Cyber Security & Ethical Hacking

14 Courses – 4.90$ Price

You will get all these 14 courses for just 4.90$

1705 Files  |  138 Folders  |  48.8 GB total space

         550 Files  |  25 Folders  |  10.1 GB total space

  1. Introduction
  2. Setting Up Our Hacking Lab
  3. Linux Operating System
  4. Reconnaissance & Information Gathering
  5. Scanning
  6. Python Coding Project #1 – Portscanner
  7. Vulnerability Analysis
  8. Exploitation & Gaining Access
  9. SMBGhost CVE 2020-0796 – Windows 10 Manual Exploitation
  10. Gaining Access (Viruses, Trojans, Payloads …)
  11. Post Exploitation – Elevating Privileges, Extracting Data, Running Keyloggers
  12. Python Coding Project #2 – Backdoor
  13. Website Application Penetration Testing
  14. Python Coding Project #3 – Login Bruteforce, Directory Discovery
  15. Man In The Middle – MITM
  16. Extra Wireless Access Point Cracking
  17. Extra Gaining Access To An Android Device
  18. Extra Introduction To Anonymity
  19. Extra Hacking Active Directory
  20. Where To Go From Here
  21. Learn Python Basics
  22. Learn Python Intermediate
  23. Learn Python 3 Error Handling
  24. Learn Python 4 File IO
  25. BONUS SECTION

          33 Files  |  06 Folders  |  381 MB total space

  1. Introduction
  2. Basics of Python Programming for Beginners
  3. Python Socket Programming
  4. Creating a Simple Chat Application Between Client and Server
  5. Creating the Reverse Shell
  6. Converting Reverse Shell Python File into EXE

           105 Files  |  07 Folders  | 981 MB total space

  1. Foundations
  2. Network Security
  3. Hacker Attacks
  4. Web Application Security
  5. Malware
  6. Interview Questions and Conclusion

          128 Files  |  11 Folders  |  5.83 GB total space

  1. Cyber Security Masterclass – Course Intro
  2. Cybersecurity Principles
  3. IAM – Identity an Access Management
  4. Secure Protocols
  5. Cryptography, Hashing and Digital Signatures
  6. Infrastructure Security
  7. Logging and Monitoring
  8. System Resilience
  9. Application Architecture and Infrastructure
  10. Incident Detection and Response
  11. Conclusion

            65 Files  |  10 Folders  |  1.61 GB total space

  1. Introduction to HackTheBox – Upskill Your Cyber Security & Ethical Hacking
  2. Learning Paths in HackTheBox
  3. Access to HackTheBox
  4. HackTheBox Lab Practice
  5. About Kali Linux
  6. Basic Linux Commands – 1
  7. Basic Linux Commands – 2
  8. Configuring Kali Linux
  9. Network Scanning Tools in Kali

          54 Files  |  03 Folders  |  716 MB total space

  1. Module 1 – Protect Yourself Against Hacker Attacks
  2. Module 2 – Tools for Protection

            498 Files  |  34 Folders  |  8.58 GB total space

  1. Part 1
    1. Welcome to the Course
    2. General Introduction to IT & Cyber Security
    3. Hackers – Who are They
    4. Attacks
    5. Malware
    6. Defences
    7. Cyber Security at the Work Place
    8. Cyber Warfare and Cyber Attacks Against Companies
    9. Extras and Conclusion
  2. Part 2
    1. Introduction
    2. Networking 101
    3. The Internet – Privacy & Survival of the Paranoid
    4. Anonymizers, Proxies, Virtual Private Networks & Tor
    5. Malware, Viruses, Rootkits, Ransomware & Attacks
    6. Backups, Storage, The Cloud and Encryption
    7. Social engineering – Scams, cons, tricks and fraud
    8. The World of Electronic Mails – Dangers, Attacks & Protection
    9. Windows 10 Hardening, Privacy & Security
    10. Final Exam & Conclusion
  3. Part 3
    1. The World of the Mobile Device
    2. Understanding Applications
    3. Mobile Threats & Countermeasures
    4. Mobile Security Apps
    5. Conclusion
  4. Part 4
    1. Introduction
    2. Internet & Browsing Security
    3. Personal Security
    4. Social Media Security & Email Security
    5. Mobile Security
    6. Conclusion

          129 Files  |  18 Folders  |  11 GB total space

  1. Getting Started Ethical Hacking Lab
  2. Anonymous On Online
  3. DOS and DDOS Ethical Hacking
  4. Uses Of Metasploit Operating System
  5. Ethical Hacking Using Password
  6. Social Engineering Methods
  7. Phishing Attacks For Ethical Hacking
  8. Wireshark and Nmap Tools Uses
  9. Writing Ethical Hacking Tools Using Python
  10. Mobile Ethical Hacking
  11. Learn Understand Buffer Overflow Basics
  12. Uses Of Blockchain and Bitcoin
  13. Creating A Keylogger For Ethical Hacking
  14. Generating Emails and More For Penetration Testing
  15. Penetration Testing Using Websites
  16. Learn About Deep Web
  17. More Of Ethical Hacking Attacking Methods
  18. Advance Ethical Hacking Examples

