Full Package Offer x 4 Courses

$250.00

Category:

Description

Ethical Hacking + Advanced Ethical Hacking + Offensive Security Certified Professional (OSCP)Course + Black Hat Course
**Module 1: Dealing with Kali Linux**

E1- Introduction and installation
E2- Kali Interface
E3- Dealing with Terminal Commands
E4- Creating Sudeor User
E5- File Management and Permissions

**Module 2: Kali Anonymity**

E6- VPN- Proxy Chain- Tor Service

**Module 3 : Passive Information Gathering**

E7- Introduction to information Gathering
E8- Whois – Netcraft
E9- Website Recon-Footprinting
E10- DNS Recon-Subdomain Enumeration
E11- Google Dorks

**Module 4: Active information Gathering**

E12- Nmap- Host Discovery and ARP Protocol
E13- Nmap- Port Scanning
E14- Nmap- Scanning Types

**Module 5: Vulnerability Scanning**

E15- Nessus Installation
E16- Nessus Walkthrough

**Module 6: Metasploit Framework**

E17- Introduction to Metasploit
E18- Auxiliaries
E19- Locating Public Exploits CVE
E20- Payloads
E21-Meterpreter Session Commands
E22-Previlige Escalation and Post Exploitation
E23-Persistence Mode
E24-External Penetration on Android
E25-Armitage (GUI Metasploit)

**Module7 : Social Engineering **

E26- Introduction to Social Engineering
E27- Apache Server and Simple HTTP Server
E28- SetTool Kit
E29- Short URLs and QR Codes
E30- Beef Platform

**Module 8: Man in The Middle Attacks**

E31- ARP Poisoning and DNS Spoofing

**Module 9: WIFI Attacks**

E32- Module Overview – Router Walkthrough
E33- Indoor Wifi Hacking
E34- Network Adapter Installation
E35- Worldlists
E36- 4 way Handshake Attacks
E37- Automated Wifi Hacking Tools
E38- WPS Attacks
E39- EvilTwin Attack

**Module 10: Password Cracking**

E40- John the Ripper
E41- Hashcat
E42- Hydra

* محتوى المحور الثاني المتقدم بالتفصيل(18 محاضرة) :

1-Introduction to Cyber Security and its Career Domains (1 Class)
*Ethical Hacking
*Types of Hackers
*Creating Hacking Lab
* Hacking Gadgets
*Hacking Cycle

2-Vulnerability Network Scanning (2 Classes)
*Advanced Nmap Scanning and analysis using Wireshark Tool
(TCP/ARP/DNS/HTTP/HTTPs/…)
*Nessus
*OpenVAS

3-Advanced MITM Attack (3 Classes)
-ARP & DNS Spoof , Sniff Data , Bypass HTTPS , Bypass HSTS , Code Injections using :
*Ettercap
*Bettercap
*Routersploit

4-DOS/DDOS Attacks (1 Class)

5-Adavnced Wireshark (2 Classes)
*Wireshark for Security Teams
*Installing and Configuring
* Wireshark Display and Capturing Filters
*Decrypting HTTPs Traffic

6-Advanced Password Attacks (3 Classes)
*Password Attacks Types
*Traditional Attacks : (Social Engineering “Set Tool Kit”)
*Active Online :(Password Guessing, Dictionary Attacks ,Brute Force, Hash Injections ,Phishing)
*Passive Online:(Sniffing, MITM)
*Offline Attacks: (Brute Forcing ,Rainbow Table)

7- Advanced WIFI Attacks (1 Class )

8-Web App Pentesting (5 classes )
* Introduction to Web App
(Pentesting Concept/Security Teams/Pentesting Process)

* Web App Essentials
(Introduction to Web App/HTTP,HTTPs, SOP, Cookies , Sessions , Encoding , Proxy Servers , OWASP Projects)
* web Information Gathering
* Mapping Web App (Zap Proxy / Burpsuit)
* Web App Vulnerabilities (Information Disclosure/XSS/Java Script inject/Brute forcing ….)
Order Now!