Cademy logoCademy Marketplace

Course Images

The Complete Ethical Hacking Course

The Complete Ethical Hacking Course

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 35 hours 54 minutes

  • All levels

Description

If you are a newbie in the field of ethical hacking or want to become an ethical hacker, this course is just what will get you started. This is a comprehensive course with real-world examples to help you understand the fundamentals of hacking and cyber security.

This course is highly practical and is divided into several sections, each of which aims to achieve a specific goal; the goal is usually to hack into a specific system so that you can practice all the skills and techniques you learn in real time. We will start by setting up an ethical hacking lab on your computer. Here, you can put the theory you learn to the test and have a safe space to practice using hacking tools and attacks. We'll experience real-time hacking examples and learn how to protect ourselves against these attacks at the same time! In this course, you will learn the following: - How hackers launch attacks on different systems, computers, users, websites, and wireless networks - What tools hackers use, why and how they work - How to protect yourself (or your clients!) against these attacks - How to build your security and hacking tools with Python from scratch and with no programming experience necessary - How to create your own ethical hacking tool portfolio In the relevant sections, you will learn about subjects such as Kali Linux, Wireshark, Maltego, net discover, MSFC, Trojan, Backdoor, Veil, Metasploitable, SQLi, MITMf, Crunch, Meterpreter, Beef, Apache, Nmap, SQLMap, Python, Socket, Scapy, Pynput, Keylogger, and more. We start with practical information without excessive detail and progress accordingly without neglecting the theory at the end. All the code files are placed at https://github.com/PacktPublishing/The-Complete-Ethical-Hacking-Course

What You Will Learn

Learn to use Kali Linux tools
Learn basic Python programming concepts and fundamentals
Write ethical hacking tools with Python
Perform wireless networks penetration testing
Learn website and system penetration testing
Apply SQL Injection

Audience

This course targets people who are keen to learn ethical hacking once and for all, are looking forward to a career in cybersecurity, who want to learn Python programming for ethical hacking, are willing to write their own cybersecurity tools, are passionate about Kali Linux and general ethical hacking tools, and are anxious to enhance their IT skills and prepare for hacker attacks.

Approach

This course is designed in such a way that each section covers a new scenario and adopts a step-by-step approach to help you learn and understand the concepts.

Key Features

Explore the field of social engineering * Learn and apply the fundamentals of ethical hacking attacks and protection methods * Learn about cyber security and become an ethical hacker

Github Repo

https://github.com/packtpublishing/the-complete-ethical-hacking-course

About the Author

Codestars By Rob Percival

Rob Percival is a highly regarded web developer and Udemy instructor with over 1.7 million students. Over 500,000 of them have taken Rob's Complete Web Developer Course 2.0, as well as his Android Developer and iOS Developer courses.


Atil Samancioglu

Atil Samancioglu is a best-selling online instructor and has instructed more than 80,000 students on Ethical Hacking. Atil has trained more than 20.000 students on the following Ethical Hacking subjects: Kali Linux, Metasploit, metasploitable, social engineering, Nmap, Man-in-the-Middle attacks, MITM proxy, Beef, Wireshark, Maltego, SQL Injection, XSS, social media safety, VPN server creation, Meterpreter, Ettercap, WPA Enterprise. He currently works as eBusiness Team Leader in a multinational company.

Course Outline

1. Introduction

1. Introduction

This video provides an overview of the course.

2. Course Manual

This video consists of the course manual.


2. Hacking Lab Setup

1. Hacking Lab Setup Introduction

This video explains hacking lab setup and provides an overview of the section.

2. What is Virtual Machine

In this session, you will learn about virtual machine.

3. Installing VirtualBox (Windows)

In this session, you will learn about installing VirtualBox in a Windows system.

4. Installing VirtualBox (MAC)

In this session, you will learn about installing VirtualBox MAC system.

5. Installing Kali Linux

In this session, you will learn about installing Kali in a Linux system.

6. Kali Linux Problem: ISO Installation

In this session, you will learn about ISO installation.

7. Installing Windows 10

In this session, you will learn about installing Windows 10.

8. Snapshots

In this session, you will learn about Snapshots.

