🚨 Time is Running Out: Reserve Your Spot in the Lucky Draw & Claim Rewards! START NOW
watching now
2 Students

Description

What Will You Learn?

  • You'll get the knowledge and tools to perform ethical hacking
  • You'll learn how to secure any computer network
  • You'll learn what is necessary for jobs in cybersecurity and penetration testing

Requirements

  • Good computer literacy
  • Computer network knowledge would be advantageous but not required
  • NFT Certificate
  • 86 Lessons
  • Beginner
  • English
  • 4.0 Rating
  • +100 XP

Share Course on Social media

Curriculum

Course consist of total 9h 15min of content, in total.

Section 1: Introduction
09:38
Section 2: Preparing lab environment
50:18
Concepts of building a lab
06:17
Concepts of building a lab - Networking
07:37
Installing kali linux operating system into vm
06:57
Configuring static ip in kali linux
03:51
Adding metasploitable 2 into virtualization
05:34
Installing windows 8 operating system into virtualization
07:54
Installing windows server 2012
04:15
Installing windows server 2016 into virtualization
07:53
Section 3: Introduction of ethical hacking
10:48
Introduction of ethical hacking
01:53
What is ethical hacking?
02:28
What do ethical hackers do?
06:27
Section 4: Footprinting And Reconnaissance
41:29
Overview of footprinting
01:28
Footprinting a target network using ping command
05:38
Footporinting a target network using nslookup command
03:21
People searching using online tools
01:27
People search using online tool part 2
01:33
Analyzing domain and ip address using tools
04:15
Network route tracing
02:11
Tracing a email
02:14
Collect information of target website
06:05
Mirroring Website
05:10
Extracting company's websites
01:19
The harvester
03:04
Metagoofil
03:44
Section 5: Network Scanning
1:59:31
Performing Network scanning
26:36
Scanning system and network resources
02:36
Banner Grabbing
07:05
Scanning a network using netscan tool pro
04:23
Network Topology Mapper
05:01
Vulnerability scanning using nessus
08:04
NMAP - The king of scanner
28:53
HPING3
18:47
Proxy Server Theory
10:02
Proxy server demo 1
03:03
Proxy server demo 2
05:01
Section 6: Enumeration
1:16:04
Concepts of enumeration
01:55
Network enumerationn using netbios
09:37
SMTP Enumeration
05:12
SNMP Enumeration concepts
01:39
SNMP Enumeration demo
33:13
NTP Enumeration
09:30
LDAP/Active directory enumeration concepts
00:49
LDAP/Active Directory Enumeration Demo
14:09
Section 7: System Hacking
2:00:45
Hacking windows using metasploit and post exploitation using meterpreter
21:40
Exploiting client side vulnerabilities
05:22
Escalating privileges by exploiting client side vulnerabilities part 1
03:19
Escalating privileges by exploiting client side vulnerabilities part 2
11:09
Password cracking concepts
02:28
Password sniffing concepts
02:30
Privilege escalation concepts
01:15
Password cracking algorithm concepts
01:33
Man in the middle attack and sniffing
14:29
Dump SAM Databases
06:24
Generate rainbow table
06:14
Cracking password using rainbow tables
01:55
Auditing password of remote machines
04:58
System Monitoring By Executing Application Remotely
04:58
NTFS alternate data stream
04:16
Spyware
04:58
Find Hidden NTFS Alternate Data Stream
01:42
Hiding data using white space
03:52
Image Steganography
02:44
Steganography Using OpenPuff
02:39
Clearing Cover Track - Viewing, Enabling and Editing Audit Policy
03:32
DHCP Attack
08:48
Section 8: Trojan, Viruses and Worms
32:23
Overview of trojans
09:27
Creating Trojan
09:27
Overview of viruses
05:05
Virus creation
08:24
Section 9: Social Engineering Method
12:50
Social Engineering Toolkit Part 1
03:04
Social Engineering Toolkit Part 2
09:46
Section 10: Hacking Web Servers
18:07
How web server works
02:27
How web server compromised
02:49
How are web server defaced
02:22
Hacking Web Server
10:29
Section 11: DoS - Denial of service attacks
12:04
DoS Concepts
01:39
DDoS Concepts
01:48
DoS Practicals
08:37
Section 12: Session Hijacking
13:44
Hijacking HTTPS traffic
07:16
Performing a MITM attack and hijack session using driftnet and urlsnarf
06:28
Section 13: Web App Vulnerabilities
11:19
Web app vulnerabilities wordpress
11:19
Section 14: IDS, Firewall And Honeypots
16:53
Bypassing firewall and maintaining persistent connection with a target machine
16:53
Section 15: SQL Injection
09:17
SQL Injection tips and methods

About the Instructor

Vishal Patel is an IT instructor and entrepreneur. He has more than 8 years of experience as an IT professional and more than 11 years as a technical trainer. He has also worked as a system and network administrator with software-based companies.

Vishal holds a degree in Infrastructure Management Service and also created some professional IT courses.

Vishal Patel is passionate about teaching. He has worked as a trainer in classroom-based trainings for more than 6 years. His vision is to provide quality training to students and to make their life easy and secure good careers.
In addition, Vishal is interested in various security topics like hacking, network security and more.

On BitDegree, learning from this instructor, you will get a better understanding of ethical hacking and Linux. Vishal Patel will teach you how to secure any computer network, how to deal with Linux operating system and much more. So choose the best course for you and dive into learning!

See All Instructor Courses

BitDegree platform reviews