             71 Files  |  06 Folders  |  868 MB total space

  1. Chapter 1 Start Hacking and Making Money Today at HackerOne
  2. Chapter 2 Keep Hacking and Making Money at HackerOne
  3. Chapter 3 Case Studies of Award-Winning XSS Attacks Part 1
  4. Chapter 4 Case Studies of Award-Winning XSS Attacks Part 2
  5. Chapter 5 DOUBLE Your Web Hacking Rewards with Fuzzing
  6. Chapter 6 How Web Hackers Make BIG MONEY Remote Code Execution

           19 Files  |  04 Folders  |  317 MB total space

  1. Introduction
  2. Method 2
  3. Method 3
  4. Windows Hacking Additional Content

            50 Files  |  17 Folders  |  1.17 GB total space

  1. Section 1 Introduction to Cybersecurity and Ethical Hacking
  2. Foundations of Cybersecurity and Hacking
  3. Getting Started with ChatGPT
  4. Information Gathering with ChatGPT
  5. Vulnerability Identification and Assessment
  6. Exploitation and Penetration Testing
  7. Advanced Ethical Hacking Techniques
  8. Protecting Against Cyber Attacks
  9. ChatGPT for Security Innovation
  10. Emerging Trends and Future of Cybersecurity
  11. Case Studies and RealWorld Scenarios
  12. Secure Development and DevSecOps
  13. Cybersecurity Regulations and Compliance
  14. Ethical Hacking in Cloud Environments
  15. CTF Challenges and Capture The Flag Events
  16. Final Projects and Practical Assessments
  17. Professional Development and Career Insights

           55 Files  |  16 Folders  |  2.77 GB total space

  1. Introduction
  2. Introduction to Python
  3. Strings in Python
  4. Numbers in Python
  5. Lists in Python
  6. Loops in Python
  7. If, Else, Else If
  8. Functions in Python
  9. OOP – Classes in Python
  10. OOP – Inheritance in Python
  11. Manipulating MAC Address
  12. ARP Scanner
  13. Starting Practical with Nmap
  14. Developing MiTM Program with Python
  15. Creating Pentest RAT Malware – Sending Data or Messages – Server Client Side
  16. Creating Pentest RAT Malware – Adding More Functionality

          15 Files  |  01 Folders  |  1.06 GB total space

  1. The Course Overview
  2. Basic Terminologies
  3. Operating Systems and Tools Used
  4. What is Reconnaissance
  5. Working with NMap
  6. Shodan for scanning
  7. Other Types of Reconnaissance
  8. Metasploit Basics
  9. Exploiting a Vulnerability
  10. Armitage
  11. Aircrackng
  12. MitM ManintheMiddle Attack
  13. Social Engineering Toolkit
  14. Working with Wireshark

           35 Files  |  01 Folders  |  3.18 GB total space

  1. The Course Overview
  2. Downloading Kali Linux
  3. Downloading and Installing VMware
  4. Downloading and Installing VirtualBox
  5. Installing Kali Linux
  6. Installing VMware Tools
  7. Updating Kali Linux
  8. Setting Up Proxychains
  9. Starting Network Services
  10. DNS Enumeration
  11. Information Gathering – Whois Lookup and Subdomain Enumeration
  12. Finding Open Ports with Nmap
  13. OS and Service Fingerprinting
  14. Exploring Maltego
  15. Installing and Configuring Nessus
  16. Finding Local Vulnerabilities Using Nessus
  17. Checking for Linux Specific Vulnerabilities with Nessus
  18. Checking for Windows Specific Vulnerabilities with Nessus
  19. Installing and Configuring OpenVAS
  20. Checking for Linux and Windows Vulnerabilities with OpenVAS
  21. Mastering Metasploit – Metasploit Console MSFconsole
  22. Exploring Armitage – The Metasploit Graphical User Interface
  23. MySQL Database Exploitation with Metasploit
  24. Client Side Attacks – BeEF Browser Exploitation
  25. Client Side Attacks – Using the Social Engineering Toolkit SET
  26. Generating Wordlists with Crunch
  27. Password Cracking with John the Ripper
  28. Password Cracking with Hydra
  29. Password Cracking with Medusa
  30. Network Discovery with Netdiscover
  31. Network Sniffing with Tcpdump
  32. Network Sniffing with Wireshark
  33. ARP Spoofing with arpspoof
  34. MITM with Ettercap
Shopping Basket