9. Quick Reminder Before We Move On

Here is a quick reminder before we move on.

10. Hacking Lab Setup Outro

Let's wrap up this section on hacking lab setup.


3. Kali Linux 101

1. Kali Linux 101 Introduction

This video provides an introduction to Kali Linux 101.

2. Kali Overview

This video provides an overview of Kali.

3. Linux Terminal

In this session, you will learn about the Linux terminal.

4. Changing Kali Password

In this session, you will learn about changing the Kali password.

5. Kali Linux 101 Outro

Let's wrap up this section on Kali Linux 101.


4. Anonymity Online

1. Anonymity Online Introduction

This video provides an introduction to anonymity online.

2. How Networks Work

In this session, you will learn about how networks work.

3. VPN and DNS Explained

In this session, you will learn about VPN and DNS in detail.

4. VPN Usage

In this session, you will learn about VPN usage.

5. Changing DNS

In this session, you will learn about changing DNS.

6. VPN and DNS Together

In this session, you will learn about VPN and DNS together.

7. Solutions for Problems

In this session, you will learn about solutions for problems that we might encounter.


5. Dark Web

1. Dark Web Introduction

This video provides an introduction to the Dark Web.

2. What is Dark Web?

In this session, you will learn about the Dark Web.

3. Installing Tor On Kali

In this session, you will learn about installing Tor on Kali.

4. Browsing Dark Web

In this session, you will learn about browsing the Dark Web.

5. Dark Web Outro

Let's wrap up this section on the Dark Web.


6. Network Pentesting

1. Network Pentesting Introduction

This video provides an introduction to network pentesting.

2. What is Network Pentesting?

In this session, you will learn about network pentesting.

3. WiFi Adapter Choice

In this session, you will learn about Chipsets.

4. Connecting WiFi Card

In this session, you will learn about connecting WiFi USB.

5. Changing MAC

In this session, you will learn about MAC address.

6. What is Monitor Mode

In this session, you will learn about Monitor versus Managed mode.

7. Network Pentesting Outro

Let's wrap up this section on network pentesting.


7. Gathering Information from Networks

1. Gathering Information from Networks Introduction

This video provides an introduction to gathering information from networks.

2. Gathering Information

In this session, you will learn about gathering information.

3. Gathering Information for a Specific Network

In this session, you will learn about gathering information about a specific network.

4. Deauthentication Attacks

In this session, you will learn about deauthentication attacks.

5. Gathering Information from Networks Outro

Let's wrap up this section on gathering information from networks.


8. Wireless Attacks

1. Network Attacks Introduction

This video provides an introduction to wireless attacks.

2. WEP Settings

In this session, you will learn about WEP settings.

3. WEP Encryption Logic

In this session, you will learn about WEP encryption logic.

4. Breaking Wep

In this session, you will learn about Breaking Wep.

5. Fake Authentication

In this session, you will learn about fake authentication.

6. WPA and WPA2

In this session, you will learn about WPA and WPA2.

7. Capturing Handshake

In this session, you will learn about capturing Handshake.

8. WPA Cracking

In this session, you will learn about WPA cracking.

9. Wordlist Alternatives

In this session, you will learn about Wordlist alternatives.

10. More Secure Network

In this session, you will learn about a more secure network.

11. Wireless Attacks Outro

Let's wrap up this section on wireless network attacks.


9. Post Connection Attacks

1. Post Connection Attacks Introduction

This video provides an introduction to post connection attacks.

2. Post Connection Settings

In this session, you will learn about post connection settings.

3. Netdiscover

In this session, you will learn about Netdiscover.

4. nMap

In this session, you will learn about nMap.

5. Man In The Middle

In this session, you will learn about Man In The Middle.

6. Manual ARP Poison

In this session, you will learn about manual ARP Poison.

7. What is MITMF

In this session, you will learn about Man In The Middle Framework.

8. How Hackers Steal Passwords

In this session, you will learn how hackers steal passwords.

9. Breaking HTTPS

In this session, you will learn about breaking HTTPS.

10. Creating Web Server

In this session, you will learn about creating web server.

11. DNS Attacks

In this session, you will learn about DNS attacks.

