Ethical hacking with python and kali Linux from scratch 2023-3

zero cent
0

 Ethical hacking with python and kali Linux from scratch 2023-3

Description

Ethical hacking course with python and kali Linux from scratch. Ethical hacking is used to ensure that any network is secure. This course provides information on various software and tools that you can use when conducting ethical hacking. There are some sample programs in this course that you can use to start the ethical hacking process. This course has a variety of tools that you can use to test your network for any vulnerabilities. Once you identify vulnerabilities, you can work to improve network security. If you don’t know how a hacker thinks, you may not be able to test the system well. If you want to learn more about how to test for vulnerabilities in a system or network and want to fix those vulnerabilities, this is the course for you. This course will cover the following topics: Setting up a penetration testing environment for safe hacking practice:

  • Installing VirtualBox on Windows 10
  • Installing Kali Linux in VirtualBox.
  • Installing Windows 11 on VirtualBox.
  • Installing Visual Studio Code on Kali Linux.
  • Installing Metasploitable 2 in VirtualBox.
  • Installing Immunity Debugger on Windows 10.
  • Install Visual Studio Code and Mingw 64 on Windows 10.
  • Install Mona on Windows 10.
  • Connect to WiFi wireless network.
  • Installing the wireless adapter

Hack topics:

  • Network basics, everything you need to know about ARP protocol, TCP protocol, UDP protocol, ICMP protocol and IP addressing.
  • Collect information using various tools such as Netdiscover, Nmap and Zenmap.
  • Man in the middle attacks include ARP poisoning using BetterCAP and EtterCAP, DNS spoofing attacks using BetterCAP and EtterCAP.
  • Client-side attacks, such as creating a reverse TCP or a hidden TCP link using Msfvenom, hiding payloads behind images, ARP poisoning with Arpspoof, creating backdoors using TheFatRat, avoiding web browsers using BeEF.
  • Server-side attacks, such as hacking and exploiting ports 21 FTP, 22 SSH, 23 Telnet Metasploitable 2, hacking and exploiting ports 512,513,514 netkit-rsh Metasploitable 2, Hack SAMBA Metasploitable Hydra cU.
  • Exploit the stack using a buffer overflow, exploiting a stack overflow using VulnServer, and the SyncBreeze 10 0 28 buffer overflow attack.
  • Wireless attacks, such as password hacking using Dictionary Attack and Brute Force Attack, hidden SSID detection, wireless network hacking using Airgeddon, luanch denial of service attack using MKD3, password hacking using Fern WiFi Cracker, Create Ad Hoc WiFi.

Programming topics:

  • Types of registers.
  • Data transfer instructions
  • Small endin and large endin order.
  • Data definition
  • Boolean instructions and comparisons.
  • conditional structure
  • Skip and loop instructions.
  • Stack operations and use of procedures.
  • and overflow.

Python Programming: Run the following hack programs using Python programming:

  • Find the offset location of the EIP register in the target machine.
  • Check the EIP log on the Vulnserver target machine.
  • Send payload to vulnserver target device.
  • Build a fuser.
  • Test the connection with the server.
  • Send multiple HTTP post requests with long usernames.
  • Generate all possible hexadecimal numbers from 00 to FF.
  • Find the bad characters.
  • Generate shellcode once without bad characters.

Note: Please note that the information in this course is for educational purposes only

What you will learn in the Ethical hacking with python and kali Linux from scratch course

