Vind een opleiding

Ethical Hacking - Udemy

Doelgroep: Alle niveaus
Duur: 40 colleges - 4 uur
Richtprijs: € 12,99
Taal: Engels
Aanbieder: Udemy

>> proefles

Want to learn about Ethical Hacking, Penetration Testing,  Network Hacking, Web Server and Website Hacking. Even if you want to learn about!! how to exploit the victim machine. or want to investigate like a security analyzer.

once you finish this course you will be able to work as a security analyst to help the people and companies to secure their things from hacking.

This course this going to give you all the knowledge, how exactly the Ethical hacker and Black hat hackers get into the system of security.


we will start with the introduction part where you will be given knowledge about, what is ethical hacking, Types of hackers, types of hacking, and which all those terminologies come under ethical hacking. once you finished that then you will learn the basic commands of Kali Linux how to run each command of the terminal.till how to update to Kali Linux with application and tools.

Then next coming to basic networking. here you will be learning command which will help in hacking and  how to Change the wireless adapter connection, changing of mac address and how to get into the monitor mode before going to attack the wifi network.

once you come to know the basics working of Kali Linux and networking, then you will be able to gather the information exactly like black hat hacker do to attack a targeted system. And this information is divided into active and passive and we are going to gather information of domain, website, web server and also even the peoples.

So once we gather information We are going to find the vulnerabilities of each and everything of the target. then we are going to Get access to the website and web server by using their service ports, to get access to the web server. here we are going to make use of the information section and vulnerabilities which we found. so that it will be easy for us to get into the web server. here are going to make use of all service like FTP, SSH, TELNET, MYSQL and moreover TCP and udp service.

You will learn how to exploit the system by creating a malicious backdoor and trojan horse. and also even how to send malware or payload to the victim. and in the same section, you will be learning. how to create a different type of backdoor like PDF, word document, excel, and also by sending updates to the targeted system.

Even we are going to hide payload behind the image or any file send it to the victim so when he clicks on it. he may not know where its payload or images. so once we gain access to the targeted system. we will be moving to the post-exploitation  and have some fun with it,  like we are to create a key-logger, get access to the files which are present and download the important documents. and even create some dirs getting accessing to webcams. We are going to make use Metasploit module to get the information of the targeted system.

Note Please: This course is only for Educational purposes all the attacks and Finding the vulnerabilities are done in a lab setup. and the website which is shown in this course is related to bug bounty programs and the companies which gave me authority finding the vulnerabilities in web Application.


This course belongs to the sachackken and you will be certified by Udemy after completion of course...



>> Meer info