12. Bettercap Installation

In this session, you will learn about Bettercap installation.

13. ARP Attack

In this session, you will learn about ARP attack.

14. Capturing Information

In this session, you will learn about capturing information.

15. Caplet Usage

In this session, you will learn about Caplet usage.

16. HSTS Settings

In this session, you will learn about HSTS settings.

17. Breaking HTTPS

In this session, you will learn about breaking HTTPS.

18. HSTS Downgrade Attempt

In this session, you will learn about HSTS downgrade attempt.

19. JavaScript Injection

In this session, you will learn about JavaScript injection.

20. Wireshark Intro

In this session, you will learn about Wireshark Intro.

21. Wireshark Detailed Analysis

In this session, you will learn about Wireshark detailed analysis.

22. How to Make Yourself Safe

In this session, you will learn how to make yourself safe.

23. Post Connection Outro

Let's wrap up this section on post connection attacks.


10. System Pentesting

1. System Pentesting Introduction

This video provides an introduction to system pentesting.

2. Gaining Access

In this session, you will see a demo: gaining access.

3. Metasploitable Installation

In this session, you will learn about installing Metasploitable.

4. Zenmap Installation

In this session, you will learn about finding vulnerabilities.

5. Scan Profiles

In this session, you will learn about exploiting first vulnerability.

6. First Hacking

In this session, you will learn about exploiting username Map Script.

7. Username Vulnerability

In this session, you will learn about exploiting username Map Script.

8. Database Vulnerability

In this session, you will learn about exploiting username Map Script.

9. System Pentesting Outro

Let's wrap up this section on system pentesting.


11. Attacks on Users

1. Attacks On Users Introduction

This video provides an introduction to attacks on users.

2. Attacking Users

In this session, you will learn about attacking users.

3. Installing Veil

In this session, you will learn about installing Veil.

4. Veil Overview

In this session, you will see an overview about Veil.

5. Creating First Backdoor

In this session, you will learn about creating the first backdoor.

6. Bypassing Antivirus Solutions

In this session, you will learn about bypassing antivirus solutions.

7. Using Multi Handler

In this session, you will learn about using multi handler.

8. Testing Backdoor

In this session, you will learn about testing backdoor.

9. What is Fud?

In this session, you will learn about Fud.

10. Fatrat Features

In this session, you will learn about Fatrat features.

11. Attacks On Users Outro

Let's wrap up this section about attacks on users.


12. Social Engineering

1. Social Engineering Introduction

This video provides an introduction to social engineering.

2. Social Engineering

In this session, you will learn about social engineering.

3. Maltego Overview

In this session, you will learn about Maltego Overview.

4. Strategy

In this session, you will learn about Strategy.

5. Choosing Image

In this session, you will learn about choosing an image.

6. Combining Files

In this session, you will learn about combining files.

7. Hacking Windows

In this session, you will learn about hacking Windows.

8. Changing the Extension

In this session, you will learn about changing the extension.

9. Fake Mails

In this session, you will learn about faking mails.

10. Social Engineering Outro

Let's wrap up this section on social engineering.


13. Social Media Security

1. Social Media Security Introduction

This video provides an introduction to social media security.

2. Instagram Brute Force Attacks

In this session, you will learn about Instagram brute force attacks.

3. Instagram Social Engineering

In this session, you will learn about Instagram social engineering.

4. How to Protect Ourselves

In this session, you will learn how to protect ourselves.

5. Social Media Security Outro

Let us wrap up this section on social media security.


14. Beef

1. Beef Introduction

This video provides an introduction to Beef.

2. Manually Installing Beef

In this session, you will learn about manually installing Beef.

3. What is Beef?

In this session, you will learn about Beef.

4. Hooking the Target

In this session, you will learn about hooking the target.

5. Injection

In this session, you will learn about Injection.

6. Taking Screenshots

In this session, you will learn about taking screenshots.

7. How Hackers Steal Facebook Passwords?

In this session, you will learn how hackers steal Facebook passwords.

8. Backdoor Delivery

In this session, you will learn about backdoor delivery.

9. How to Protect Yourself?

In this session, you will learn how to protect yourself.

10. Beef Outro

Let's wrap up this section on Beef.


