Development [udemy.com] Free Tools for Penetration Testing and Ethical Hacking

Free-Tools-for-Penetration-Testing-and-Ethical-Hacking-Course-Download-Free.jpg

DESCRIPTION:

What you'll learn

  • Setting Up The Laboratory
  • Set Up Kali Linux from VM Image
  • Set Up Kali Linux from ISO File
  • Set Up a Victim: Metasploitable Linux
  • Set Up a Victim: OWASP Broken Web Applications
  • Set Up a Victim: Windows System
  • Wireshark: Sniffing the Network Traffic
  • TCPDump in Action
  • Hping for Active Scan and DDoS Attacks
  • Ping Scan to Enumerate Network Hosts
  • Introduction to Port Scan
  • SYN Scan
  • Port Scan Details
  • Nmap Scripting Engine (NSE)
  • Vulnerability Scan Tool: Nessus
  • Exploitation Tool: Metasploit Framework (MSF)
  • Password Cracking Tools
  • Cain & Abel: A Brute Force Attack
  • Cain & Abel: A Dictionary Attack
  • John the Ripper
  • Information Gathering Over the Internet Tools
  • Web App Hacking Tools
  • Burp Suite
  • ZAP
  • SQLMap
  • Social Engineering and Phishing Tools
  • FatRat
  • Empire Project
  • Social Engineering Toolkit (SET) for Phishing
Requirements
  • 8 GB (Gigabytes) of RAM or higher (16 GB recommended)
  • 64-bit system processor is mandatory
  • 20 GB or more disk space
  • Enable virtualization technology on BIOS settings, such as “Intel-VTx”
  • Modern Browsers like Google Chrome (latest), Mozilla Firefox (latest), Microsoft Edge (latest)
  • All items referenced in this course are Free
  • A computer for installing all the free software and tools needed to practice
  • A strong desire to understand hacker tools and techniques
  • Be able to download and install all the free software and tools needed to practice
  • A strong work ethic, willingness to learn and plenty of excitement about the back door of the digital world
  • Nothing else! It’s just you, your computer and your ambition to get started today
Hello,

Welcome to my "Ethical Hacking and Penetration Testing with Free Tools" course.

My name is Muharrem Aydin ( white-hat Hacker ), creator of the three best-selling Ethical Hacking and Penetration Testing courses on Udemy.

This time I’ve designed my "Ethical Hacking and Penetration Testing with Free Tools" course, for YOU! This course is for everyone! If you don’t have any previous experience, not a problem! This course is expertly designed to teach everyone from complete beginners, right through to pro hackers. You'll go from beginner to extremely high-level and I will take you through each step with hands-on examples.

In this course, I have listed the web’s favorite ethical hacking / pentesting hacker tools as used by hackers, geeks, ethical hackers and security engineers (as well as black hat hackers).

★★★★★ All tools are free. So you don’t need to buy any tool or application. ★★★★★

You will learn the theory, background and trendy free tools used to leverage the most updated attacks in the hacking world with real-world examples and demos.

In this course, you will first learn how to set up a lab ( Kali Linux ) and install needed software on your machine. Then you will learn;

Network Scan Tools

Wireshark, Hping, Nmap, Zenmap


Vulnerability Scan Tool
  • Nessus
Exploitation Tool
  • Metasploit Framework
Password Cracking Tools
  • Hydra, Cain and Abel, John The Ribber
Information Gathering Over the Internet Tools
  • SearchDiggity, Shodan, Maltego,
Web Hacking Tools
  • Burp Suite, ZAP, Beef, SQLMap
Social Engineering and Phishing Tools
  • Veil, Fatrat, Empire Project
Network Layer & Layer-2 Attacks Tools
  • Yersinia for DHCP Starvation
Here is the list of what you’ll learn by the end of course,

