Cyber Security & Ethical Hacking
14 Courses – 4.90$ Price
You will get all these 14 courses for just 4.90$
1705 Files | 138 Folders | 48.8 GB total space
550 Files | 25 Folders | 10.1 GB total space
- Introduction
- Setting Up Our Hacking Lab
- Linux Operating System
- Reconnaissance & Information Gathering
- Scanning
- Python Coding Project #1 – Portscanner
- Vulnerability Analysis
- Exploitation & Gaining Access
- SMBGhost CVE 2020-0796 – Windows 10 Manual Exploitation
- Gaining Access (Viruses, Trojans, Payloads …)
- Post Exploitation – Elevating Privileges, Extracting Data, Running Keyloggers
- Python Coding Project #2 – Backdoor
- Website Application Penetration Testing
- Python Coding Project #3 – Login Bruteforce, Directory Discovery
- Man In The Middle – MITM
- Extra Wireless Access Point Cracking
- Extra Gaining Access To An Android Device
- Extra Introduction To Anonymity
- Extra Hacking Active Directory
- Where To Go From Here
- Learn Python Basics
- Learn Python Intermediate
- Learn Python 3 Error Handling
- Learn Python 4 File IO
- BONUS SECTION
33 Files | 06 Folders | 381 MB total space
- Introduction
- Basics of Python Programming for Beginners
- Python Socket Programming
- Creating a Simple Chat Application Between Client and Server
- Creating the Reverse Shell
- Converting Reverse Shell Python File into EXE
105 Files | 07 Folders | 981 MB total space
- Foundations
- Network Security
- Hacker Attacks
- Web Application Security
- Malware
- Interview Questions and Conclusion
128 Files | 11 Folders | 5.83 GB total space
- Cyber Security Masterclass – Course Intro
- Cybersecurity Principles
- IAM – Identity an Access Management
- Secure Protocols
- Cryptography, Hashing and Digital Signatures
- Infrastructure Security
- Logging and Monitoring
- System Resilience
- Application Architecture and Infrastructure
- Incident Detection and Response
- Conclusion
65 Files | 10 Folders | 1.61 GB total space
- Introduction to HackTheBox – Upskill Your Cyber Security & Ethical Hacking
- Learning Paths in HackTheBox
- Access to HackTheBox
- HackTheBox Lab Practice
- About Kali Linux
- Basic Linux Commands – 1
- Basic Linux Commands – 2
- Configuring Kali Linux
- Network Scanning Tools in Kali
54 Files | 03 Folders | 716 MB total space
- Module 1 – Protect Yourself Against Hacker Attacks
- Module 2 – Tools for Protection
498 Files | 34 Folders | 8.58 GB total space
- Part 1
- Welcome to the Course
- General Introduction to IT & Cyber Security
- Hackers – Who are They
- Attacks
- Malware
- Defences
- Cyber Security at the Work Place
- Cyber Warfare and Cyber Attacks Against Companies
- Extras and Conclusion
- Part 2
- Introduction
- Networking 101
- The Internet – Privacy & Survival of the Paranoid
- Anonymizers, Proxies, Virtual Private Networks & Tor
- Malware, Viruses, Rootkits, Ransomware & Attacks
- Backups, Storage, The Cloud and Encryption
- Social engineering – Scams, cons, tricks and fraud
- The World of Electronic Mails – Dangers, Attacks & Protection
- Windows 10 Hardening, Privacy & Security
- Final Exam & Conclusion
- Part 3
- The World of the Mobile Device
- Understanding Applications
- Mobile Threats & Countermeasures
- Mobile Security Apps
- Conclusion
- Part 4
- Introduction
- Internet & Browsing Security
- Personal Security
- Social Media Security & Email Security
- Mobile Security
- Conclusion
129 Files | 18 Folders | 11 GB total space
- Getting Started Ethical Hacking Lab
- Anonymous On Online
- DOS and DDOS Ethical Hacking
- Uses Of Metasploit Operating System
- Ethical Hacking Using Password
- Social Engineering Methods
- Phishing Attacks For Ethical Hacking
- Wireshark and Nmap Tools Uses
- Writing Ethical Hacking Tools Using Python
- Mobile Ethical Hacking
- Learn Understand Buffer Overflow Basics