15. External Network Attacks

1. External Network Attacks Introduction

This video provides an introduction to external network attacks.

2. Outside Network Attack Options

In this session, you will learn about outside network attack options.

3. What is a Tunnelling Service

In this session, you will learn about tunnelling service.

4. MSFVenom

In this session, you will learn about MSFVenom.

5. Hacking Windows

In this session, you will learn about hacking Windows.

6. Running Veil with Ngrok

In this session, you will learn about Ngrok.

7. External Backdoor

In this session, you will learn about external backdoor.

8. Port Forwarding

In this session, you will learn about port forwarding.

9. External Network Attacks Outro

Let's wrap up this section on external network attacks.


16. Fake Game Website Attacks - Introduction

1. Fake Game Website Attacks Introduction

This video provides an introduction to fake game website attacks.

2. External Beef Attack

In this session, you will learn about external Beef attack.

3. Ubuntu Server Creation

In this session, you will learn about Ubuntu server creation.

4. Setting Up a Website

In this session, you will learn about setting up a website.

5. Beef Installation

In this session, you will learn about installing Beef.

6. Running Beef Outside

In this session, you will learn about running Beef outside.

7. Editing Website

In this session, you will learn about editing website.

8. What is No IP?

In this session, you will learn about No IP.

9. Hooking iPhone

In this session, you will learn about hooking iPhone.

10. How to Stay Safe

In this session, you will learn how to stay safe.

11. Fake Game Website Attacks Outro

Let's wrap up this section on fake game website attacks.


17. Post Hacking Sessions

1. Post Hacking Sessions Introduction

This video provides an introduction to post hacking sessions.

2. Meterpreter Sessions

In this session, you will learn about Meterpreter sessions.

3. Migration

In this session, you will learn about Migration.

4. Downloading Files

In this session, you will learn about downloading files.

5. Capturing Keylogs

In this session, you will learn about capturing Keylogs.

6. Sustaining the Session

In this session, you will learn about sustaining the session.

7. Post Hacking Sessions Outro

Let's wrap up this section on post hacking sessions.


18. Hacker Methodology

1. Hacker Methodology Introduction

This video provides an introduction to hacker methodology.

2. Ethical Hacker's Steps

In this session, you will learn about ethical hacker's steps.

3. Detailed Explanation of Methodology

In this session, you will see a detailed explanation of methodology.

4. Hacker Methodology Outro

Let's wrap up this section on hacker methodology.


19. Website Reconnaissance

1. Website Reconnaissance Introduction

This video provides an introduction to website reconnaissance.

2. Website Pentesting Setup

In this session, you will learn about website pentesting setup.

3. Maltego One More Time

In this session, you will learn about Maltego one more time.

4. Netcraft

In this session, you will learn about Netcraft.

5. Reverse DNS Lookup

In this session, you will learn about Reverse DNS Lookup.

6. Whois Lookup

In this session, you will learn about Whois Lookup.

7. Robots

In this session, you will learn about Robots.

8. Subdomains

In this session, you will learn about Subdomains.

9. Website Reconnaissance Outro

Let's wrap up this section on website reconnaissance.


20. Website Pentesting

1. Website Pentesting Introduction

This video provides an introduction to website pentesting.

2. Code Execution Vulnerability

In this session, you will learn about code execution vulnerability.

3. Reverse TCP Commands

In this session, you will learn about Reverse TCP Commands.

4. File Upload Vulnerability

In this session, you will learn about file upload vulnerability.

5. File Inclusion

In this session, you will learn about file inclusion.

6. Website Pentesting Outro

Let's wrap up this section on website pentesting.


21. Cross Site Scripting

1. Cross Site Scripting Introduction

This video provides an introduction to cross site scripting.

2. What is XSS?

In this session, you will learn about XSS.

3. Reflected XSS

In this session, you will learn about Reflected XSS.

4. Stored XSS

In this session, you will learn about Stored XSS.

5. Real Hacking with XSS

In this session, you will learn about real hacking with XSS.

6. How to Protect Yourself?

In this session, you will learn how to protect yourself.

7. Cross Site Scripting Outro

Let's wrap up this section on cross site scripting.