  • Install Virtual Box and Kali Linux.
  • Learn Ethical Hacking and Cyber ​​Security, Python Programming and Kali Linux Scripting at the same time.
  • Install hack lab on Windows 10 operating system
  • Know what is hacking and cyber security
  • Install Windows 11 on virtualBox
  • Install virtualBox on Windows
  • Install Kali Linux on virtualBox
  • Use the Kali Linux terminal
  • Know different network layers like ARP, HTTP
  • Use Wireshark to see how the TCP protocol uses a three-way handshake to establish a network connection like the http protocol.
  • Use Wireshark to see how the UDP protocol is used on a network like the DHCP protocol
  • Use Wireshark to see how the ICMP protocol is used to test connectivity, like a ping tool
  • Use Wireshark to see how ARP is used on internal networks to map IPv4 addresses to MAC addresses.
  • Learn the difference between IPv4 and IPv6, private and public IP addresses, Subnets and CIDR, port numbers.
  • Learn how to use NetDiscover to scan a network, using active or passive scanning, and how to scan multiple networks.
  • Use the Nmap tool to scan a port or a range of ports
  • Use Nmap to scan the TCP port without fully connecting to the target device
  • Use Nmap to scan the UDP port and how to use the timing options
  • Use Zenmap which is a GUI version of Nmap
  • Downgrade HTTPS to HTTP
  • Interception and modification of network packets
  • Create a TCP Hidden Bind payload using Msfvenom
  • Create a reverse TCP payload using Msfvenom
  • Creating backdoors using TheFatRat
  • Hide the cargo behind the pictures
  • Hack web browsers using BeEF
  • Escape from antivirus with Veil-Evasion
  • ARP poisoning with Arpspoof
  • Installing Metasploitable 2 in VirtualBox
  • Using the Hydra password cracking tool
  • Learn how to launch a JavaScript injection attack
  • Using port 21 of the FTP server
  • Metasploitable 2 SSH port 22 hacking and exploitation
  • Telnet Metasploitable 2 port 23 hacking and exploitation
  • Hacking and exploitation ports 512-513-514 netkit-rsh Metasploitable 2
  • Hack and exploit SAMBA Metasploitable 2
  • Learn how to connect to a wireless WiFi network
  • Install the wireless adapter
  • Create Ad Hoc WiFi
  • Learn how to attack a computer using a denial of service attack using MKD3
  • Use Fern Wi-Fi Cracker to crack the password
  • Hack wireless network using Airgeddon
  • Discover the hidden SSID
  • Create a list of passwords using crunch and save the output to a file
  • Use aircrack-ng to test the keys in the global list
  • Use the filter in wireshark
  • Use aireplay to launch an authentication attack
  • Run dictionary attacks to guess usernames and passwords
  • Use airodump to sniff and capture packets and see all wireless in the area
  • Analysis of wireless networks
  • Learn the basics of assembly language
  • Know what are reserved words and identifiers like MOV, SUB, NOP in assembly language?
  • Know what is Boolean and what are comparison instructions like AND, XOR, CMP in assembly language
  • Training to convert pseudo code into assembly language
  • Know what mnemonics, operands and labels are in assembly language
  • Learn how to define a variable as a byte, word or double word or signed variable in assembly language.
  • Learn how to use flag and loop jumps and the difference between local and global tags
  • Use the while loop in assembly language
  • Know what is little endian and big endian order in assembly
  • Know when an overflow occurs
  • Learn how Stack operations work and how to use procedures
  • Use PUSH, POP and LEA instructions in assembly language
  • Learn how to call a procedure in assembly language
  • Know the types of registers and their use in assembly language
  • Install Immunity Debugger on Windows 10 machine
  • Use the Immunity Debugger
  • Install Visual Studio Code and Mingw 64 on Windows 10
  • Stack Overflow Exploitation using VulnServer
  • حمله SyncBreeze 10.0.28 Buffer Overflow
  • Install VulnServer on Windows 10
  • Write a Python program to test the crash of the target machine using TRUN
  • Use sockets to send data over TCP
  • Use pattern creation to attack
  • Use Python programming to find the offset position of the EIP register on the target machine
  • Use Python programming to control the EIP register on the Vulnserver target machine
  • Use Python scripting to send the payload to the Vulnserver target machine
  • Install SyncBreeze 10.0.28 on Windows 10 device
  • Install Python 2.7 on Windows 10 machine
  • Install mona on Windows 10 device
  • Hacking a remote machine by manipulating the username using a long string to crash the program and lead to memory corruption
  • Use Python programming to build the fuzzer
  • Use Python programming to test the connection with the server
  • Use Python scripting to send multiple HTTP post requests with long usernames
  • Use Python programming to generate all possible hexadecimal numbers from 00 to FF
  • Use Python programming to find bad characters
  • Use Python scripting to generate shellcode once without bad characters
  • Use Mona to search the hexadecimal of an opcode in a dll file

Ethical hacking with python and kali Linux from scratch course is suitable for people who

  • Anyone who wants to become an ethical hacker or penetration tester in the field of information security.
  • Anyone who wants to learn Python programming
  • Anyone who wants to learn Linux scripting

Ethical hacking with python and kali Linux from scratch course specifications

  • Publisher:  Udemy
  • Teacher: Muhanad Alwarawreh
  • Training level: beginner to advanced
  • Training duration: 8 hours and 24 minutes
  • Number of courses: 57

Course topics in 2023/4

 Ethical hacking with python and kali Linux from scratch

Ethical hacking with python and kali Linux from scratch course prerequisites

  • Computer device with a minimum of 4GB memory, and Windows, OS X or Linux operating System.
  • Wireless adapter with packet sniffing capabilities (for the wireless attacks section)
  • No hacking knowledge required.

Pictures of the Ethical hacking course with python and kali Linux from scratch

Ethical hacking with python and kali Linux from scratch

Sample video of the course

Video Player
00:00
04:38

Installation guide

After Extract, view with your favorite Player.

Subtitle: None

Quality: 720p

download link

Download part 1 – 1 GB

Download part 2 – 1 GB

Download part 3 – 1 GB

Download part 4 – 1 GB

Download part 5 – 1 GB

Download part 6 – 591 MB

Size

5.5 GB


Enregistrer un commentaire

0Commentaires

Enregistrer un commentaire (0)