- Uses Of Blockchain and Bitcoin
- Creating A Keylogger For Ethical Hacking
- Generating Emails and More For Penetration Testing
- Penetration Testing Using Websites
- Learn About Deep Web
- More Of Ethical Hacking Attacking Methods
- Advance Ethical Hacking Examples
71 Files | 06 Folders | 868 MB total space
- Chapter 1 Start Hacking and Making Money Today at HackerOne
- Chapter 2 Keep Hacking and Making Money at HackerOne
- Chapter 3 Case Studies of Award-Winning XSS Attacks Part 1
- Chapter 4 Case Studies of Award-Winning XSS Attacks Part 2
- Chapter 5 DOUBLE Your Web Hacking Rewards with Fuzzing
- Chapter 6 How Web Hackers Make BIG MONEY Remote Code Execution
19 Files | 04 Folders | 317 MB total space
- Introduction
- Method 2
- Method 3
- Windows Hacking Additional Content
50 Files | 17 Folders | 1.17 GB total space
- Section 1 Introduction to Cybersecurity and Ethical Hacking
- Foundations of Cybersecurity and Hacking
- Getting Started with ChatGPT
- Information Gathering with ChatGPT
- Vulnerability Identification and Assessment
- Exploitation and Penetration Testing
- Advanced Ethical Hacking Techniques
- Protecting Against Cyber Attacks
- ChatGPT for Security Innovation
- Emerging Trends and Future of Cybersecurity
- Case Studies and RealWorld Scenarios
- Secure Development and DevSecOps
- Cybersecurity Regulations and Compliance
- Ethical Hacking in Cloud Environments
- CTF Challenges and Capture The Flag Events
- Final Projects and Practical Assessments
- Professional Development and Career Insights
55 Files | 16 Folders | 2.77 GB total space
- Introduction
- Introduction to Python
- Strings in Python
- Numbers in Python
- Lists in Python
- Loops in Python
- If, Else, Else If
- Functions in Python
- OOP – Classes in Python
- OOP – Inheritance in Python
- Manipulating MAC Address
- ARP Scanner
- Starting Practical with Nmap
- Developing MiTM Program with Python
- Creating Pentest RAT Malware – Sending Data or Messages – Server Client Side
- Creating Pentest RAT Malware – Adding More Functionality
15 Files | 01 Folders | 1.06 GB total space
- The Course Overview
- Basic Terminologies
- Operating Systems and Tools Used
- What is Reconnaissance
- Working with NMap
- Shodan for scanning
- Other Types of Reconnaissance
- Metasploit Basics
- Exploiting a Vulnerability
- Armitage
- Aircrackng
- MitM ManintheMiddle Attack
- Social Engineering Toolkit
- Working with Wireshark
35 Files | 01 Folders | 3.18 GB total space
- The Course Overview
- Downloading Kali Linux
- Downloading and Installing VMware
- Downloading and Installing VirtualBox
- Installing Kali Linux
- Installing VMware Tools
- Updating Kali Linux
- Setting Up Proxychains
- Starting Network Services
- DNS Enumeration
- Information Gathering – Whois Lookup and Subdomain Enumeration
- Finding Open Ports with Nmap
- OS and Service Fingerprinting
- Exploring Maltego
- Installing and Configuring Nessus
- Finding Local Vulnerabilities Using Nessus
- Checking for Linux Specific Vulnerabilities with Nessus
- Checking for Windows Specific Vulnerabilities with Nessus
- Installing and Configuring OpenVAS
- Checking for Linux and Windows Vulnerabilities with OpenVAS
- Mastering Metasploit – Metasploit Console MSFconsole
- Exploring Armitage – The Metasploit Graphical User Interface
- MySQL Database Exploitation with Metasploit
- Client Side Attacks – BeEF Browser Exploitation
- Client Side Attacks – Using the Social Engineering Toolkit SET
- Generating Wordlists with Crunch
- Password Cracking with John the Ripper
- Password Cracking with Hydra
- Password Cracking with Medusa
- Network Discovery with Netdiscover
- Network Sniffing with Tcpdump
- Network Sniffing with Wireshark
- ARP Spoofing with arpspoof
- MITM with Ettercap