22. SQL 101

1. SQL 101 Introduction

This video provides an introduction to SQL 101.

2. Database and SQL

In this session, you will learn about database and SQL.

3. Database Structure

In this session, you will learn about database structure.

4. Adding a New Value

In this session, you will learn about adding a new value.

5. Updating and Deleting Values

In this session, you will learn about updating and deleting values.

6. Filtering

In this session, you will learn about filtering.

7. SQL 101 Outro

In this session, we will wrap up this section on SQL 101.


23. SQL Injection

1. SQL Injection Introduction

This video provides an introduction to SQL Injection.

2. Metasploitable Databases

In this session, you will learn about Metasploitable databases.

3. Working with Mutillidae

In this session, you will learn about working with Mutillidae.

4. Vulnerability Test

In this session, you will learn about vulnerability test.

5. Post Method SQLi

In this session, you will learn about Post Method SQLi.

6. Get Method SQLi

In this session, you will learn about Get Method SQLi.

7. Every Password on Database

In this session, you will learn about every password on database.

8. Learning Database Name

In this session, you will learn about learning database name.

9. Finding Out More

In this session, you will find out more about databases.

10. Retrieving Everything

In this session, you will learn about retrieving everything.

11. SQL Injection Outro

Let's wrap up this section on SQL Injection.


24. Website Pentesting Tools

1. Website Pentesting Tools Introduction

This video provides an introduction to website pentesting tools.

2. Sqlmap

In this session, you will learn about Sqlmap.

3. Zap

In this session, you will learn about Zap.

4. Zap Analysis

In this session, you will learn about Zap Analysis.

5. Website Pentesting Tools Outro

Let's wrap up this section on website pentesting tools.


25. Ethical Hacking Certifications

1. Ethical Hacking Certifications Introduction

This video provides an introduction to ethical hacking certifications.

2. Options for Certification

In this session, you will learn about options for certification.

3. Certified Ethical Hacker

In this session, you will learn about certified ethical hacker.

4. OSCP

In this session, you will learn about OSCP.

5. Ethical Hacking Certifications Outro

Let's wrap up this section on ethical hacking certifications.


26. Python for Ethical Hacking Setup

1. Python for Ethical Hacking Setup Introduction

This video provides an introduction to Python for ethical hacking setup.

2. Anaconda Installation (Windows)

In this session, you will learn about Anaconda installation (Windows).

3. Anaconda Installation (MAC)

In this session, you will learn about Anaconda installation (MAC).

4. Python For Ethical Hacking Setup Outro

Let's wrap up this section on Python for ethical hacking setup.


27. Python Data Types and Structures Introduction

1. Python Data Types and Structures Introduction

This video provides an introduction to Python data types and structures.

2. Numbers

In this session, you will learn about numbers.

3. Variables

In this session, you will learn about variables.

4. Downloading Notebooks

In this session, you will learn about downloading notebooks.

5. String

In this session, you will learn about string.

6. String Advanced

In this session, you will learn about string advanced.

7. Variable Attributes

In this session, you will learn about variable attributes.

8. Lists

In this session, you will learn about lists.

9. Lists Advanced

In this session, you will learn about lists advanced.

10. Dictionary

In this session, you will learn about dictionary.

11. Sets

In this session, you will learn about sets.

12. Tuples

In this session, you will learn about tuples.

13. Boolean

In this session, you will learn about Boolean.

14. Python Data Types and Structures Outro

Let's wrap up this section on Python data types and structures.


28. Control Statements and Loops

1. Control Statements and Loops Introduction

This video provides an introduction to control statements and loops.

2. Logical Comparisons

In this session, you will learn about logical comparisons.

3. If Statements

In this session, you will learn about If Statements.

4. If Statements Continued

In this session, you will learn more about If Statements.

5. If Statements Practical Usage

In this session, you will learn about If Statements practical usage.

6. For Loop

In this session, you will learn about For Loop.

7. For Loop Practical Usage

In this session, you will learn about For Loop practical usage.

8. Break Continue Pass

In this session, you will learn about Break Continue Pass.

9. While Loop

In this session, you will learn about While Loop.

