulnerabilities and exploit them to gain full control over the target. Finally you will learn how to automatically scan servers for vulnerabilities and generate different types of reports with your discoveries.
Client Side Attacks – If the target system does not contain any weaknesses then the only way to hack it is by interacting with the users, in this subsection you’ll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking software updates or backdoornig downloadeds on the fly. This subsection also teaches you how to use social engineering to hack into secure systems, so you’ll learn how to gather comprehensive information about system users such as their social accounts, friends, their mails…..etc, you’ll learn how to create trojans by backdooring normal files (such as an image or a pdf) and use the gathered information to spoof emails so they appear as if they’re sent from the target’s friend, boss or any email account they’re likely to interact with, to social engineer them into running your torjan.

3. Post Exploitation – In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your accessspy on the target (capture key strikes, turn on the webcam, take screenshots….etc) and even use the target computer as a pivot to hack other systems.
4. Website / Web Application Hacking – In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ….etc) and how to discover and exploit the following dangerous vulnerabilities to hack into websites:
File Upload.
Code Execution.
Local File Inclusion.
Remote File Inclusion.
SQL Injection.
Cross Site Scripting (XSS).

At the end of each section you will learn how to detect, prevent and secure systems and yourself from the discussed attacks. 

All the techniques in this course are practical and work against real systems, you’ll understand the whole mechanism of each technique first, then you’ll learn how to use it to hack into the target system, so by the end of the course you’ll be able to modify the these techniques to launch more powerful attacks, and adopt them to suit different situations and different scenarios.
With this course you’ll get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you within 15 hours.
   
Notes:
This course is created for educational purposes only, all the attacks are launched in my own lab or against systems that I have permission to test.
This course is totally a product of Zaid Sabih & zSecurity and no other organisation is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANISATION IS INVOLVED.

100% OFF Courses​

Best Seller Courses

Join Our Groups for Daily 100% off coupons