Complete Ethical Hacking And Cybersecurity Course
Published 11/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 14.52 GB | Duration: 20h 36m
Published 11/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 14.52 GB | Duration: 20h 36m
Learn Ethical Hacking and Cybersecurity in a practical way and become an expert in Ethical Hacking and Cybersecurity!
What you'll learn
The most relevant Hacking techniques today
The fundamentals of Offensive Cybersecurity
The main Hacking tools
Performing an Ethical Hacking exercise in a real environment
Using Kali Linux and many of its built-in tools
Exploiting and gaining remote access on Windows and Linux machines
The application of Machine Learning techniques to Hacking
Requirements
Basic knowledge about computer systems
Description
Welcome to this course where you will learn everything you need to become an expert in Ethical Hacking and Cybersecurity!My name is Santiago Hernández, and I will be your instructor throughout this training program. If you'd like to know more about me, I recommend checking out the "Course Introduction" video available publicly on this page.The first thing you should know about this course is that it has a highly practical focus. 95% of the course hours are dedicated to real-world use cases that demonstrate how to execute the most popular hacking techniques using Kali Linux and the most widely used tools today.This course is designed for anyone who wants to start in the world of Hacking and Cybersecurity, beginning from a very basic level and advancing as the course progresses to advanced levels. These include techniques such as real-time network traffic manipulation and Machine Learning applications in Hacking.After completing this course, you will have all the necessary knowledge to conduct a security audit or perform Ethical Hacking for an organization and identify various security vulnerabilities. Additionally, if your interest lies in defensive cybersecurity, this course will provide you with the insights needed to understand the most common attack techniques today and design effective defenses against them.Cybersecurity, and specifically Ethical Hacking, is one of the most in-demand fields with excellent working conditions today. This course is designed so that anyone with enough interest can become a professional in this field. Enroll now and see for yourself.Course SyllabusSetting Up the Learning Environment: Installing VMware, Installing Kali LinuxIntroduction to Ethical Hacking and Penetration Testing: Ethical Hacking Methodologies: OSSTMM, PTEST, ISSAF, OTP, Kali LinuxPassive Information Gathering: Google Hacking, Shodan, Censys, Whois, Archive, TheHarvester, Maltego, Recon-ng, Kali LinuxSemi-Passive Information Gathering: FOCA, CentralOps, DNSDumpster, Wireshark, TCPdump, Kali LinuxActive Information Gathering: Metasploitable 3, DNSrecon, Nmap, Amap, Kali LinuxVulnerability Analysis: CVE, CVSS, CPE, Nessus, Kali LinuxExploiting Vulnerabilities on Hosts: Metasploit, Msfvenom, Armitage, Kali LinuxExploiting Vulnerabilities in Web Applications: Mutillidae, Spidering, Crawling, Burp Suite, SQL Injection, SQLmap, Path Traversal, WebShells, Cross-Site Scripting (XSS), HTML Injection, CSRF, XSStrike, Kali LinuxExploiting Network Vulnerabilities: Bettercap, MITM, ARP Spoofing, DNS Spoofing, Social Engineering Toolkit (SET), Polymorph, Kali LinuxPost-Exploitation: Meterpreter, Procdump, John the Ripper, Hashcat, Backdoors in binaries, srm, Kali LinuxMachine Learning Applied to Hacking: Batea, Pesidious, Deep Fake, Kali Linux
Overview
Section 1: Wellcome to the Course
Lecture 1 Course Presentation
Lecture 2 Context and Motivation
Section 2: Setting Up the Learning Environment
Lecture 3 How to get the most out of this course
Lecture 4 Set the video speed to your preference
Lecture 5 Virtualization Software (VMware)
Lecture 6 Kali Linux Installation
Section 3: Introduction to Ethical Hacking and Penetration Testing
Lecture 7 Introduction to the section
Lecture 8 Ethical Hacking Methodologies
Lecture 9 Examples of Ethical Hacking and Security Audit Reports
Section 4: Passive Information Gathering
Lecture 10 Introduction to the Information Gathering Phase
Lecture 11 Passive Information Gathering
Lecture 12 Hacking with Search Engines: Google Hacking
Lecture 13 Google Hacking Database
Lecture 14 Google Hacking: Commands and Boolean Operators
Lecture 15 Shodan
Lecture 16 Shodan: Main Commands
Lecture 17 Censys
Lecture 18 Whois
Lecture 19 Archive: Analysis of Historical Information
Lecture 20 TheHarvester
Lecture 21 Temporary Public IP Address Blocking
Lecture 22 Installing Maltego on Kali Linux
Lecture 23 Maltego
Lecture 24 Recon-ng
Section 5: Semi-passive Information Gathering
Lecture 25 Semi-passive Information Gathering
Lecture 26 Installation of Windows 10/11 Virtual Machine
Lecture 27 FOCA: Metadata Analysis
Lecture 28 Other Tools for Metadata Analysis