10. Control Statements and Loops Outro

Let's wrap up this section on control statements and loops.


29. Essentials

1. Essentials Introduction

This video provides an introduction to Essentials.

2. Useful Methods

In this session, you will learn about useful methods.

3. Zip and Random

In this session, you will learn about Zip and Random.

4. Lists Advanced

In this session, you will learn about lists advanced.

5. Sublime Text (Windows)

In this session, you will learn about Sublime Text (Windows).

6. Command Prompt (Windows)

In this session, you will learn about Command Prompt (Windows).

7. Sublime Text (MAC)

In this session, you will learn about Sublime Text (MAC).

8. Terminal (MAC)

In this session, you will learn about Terminal (MAC).

9. Essentials Outro

Let's wrap up this section on Essentials.


30. Functions

1. Functions Introduction

This video provides an introduction to functions.

2. Functions Explained

In this session, you will see the functions explained.

3. Input and Output

In this session, you will learn about input and output.

4. Functions Advanced

In this session, you will learn about functions advanced.

5. Functions Practical Usage

In this session, you will learn about functions practical usage.

6. Scope

In this session, you will learn about Scope.

7. Functions Outro

Let's wrap up this section on functions.


31. Object-Oriented Programming

1. Object Oriented Programming Introduction

This video provides an introduction to object-oriented programming.

2. Class

In this session, you will learn about Class.

3. Methods

In this session, you will learn about Methods.

4. Class Practical Usage

In this session, you will learn about Class practical usage.

5. Inheritance

In this session, you will learn about Inheritance.

6. Special Methods

In this session, you will learn about special methods.

7. Error Handling

In this session, you will learn about error handling.

8. Object Oriented Programming Outro

Let's wrap up this section on object-oriented programming.


32. Modules

1. Modules Introduction

This video provides an introduction to modules.

2. Using Libraries

In this session, you will learn about using libraries.

3. Writing Our Own Modules

In this session, you will learn about writing our own modules.

4. Imported Versus Direct

In this session, you will learn about imported versus direct.

5. Modules Outro

Let's wrap up this section on modules.


33. MAC Changer

1. MAC Changer Introduction

This video provides an introduction to MAC Changer.

2. Installing PyCharm on Kali

In this session, you will learn about installing PyCharm on Kali.

3. MAC and IP Address

In this session, you will learn about MAC and IP Address.

4. Changing MAC Manually

In this session, you will learn about changing MAC manually.

5. Using Subprocess

In this session, you will learn about using Subprocess.

6. Introducing Variables

In this session, you will learn about introducing variables.

7. Processing Tuples

In this session, you will learn about processing tuples.

8. Beautifying the Code

In this session, you will learn about beautifying the code.

9. Saving Subprocess

In this session, you will learn about saving Subprocess.

10. Regex 101

In this session, you will learn about Regex 101.

11. New MAC Control

In this session, you will learn about new MAC Control.

12. Python3 Compatibility

In this session, you will learn about Python3 compatibility.

13. MAC Changer Outro

Let's wrap up this section on MAC Changer.


34. Network Scanner

1. Network Scanner Introduction

This video provides an introduction to network scanner.

2. ARP Refreshed

In this session, you will learn about ARP Refreshed.

3. How Network Scanners Work

In this session, you will learn how network scanners work.

4. ARP Request

In this session, you will learn about ARP Request.

5. Broadcast Request

In this session, you will learn about broadcast request.

6. Processing Response

In this session, you will learn about processing response.

7. Adding Features

In this session, you will learn about adding features.

8. Python3 Compatibility

In this session, you will learn about Python3 compatibility.

9. Network Scanner Outro

Let's wrap up this section on network scanner.


35. Man In The Middle

1. Man In The Middle Introduction

This video provides an introduction to Man In The Middle.

2. MITM Refreshed

In this session, you will learn about MITM Refreshed.

3. ARP Response Creation

In this session, you will learn about ARP response creation.

4. ARP Poison

In this session, you will learn about ARP Poison.

5. Getting MAC Address

In this session, you will learn about getting MAC Address.

6. Looping Continuously

In this session, you will learn about looping continuously.

7. Displaying Better Logs

In this session, you will learn about displaying better logs.

