171$

14$




Review
    (1)

    5/4.0

Overview

  • Quizzes Yes
  • Skill level Beginner
  • Language Bangla
  • Duration 07:38:10 H
  • Total Enrollments: 104

Course Description

এই কোর্সের লক্ষ্য হল আপনাকে একটি নৈতিক হ্যাকিং পদ্ধতি আয়ত্ত করতে সহায়তা করা যা অনুপ্রবেশ পরীক্ষা বা নৈতিক হ্যাকিং পরিস্থিতিতে ব্যবহার করা যেতে পারে।আপনি ইথিকাল হ্যাকিং কোর্সটি আপনার দক্ষতার সাথে যুক্ত করতে পারেন যা অত্যন্ত চাহিদাযুক্ত। সেইসাথে বিশ্বব্যাপী স্বীকৃত এই সার্টিফাইড ইথিক্যাল হ্যাকার সার্টিফিকেশন

Certification

Yes

Learning Outcomes

    .

Curriculum

Introduction

    Introduction
    Teaser
    What is hacking & Type of hacker
    Why Learn Ethical Hacking - Job Opportunities
    Information Security Basic

Setting Up Hacking Lab

    Overview of the Lab Environment
    Setting up Virtual Box
    Installation of Kali Linux (Hacker Machine)

Linux Basics

    Overview of Kali Linux
    Basic Linux Commands

Footprinting & Scanning

    Google Hacking Basic
    Google Hacking-extracting username, password, email address, live web cam
    Overview of recon-ng - A Reconnaissance Tool
    Recon-ng-extracting hostnames, PoCs, exposed vulns
    Dmitry-extracting whois, netcraft, domain information
    Nmap - an introduction to network mapper
    Nmap: scan type
    Nmap: target & port specification
    Nmap: service enumeration, OS detection
    Nmap Advanced Scanning technique

Gaining access-server side attacks

    What is Server Side Attack
    Introduction to Victim Machine - Metasploitable
    Setting up Metasploitable as Victim Machine
    Scanning & Basic Exploitation
    Exploiting FTP Service to Access into Server
    Exploiting Samba to Hack Windows Machine
    Exploiting VNC to Gain Remote Access into Server

Gaining access-client side attacks

    What is Client Side Attack
    Introduction to Malware
    Generate Backdoor using Veil Framework and Basic Delivery Method to Victim
    Veil Framework Installation
    Listening for Incoming Connection and Hack Windows 10

Client Side Attacks using Social Engineering Technique

    Basic Concepts of Backdooring
    Backdooring Any File Type-image, pdf etc
    Compiling Custom Script & Changing Trojan’s Icon
    Spoofing .exe Extension to Any Extention (jpg, pdf etc)

Post exploitation: Maintaining Access

    Basic Commands of Meterpreter
    Execution of File System Commands
    Spying on Hacked System

Website Penetration - Information Gathering

    Finding Files and Directories in A Website
    Finding Registrar/Registrant Information of a Website
    Discovering Technologies used in a Wwebsite
    Discovering Different Websites Hosted in Same Server
    Discovering Subdomains Manually
    Discovering Subdomain Using Tools

Website Penetration - Command Execution Vulnerabilities

    Finding Command Execution Vulnerabilities and Exploit Them - Low Level
    Finding Command Execution Vulnerabilities and Exploit Them - Medium Level
    Finding Command Execution Vulnerabilities and Exploit Them - Advanced Level
    Preventing This Vulnerability

Website Penetration - File Upload Vulnerabilities

    Finding File Upload Vulnerabilities and Exploit Them - Low Level
    Finding File Upload Vulnerabilities and Exploit Them - Medium Level
    Finding File Upload Vulnerabilities and Exploit Them - Advanced Level
    Preventing This Vulnerabilitiy

Website Penetration - Cross Site Scripting (XSS)

    Introduction to XSS
    Finding and Exploiting XSS - Low Level
    Finding and Exploiting XSS - Medium Level
    Finding and Exploiting XSS - Advanced Level
    Hijack Victim's Cookie or Session and Login as Victim

Website Penetration - SQL Injection

    What is SQL
    Introduction to Database, SQLi and Why SQLi is Dangerous
    Finding SQLi in GET Parameter
    Finding SQLi using Post Method
    Bypass Login Page
    Extracting DB Information (DB Name, Version, User etc)
    Extracting Tablename, Username, Password
    SQL injection using SQLMAP
    Preventing SQLi

Website Penetration - Discovering vulnerabilities Automatically

    Analysing Scan Result Found by ZAP
    Automatically vulnerability Assessment using ZAP
    Automatically Vulnerability Detection by Nikto
    Analysing Scan Result Found by Nikto
    Burpsuite - Overview and Configuration
    Burpsuite - Vulnerability Detection, Repeater, Intruder

Network Hacking - Basics

    Introduction to Network Hacking
    Wireless Mode (Managed & Monitor)

Network Hacking - Pre-connection Attack

    Packet Sniffing Basic

Network Hacking - Gaining Access

    Cracking Wifi using Wordlist

Network Hacking - Post Connection Attack - MITM Attack

    Basic of ARP Poisoning
    Performing ARP Attack
    Introduction to Bettercap
    Basics of Bettercap
    ARP Spoofing Attack using Bettercap
    Spoofing using Custom Script
    Spying On Network Devices (Capturing Username, Password, Browsing Data etc)
    Bypassing HTTPS
    Bypassing HSTS
    Analysing Captured Packets using Wireshark

Hacking Mobile Platform

    Creating Malformed APK To Hack Android System
    Using The Malformed APK Over The Internet To Hack Android System




FAQ



Instructor

Reviews

Write your own review

 
Rating
IFTEKARUL
"Good"