🚨 Time is Running Out: Reserve Your Spot in the Lucky Draw & Claim Rewards! START NOW
watching now
5 Students

Description

What Will You Learn?

  • How to get started as professional hacker

Requirements

  • Basic computer skills
  • Internet access
  • NFT Certificate
  • 72 Lessons
  • Beginner
  • English
  • +100 XP

Share Course on Social media

Curriculum

Course consist of total 15h 53min of content, in total.

Section 1: Introduction to Ethical Hacking
45:48
Prerequisites for getting the most out of this course.
07:29
Basic terminology white hat, gray hat, and black hat hacking
11:59
Basic terminology SQL injections, VPN, proxy, VPS, and keyloggers
18:18
Section 2: Setup Your Hacking Environment
1:25:45
Installing VirtualBox with RPM and why use a virtual machine
08:57
Installing VirtualBox using the default package manager from repositories
14:59
Creating the virtual environment
13:34
Installing VirtualBox on Windows
05:16
Kali Linux installation within a virtual environment
16:00
Booting up Kali Linux for the first time
12:19
Installing VirtualBox Guest Additions
14:40
Section 3: Linux Terminal Including Command Line Usage
39:02
Introduction to the Linux terminal
09:32
Linux command line interface (CLI) basics
14:04
Linux CLI explained in greater detail
15:26
Section 4: Using Tor to Protect Your Anonymity Online
26:04
Using Tor to protect your anonymity online
10:58
Tor continued
15:06
Section 5: ProxyChains for Using Proxy Servers, Hiding Your IP and Obtaining Access
39:13
Proxychains part 1
12:00
Proxychains part 2
14:15
Proxychains part 3
12:58
Section 6: How you can Stay Anonymous with a VPN
18:24
Staying anonymous with a virtual private network (VPN)
06:07
VPN continued
12:17
Section 7: What is a macchanger? How can you use it to change your mac address?
23:15
Macchanger part 1
12:23
Macchanger part 2
10:52
Section 8: Footprinting with Nmap and External Resources
47:07
Footprinting with Nmap
17:34
Nmap continued
19:22
External resources using public listings of known vulnerabilities
10:11
Section 9: Attacking Wireless Networks
39:33
Introduction to WiFi cracking WPA/WPA2
15:14
Aircrack and reaver installation
12:44
Installing aircrack-ng on Windows and crunch on Linux
11:35
Section 10: Breaking WPA/WPA2 Encryption and Wi-Fi Hacking
1:24:40
Aircrack-ng and crunch usage example pt.1
11:04
Aircrack-ng and crunch usage example pt.2
10:26
Aircrack-ng and crunch usage example pt.3
20:40
Cracking WPS pins with reaver pt.1
15:23
Cracking WPS pins with reaver pt.2
10:42
Cracking WPS pins with reaver pt.3
16:25
Section 11: Signal Jamming and Denial of Service
31:08
Signal jamming and denial of service
13:14
Signal jamming and denial of service continued
17:54
Section 12: SSL Strips
37:38
SSL strip part 1
08:49
SSL strip part 2
10:37
SSL strip part 3
18:12
Section 13: Let's have a bit of fun!
37:36
Funny things part 1
07:03
Funny things part 2
12:12
Funny things part 3
18:21
Section 14: Evil Twin Method for Cloning Wireless Access Points
29:20
Evil twin part 1
10:33
Evil twin part 2
07:28
Evil twin part 3
11:19
Section 15: Attacking Routers
37:54
Using known vulnerabilities part 1
09:40
Using known vulnerabilities part 2
09:20
Using known vulnerabilities part 3
18:54
Section 16: DNS Hacking to Redirect Users with Post Authentication Exploitation
35:40
Post authentication exploitation (DNS) part 1
09:37
Post authentication exploitation (DNS) part 2
12:22
Post authentication exploitation (DNS) part 3
13:41
Section 17: Website Attacks with SQL Injections
1:08:58
SQL injection part 1
12:32
SQL injection part 2
14:46
SQL injection part 3
13:22
SQL injection part 4
11:23
SQL injection part 5
16:55
Section 18: Brute-forcing Methods for Cracking Passwords
1:28:37
Cracking hashes
12:04
Cracking Linux passwords with john the ripper part 1
12:44
Cracking Linux passwords with john the ripper part 2
08:50
Cracking windows passwords with john the ripper
19:25
Hydra usage part 1
17:13
Hydra usage part 2
18:21
Section 19: Denial of Service (DoS) Attacks Demonstrated and Explained
36:41
DoS attack demo part 1 introduction to denial of service attacks
18:37
DoS attack demo part 2 combine slowloris.pl with nmap
08:19
DoS attack demo part 3 featuring ha.ckers.org
09:45
Section 20: Reverse Shells Using Metasploit
1:40:57
Intro to metasploit and reverse shells
18:28
Metasploit continued
18:24
Making reverse shells persistent on another system and escalating privileges
16:34
Creating a persistent reverse shell with Metasploit
10:56
Netcat
20:01
How to upload a reverse shell onto a web server
16:34

About the Instructor

100% of students rated this instructor as excellent!

Joseph Delgadillo is the founder of JTDigital Courses, an education technology company. He has been active in the online learning community since 2015 and has worked with multiple startups. As of 2020, over 1 million students across the globe have enrolled in his courses covering ethical hacking, Python programming, web development and more.

See All Instructor Courses

BitDegree platform reviews