Lecture 29 Introduction to the DNS Protocol
Lecture 30 CentralOps and DNSdumpster
Lecture 31 Sniffers: Wireshark
Lecture 32 Sniffers: TCPdump
Lecture 33 Anonymity on the Internet
Lecture 34 Differences Between Network Adapter Modes: Bridge, NAT, and Host-Only
Section 6: Active Information Gathering
Lecture 35 Active Information Gathering
Lecture 36 Introduction to the Vulnerable Environment: Metasploitable3
Lecture 37 Installation and configuration of Metasploitable3
Lecture 38 Installing Metasploitable3 on MAC ARM
Lecture 39 DNSRecon and Zone Transfer
Lecture 40 Nmap: Host Discovery - Part 1
Lecture 41 Nmap: Host Discovery - Part 2
Lecture 42 Nmap: Port Scanning
Lecture 43 Nmap: Port States
Lecture 44 Nmap: Service Discovery
Lecture 45 Amap: Service Discovery
Lecture 46 Nmap: Operating System Identification
Lecture 47 Nmap: SMB Enumeration
Lecture 48 Nmap: SNMP Enumeration
Section 7: Vulnerability Analysis
Lecture 49 Introduction to the Vulnerability Analysis Phase
Lecture 50 Vulnerability Analysis
Lecture 51 CVE, CVSS, CPE - Common Vulnerabilities and Exposures
Lecture 52 Vulnerability Analysis with Nmap
Lecture 53 Nessus: Introduction and Installation
Lecture 54 Nessus: Basic Vulnerability Analysis
Lecture 55 Nessus: Advanced Vulnerability Analysis
Lecture 56 Other Vulnerability Analysis Tools
Section 8: Hacking and Exploitation of Host Vulnerabilities
Lecture 57 Introduction to the Vulnerability Exploitation Phase
Lecture 58 Vulnerability Exploitation
Lecture 59 Manual Exploitation of Host Vulnerabilities
Lecture 60 Exercise: Modify the New Payload to Make it Work
Lecture 61 Metasploit: Introduction
Lecture 62 Metasploit: Basic Exploitation
Lecture 63 Metasploit: Advanced Exploitation
Lecture 64 Msfvenom: Creating Custom Payloads
Lecture 65 Metasploit: Importing Nessus Results
Lecture 66 Armitage: Metasploit Graphical Interface
Section 9: Hacking and Exploitation of Web Application Vulnerabilities
Lecture 67 Installing Ubuntu Virtual Machine
Lecture 68 Installing Vulnerable Web Application: Mutillidae II
Lecture 69 Learning Environment in NAT Mode
Lecture 70 Burp Suite: Introduction
Lecture 71 Spidering and Crawling with Burp Suite and Skipfish
Lecture 72 Code and Context Injections
Lecture 73 Introduction to SQL Injection
Lecture 74 Blind SQL Injection
Lecture 75 SQLmap: Advanced SQL Injections
Lecture 76 Path Traversal
Lecture 77 WebShells
Lecture 78 Unrestricted File Upload
Lecture 79 HTML Injection and Cross-Site Scripting (XSS)
Lecture 80 CSRF
Lecture 81 XSStrike
Lecture 82 Other Exploitation Techniques: Cookie Tampering, Command Injection…
Lecture 83 Advanced Content on Burp Suite
Section 10: Hacking and Exploitation of Network Vulnerabilities
Lecture 84 Man in the Middle (MITM)
Lecture 85 Bettercap: Introduction and Installation
Lecture 86 ARP Spoofing
Lecture 87 DNS Spoofing
Lecture 88 Social Engineering Toolkit (SET)
Lecture 89 Real-Time Network Traffic Manipulation
Lecture 90 Polymorph: ICMP Network Traffic Manipulation
Lecture 91 Polymorph: MQTT Network Traffic Manipulation
Lecture 92 BONUS: Exploiting a Security Flaw in Windows 10
Lecture 93 DEMO: Advanced WINREG Exploitation
Lecture 94 ANNEX: Conference on WINREG Exploitation - Part 1
Lecture 95 ANNEX: Conference on WINREG Exploitation - Part 2
Section 11: Post-Exploitation Techniques
Lecture 96 Introduction to the Post-Exploitation Phase
Lecture 97 Post-Exploitation Techniques
Lecture 98 Linux: Meterpreter for Post-Exploitation
Lecture 99 Windows: Meterpreter for Post-Exploitation
Lecture 100 Privilege Escalation: UAC Bypass
Lecture 101 Memory Dumping with Mimikatz
Lecture 102 Procdump and lsass.exe
Lecture 103 Password Cracking: John the Ripper and Hashcat
Lecture 104 Backdoors in Binaries
Lecture 105 Meterpreter Process Migration
Lecture 106 Evidence Wiping
Lecture 107 Relevant Files to Delete
Section 12: Machine Learning Applied to Hacking and Cybersecurity
Lecture 108 Introduction to the Section
Lecture 109 Machine Learning Applied to Cybersecurity
Lecture 110 BATEA Installation Error
Lecture 111 BATEA: Host Recognition with ML
Lecture 112 Pesidious: Mutations with Deep Learning
Lecture 113 Social Engineering - Deep Fake
Lecture 114 Artificial Intelligence-Created Fake Obama
Lecture 115 ANNEX: Conference - Network Attack Detection through Image Recognition - Part 1
Lecture 116 ANNEX: Conference - Network Attack Detection through Image Recognition - Part 2
Section 13: Farewell to the Complete Ethical Hacking and Cybersecurity Course
Lecture 117 Ideas for Ethical Hacking Exercises: MITRE ATT&CK
Lecture 118 Course Farewell
Lecture 119 Extra Class: Next Steps?
Anyone who wants to pursue a professional career in Ethical Hacking,Anyone who wants to learn Hacking techniques,Professionals who want to improve their Ethical Hacking practices,Developers who want to learn about cybersecurity and related techniques,Defensive cybersecurity analysts who want to understand the main Hacking techniques