Course details

LINUX FUNDAMENTALS

VMWARE PLAYER INSTALLATION

KALI LINUX INSTALLATION

LINUX NETWORK CONFIGURATION

LINUX BASIC COMMANDS

LINUX DIRECTORY STRUCTURE


NETWORK FUNDAMENTALS

NETWORK BASICS

NETWORK DEVICES

OSI MODELS

TCP/IP



WHAT IS HACKER , WHITE HACKER AND PENTEST?

PENTEST

 

 

TOR NETWORK

TOR NETWORK & USING NMAP, SQLMAP AND METASPLOIT WITH TOR & WHONIX ANONYMOUS OPERATING SYSTEM

 

 

INFORMATION GATHERING ABOUT TARGET SYSTEM

RECONNAISSANCE AND VULNERABILITY SCANNING AT PENETRATION TEST

NMAP GUIDE

PENTEST SCENARIO -1

PENTEST SCENARIO -2

NESSUS VULNERABILITY SCANNER

 

 

METASPLOITE

METASPLOITE GUIDE

MAKE UNDETECTABLE MALWARE WITH METASPLOITE

MAKE UNDETECTABLE PHP AND ASP SHELL

MAKE AN INFECTED PDF FILE

PENTEST SCENARIO -3

PENTEST SCENARIO -4

PENTEST SCENARIO -5

PENTEST SCENARIO -6

 

 

WEB APPLICATION ATTACKS

WEB FUNDAMENTALS

WEB APPLICATION SECURITY

HTTP BASIC AUTHENTICATION DICTIONARY ATTACK WITH BURPSUITE

BRUTE FORCE TO WEB FORM BASED AUTHENTICATION WITH FIREFORCE

DICTIONARY ATTACK TO FORM BASED AUTHENTICATION WITH BURPSUITE

CROSS SITE SCRIPTING(XSS)

BEEF - THE BROWSER EXPLOTION FRAMEWORK PROJECT

SQL INJECTION

STEP BY STEP SQL INJECTION ATTACK - DEMO 1

STEP BY STEP SQL INJECTION ATTACK - DEMO 2

AUTHENTICATION BYPASS WITH SQL INJECTION

SQLMAP

SQL INJECTION THROUGH LIVE HTTP HEADERS & BYPASS CLIENT SIDE SECURTY PROTECT

LOCAL FILE INCLUSION EXPLOITATION

REMOTE FILE INCLUSION (RFI)

DIRECTORY THAVERSAL ATTACK

CSRF(CROSS SITE REQUEST FORGERY)

FINDING TARGET WEB SERVER INFORMATIONS

OWASP-ZAP OPEN SOURCE WEB APPLICATION SECURITY SCANNER

W3AF OPEN SOURCE WEP APPLICATION SECURITY SCANNER

 

 

SOCIAL ENGINEERING ATTACKS

SETOOLKIT

MALWARE INFECTED WORD FILE

 

LOCAL NETWORK ATTACKS

MAN IN THE MIDDLE ATTACK(MITM)

 

DECRYPTION METHODS

CREATE WORDLIST WITH CRUNCH

PASSWORD HASH CRACKING - OFFLINE CRACKING ATTACKS

BRUTE FORCING PASSWORD WITH MEDUSA, HYDRA AND NCRACK(ONLINE PASSWORD ATTACKS)

 

 

WIRELESS HACKING

CONFIGURE WIFI ADAPTOR TO MONITORING MODE

EASY-CREDS FAKE ACCESS POINT ATTACK

CRACKING WEP PASSWORDS WITH AIRCRACK-NG

CRACKING WPA/WPA2 PASSWORDS WITH AIRCRACK-NG

HACK WIFI BY WPS PIN ATTACK

CRACKING WPA HANDSHAKE BY PYRIT MORE QUICKLY

CRACK PASSWORD HASHES WITH OCLHASHCAT PROGRAM

EVIL TWIN ATTACK ( HACK WPA/WPA2 WITHOUT USING BRUTE FORCE OR DICTIONARY ATTACK)

 

 

DDOS ATTACKS

DISTRIBUTED DENIAL OF SERVICE ATTACK (DDOS)

SYN FLOOD ATTACK

UDP FLOOD & DNS FLOOD & DNS AMPLIFICATION ATTACKS

HTTP FLOOD ATTACK

Updated on 22 March, 2018
Courses you can instantly connect with... Do an online course on IT, Computing and Technology starting now. See all courses

Rate this page