Setting Up The Laboratory
Set Up Kali Linux from VM Image
Set Up Kali Linux from ISO File
Set Up a Victim: Metasploitable Linux
Set Up a Victim: OWASP Broken Web Applications
Set Up a Victim: Windows System


Network Scan Tools

Wireshark: Sniffing the Network Traffic
Wireshark: Following a Stream
Wireshark: Summarise the Network
TCPDump in Action
Hping for Active Scan and DDoS Attacks


Network Scan Tools - NMAP
Ping Scan to Enumerate Network Hosts
Introduction to Port Scan
SYN Scan
Port Scan Details
TCP Scan
UDP Scan
Version Detection
Operating System Detection
Input & Output Management in Nmap
Introduction to Nmap Scripting Engine (NSE)
Nmap Scripting Engine: First Example
Nmap Scripting Engine: Second Example
Some Other Types of Scans: XMAS, ACK, etc.
Idle (Stealth) Scan


Vulnerability Scan Tool: Nessus
Nessus: Introduction
Download & Install Nessus
Creating a Custom Policy
Scanning
Reporting


Exploitation Tool: Metasploit Framework (MSF)
MSF Console: Search Function & Ranking of the Exploits
MSF Console: Configure & Run an Exploit
Meeting with Meterpreter
Meterpreter Basics on Linux
Meterpreter Basics on Windows
Meterpreter for Post-Exploitation
Incognito Extension of Meterpreter
Mimikatz in Meterpreter
Post Modules of Metasploit Framework (MSF)
Managing Post Modules of MSF


Password Cracking Tools
Hydra: Cracking the Password of a Web App
Hydra: Online SSH Password Cracking
Cain and Abel: Install & Run
Cain and Abel: Gathering Hashes
Cain & Abel: A Dictionary Attack
Cain & Abel: A Brute Force Attack
John the Ripper
Information Gathering Over the Internet Tools
SearchDiggity: A Search Engine Tool


Information Gathering Over the Internet Tools
SearchDiggity: A Search Engine Tool
Shodan
FOCA: Fingerprinting Organisations with Collected Archives
The Harvester & Recon-NG
Maltego - Visual Link Analysis Tool


Web App Hacking Tools
Burp Suite: Intercepting the HTTP Traffic
Burp Suite: Intercepting the HTTPS Traffic
Zed Attack Proxy (ZAP): A Web App Vulnerability Scanner
ZAP: Installation & Quick Scan
ZAP: As a Personal Proxy
ZAP: Intercepting the HTTPS Traffic
ZAP: An Advanced Scan - Scanning a Website that Requires to Login
SQLMap: Leveraging an SQL Injection Exploit


Social Engineering and Phishing Tools
Veil: Introduction
Veil: In Action
FatRat: Introduction
FatRat: In Action
Empire Project: Installation
Empire in Action
Social Engineering Toolkit (SET) for Phishing


Network Layer & Layer-2 Attacks Tools
GNS3: Let's Create Our Network - Download & Install
GNS3: Setting Up the First Project
GNS3: Tool Components
GNS3: Building the Network
GNS3: Attaching VMware VMs (Including Kali) to the Network
GNS3: Configuring Switch & Router (Cisco) and creating VLANs
Macof for MAC Flood
Ettercap for ARP Cache Poisoning


You'll also get:
✔ Lifetime Access to The Course
✔ Fast & Friendly Support in the Q&A section
✔ Udemy Certificate of Completion Ready for Download

Enroll now to become professional Ethical Hacker!

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.


Who this course is for:
  • Leaders of incident handling teams
  • People who want to take their Hacking skills to the next level
  • People who are cyber security experts
  • People who want transition to Cyber Security
  • Incident handlers
  • System administrators who are on the front lines defending their systems and responding to attacks
  • Other security personnel who are first responders when systems come under attack
  • People who want to start from scratch and to move more advanced level
SALES PAGE:
DOWNLOAD:
 

Обратите внимание

Похожие темы

Назад
Сверху