Udemy Free Tools for Penetration Testing and Ethical Hacking Udemy
Price: USD 100
  • Duration: Flexible

Course details

Hello,

Welcome to my "Ethical Hacking and Penetration Testing with Free Tools"course.

My name is Muharrem Aydin (white-hat Hacker), creator of thethree best-selling Ethical Hacking and Penetration Testingcourses on Udemy.

This time Ive designedmy "Ethical Hacking and Penetration Testing with Free Tools"course, for YOU! This course is for everyone! If you dont have any previous experience,not a problem! This course is expertly designed to teach everyone from complete beginners, right through to pro hackers.You'll go from beginner to extremely high-level and I will take you througheach step with hands-on examples.

In this course, I have listed the websfavoriteethical hacking /pentestinghacker tools as used by hackers, geeks, ethical hackers and security engineers (as well as black hat hackers).


All tools arefree.So you dont need to buy any tool or application.

You will learn the theory, background and trendy free tools used to leverage the most updated attacks in the hacking world withreal-world examples and demos.

In this course, you willfirst learn how toset up a lab (Kali Linux )and install needed softwareon your machine. Then you will learn;

Network Scan Tools

Wireshark,Hping, Nmap, Zenmap

Vulnerability Scan Tool

  • Nessus

Exploitation Tool

  • Metasploit Framework

Password Cracking Tools

  • Hydra, CainandAbel, John The Ribber

Information Gathering Over the Internet Tools

  • SearchDiggity, Shodan, Maltego,

Web Hacking Tools

  • Burp Suite, ZAP,Beef, SQLMap

Social Engineering and Phishing Tools

  • Veil, Fatrat, Empire Project

&

Network Layer & Layer-2 Attacks Tools

  • Yersinia for DHCP Starvation


Here is the list ofwhat youll learn by the end of course,

Setting Up The Laboratory
Set Up Kali Linux from VM Image

Set Up Kali Linux from ISO File
Set Up a Victim: Metasploitable Linux
Set Up a Victim: OWASP Broken Web Applications
Set Up a Victim: Windows System

Network Scan Tools

Wireshark: Sniffing the Network Traffic
Wireshark: Following a Stream
Wireshark: Summarise the Network
TCPDump in Action
Hpingfor Active Scan and DDoS Attacks

Network Scan Tools - NMAP
Ping Scan to Enumerate Network Hosts
Introduction to Port Scan
SYN Scan
Port Scan Details

TCP Scan
UDP Scan
Version Detection
Operating System Detection
Input & Output Management in Nmap
Introduction to Nmap Scripting Engine (NSE)
Nmap Scripting Engine: First Example
Nmap Scripting Engine: Second Example
Some Other Types of Scans: XMAS, ACK, etc.
Idle (Stealth) Scan

Vulnerability Scan Tool: Nessus
Nessus: Introduction
Download & Install Nessus
Creating a Custom Policy
Scanning
Reporting

Exploitation Tool: Metasploit Framework (MSF)
MSF Console: Search Function & Ranking of the Exploits
MSF Console: Configure & Run an Exploit
Meeting with Meterpreter

Meterpreter Basics on Linux
Meterpreter Basics on Windows
Meterpreter for Post-Exploitation
Incognito Extension of Meterpreter
Mimikatz in Meterpreter

Post Modules of Metasploit Framework (MSF)
Managing Post Modules of MSF

Password Cracking Tools
Hydra: Cracking the Password of a Web App
Hydra: Online SSH Password Cracking
Cain and Abel: Install & Run
Cain and Abel: Gathering Hashes

Cain & Abel: A Dictionary Attack
Cain & Abel: A Brute Force Attack
John the Ripper

Information Gathering Over the Internet Tools
SearchDiggity: A Search Engine Tool

Information Gathering Over the Internet Tools
SearchDiggity: A Search Engine Tool
Shodan
FOCA: Fingerprinting Organisations with Collected Archives
The Harvester & Recon-NG
Maltego - Visual Link Analysis Tool

Web App Hacking Tools
Burp Suite: Intercepting the HTTP Traffic
Burp Suite: Intercepting the HTTPS Traffic
Zed Attack Proxy (ZAP): A Web App Vulnerability Scanner
ZAP: Installation & Quick Scan
ZAP: As a Personal Proxy
ZAP: Intercepting the HTTPS Traffic
ZAP: An Advanced Scan - Scanning a Website that Requires to Login
SQLMap: Leveraging an SQL Injection Exploit

Social Engineering and Phishing Tools
Veil: Introduction
Veil: In Action
FatRat: Introduction

FatRat: In Action
Empire Project: Installation
Empire in Action
Social Engineering Toolkit (SET) for Phishing

Network Layer & Layer-2 Attacks Tools
GNS3: Let's Create Our Network - Download & Install
GNS3: Setting Up the First Project
GNS3: Tool Components
GNS3: Building the Network

GNS3: Attaching VMware VMs (Including Kali) to the Network
GNS3: Configuring Switch & Router (Cisco) and creating VLANs
Macoffor MAC Flood
Ettercap for ARP Cache Poisoning


You'll also get:

Lifetime Access to The Course

Fast & Friendly Support in the Q&A section

Udemy Certificate of Completion Ready for Download


Enroll now to become professional Ethical Hacker!

IMPORTANT: This course is created for educational purposes and all the information learnedshould be used when the attacker is authorized.


Updated on 14 November, 2018
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Rate this page