8. Handling Specific Error

In this session, you will learn about handling specific error.

9. Getting User Input

In this session, you will learn about getting user input.

10. Man In The Middle Outro

Let's wrap up this section on Man In The Middle.


36. Packet Listener

1. Packet Listener Introduction

This video provides an introduction to Packet Listener.

2. Wireshark Refreshed

In this session, you will learn about Wireshark Refreshed.

3. Wireshark Analysis

In this session, you will learn about Wireshark analysis.

4. Gathering Packets

In this session, you will learn about gathering Packets.

5. Working With Layers

In this session, you will learn about working with layers.

6. Downgrading HTTPS

In this session, you will learn about downgrading HTTPS.

7. Protecting Ourselves

In this session, you will learn about protecting ourselves.

8. Packet Listener Outro

Let's wrap up this section on Packet Listener.


37. Keylogger

1. Keylogger Introduction

This video provides an introduction to Keylogger.

2. Setting Up Windows

In this session, you will learn about setting up Windows.

3. Working with Files

In this session, you will learn about working with files.

4. Logging Keyboard

In this session, you will learn about logging Keyboard.

5. Saving Logs

In this session, you will learn about saving logs.

6. Handling Errors

In this session, you will learn about handling errors.

7. Sending Email

In this session, you will learn about sending email.

8. Reason Behind Threading

In this session, you will learn about the reason behind threading.

9. Threading Library

In this session, you will learn about threading library.

10. Testing on Windows

In this session, you will learn about testing on Windows.

11. Keylogger Outro

Let's wrap up this section on Keylogger.


38. Backdoor

1. Backdoor Introduction

This video provides an introduction to Backdoor.

2. How to Write a Backdoor?

In this session, you will learn how to write a backdoor.

3. Opening a Connection

In this session, you will learn about opening a connection.

4. Running Commands

In this session, you will learn about running commands.

5. Writing Listener

In this session, you will learn about writing Listener.

6. Sending Commands with Listener

In this session, you will learn about sending commands with Listener.

7. Class Structure

In this session, you will learn about class structure.

8. Finishing Classes

In this session, you will learn about finishing classes.

9. What is JSON?

In this session, you will learn about JSON.

10. Processing JSON

In this session, you will learn about processing JSON.

11. Sending Commands with List

In this session, you will learn about sending commands with list.

12. Cd Command Implementation

In this session, you will learn about Cd command implementation.

13. Getting Contents

In this session, you will learn about getting contents.

14. Saving Files

In this session, you will learn about saving files.

15. Encoding Downloads

In this session, you will learn about encoding downloads.

16. Upload Functionality

In this session, you will learn about upload functionality.

17. Handling Errors

In this session, you will learn about handling errors.

18. Python3 Compatibility

In this session, you will learn about Python3 compatibility.

19. Backdoor Outro

Let's wrap up this section on Backdoor.


39. Packaging and Malicious Files

1. Packaging and Malicious Files Introduction

This video provides an introduction to packaging and malicious files.

2. Malicious Files

In this session, you will learn about malicious files.

3. Creating Executables

In this session, you will learn about creating executables.

4. What is Regedit?

In this session, you will learn about Regedit.

5. Copying Files

In this session, you will learn about copying files.

6. Running Executables on Startup

In this session, you will learn about running executables on startup.

7. Adding PDF to File

In this session, you will learn about adding PDF to file.

8. Changing Icons

In this session, you will learn about changing icons.

9. Changing Extensions

In this session, you will learn about changing extensions.

10. Packaging and Malicious Files Outro

Let's wrap up this section on packaging and malicious files.


40. Network Theory

1. What is OSI Model?

In this session, you will learn about OSI Model.

2. What is Binary?

In this session, you will learn about the binary system.

3. IP Address Advanced

In this session, you will learn about IP Address advanced level.

4. Host Calculations

In this session, you will learn about host calculations.

5. TCP Versus UDP

In this session, we will discuss the comparison between TCP and UDP.


41. Closing and Ethical Hacker's Handbook

1. Closing

Let's do a quick recap of what you have learned so far and wrap up!

Course Content

  1. The Complete Ethical Hacking Course

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews