🚨 Time is Running Out: Reserve Your Spot in the Lucky Draw & Claim Rewards! START NOW
watching now
1 Students

Description

What Will You Learn?

  • How To Launch Attacks/Exploits Against Computers
  • How To Hack Into Wireless Networks
  • How To Remain Anonymous On The Internet
  • Website & Web Application Hacking
  • How To Start A Cybersecurity/Ethical Hacking Career

Requirements

  • No prior requirement
  • NFT Certificate
  • 103 Lessons
  • Beginner
  • English
  • +100 XP

Share Course on Social media

Curriculum

Course consist of total 11h 51min of content, in total.

Section 1: Course Introduction
54:40
Current Cybersecurity Market
08:39
The 4 Elements of Security
04:06
Ethical Hacker Terminology
03:45
Common Methods of Hacking
07:52
Cybersecurity & Ethical Hacking Overview
02:31
Ethical Hacking vs Penetration Testing
05:58
Job Opportunities in Cybersecurity
01:26
Who is This Course is For?
01:16
Section 2: Networking Basics
32:46
Networking Section Overview
11:57
How Data Travels Across The Internet
01:40
Understanding Ports and Protocols
08:23
Understanding IP Addresses: Public & Private
02:14
What Are Subnets?
02:58
The Average Network vs Remote Based
05:34
Section 3: Setting Up Your Hacking Lab
44:49
Hacking Lab Section Overview
08:43
Understanding Virtual Machines
03:23
Setup Your Kali Linux Machine
09:33
VN Setup & Testing Vulnerable Systems
23:10
Section 4: Linux/Python/Bash & PowerShell Basics
47:30
Linux+Python+Bash+Powershell Section Overview
05:39
Linux Basics
10:35
Working With Directories & Moving Files
02:46
Installing & Updating Application Files
02:03
Linux Text Editors
04:29
Searching For Files
02:17
Bash Scripting Basics
09:02
Python Basics
10:39
Section 5: How To Remain Anonymous On The Web
21:52
Remaining Anonymous Section Overview
06:02
TOR Browser Overview
05:31
Anonsurf Overview
03:16
Changing Mac Addresses
02:43
Using a Virtual Private Network/Server (VPN, VPS)
04:20
Section 6: How To Hack Into WIFI
38:27
WiFi Hacking Section Overview
05:40
WiFi Hacking System Setup
09:28
WEP Hacking Attack #1
08:32
WEP Hacking Attack #2
04:26
WPA/WPA2 Hacking
10:21
Section 7: Passive & Active Reconnaissance (Information Gathering)
1:17:48
Reconnaissance Section Overview
03:58
Passive Recon vs Active Recon
01:12
Recon-ng Overview
14:52
Whois Enumeration
02:00
DNS Enumeration Overview
02:08
Netcraft.com DNS Information
02:31
Google Hacking
04:49
Shodan.io Overview
02:13
Securityheaders.com (Analyze HTTPS Headers of website)
01:45
Ssllabs.com/ssltest (Look for SSL issues on website)
02:06
Pastebin.com (Sensitive Information)
00:59
NMAP Port Scanning (Discover open ports, OS, Services, Vulnerabilities, etc.)
15:07
Netcat Overview + SMB/NFSEnumeration
14:07
Nikto & Sparta Web Application Scanner
05:30
SMPT Enumeration + Nessus/Openvas Scanners
04:31
Section 8: Launching Attacks
1:43:25
Launching Attacks Overview
10:19
Analyzing Information Gathered
03:30
Taking Advantage of Telenet
06:02
Searching & Understanding Exploits
05:46
Copy Exploits From Searchsploit
02:52
Understanding Exploits
04:26
Launching Exploits
24:27
Brute Force Attacks
06:53
How To Crack Passwords
04:13
ARP Spoofing Overview
21:27
Introduction To Cryptography
13:30
Section 9: Post Exploitation
1:08:36
Post Exploitation Section Overview
03:08
Privilege Escalation
29:01
Transferring Files in/out of Victim, Creating Custom Malware + Evading Antivirus
27:23
Installing a Keylogger
02:33
Installing a Backdoor
06:31
Section 10: Website & Web Application Hacking
1:40:21
Website & Web Application Hacking Overview
06:08
Web Application Scanning
07:52
Directory Buster Hacking Tool
02:49
Nikto Web App Hacking Tool
03:27
SQLmap and SQL Ninja Overview
00:46
How To Execute Brute Force Attacks
13:21
Using Command Injection
03:21
Malicious File Upload
10:27
Local & Remote File Inclusion
10:13
SQL Injection Overview
18:33
Using Cross Site Request Forgery
10:58
Cross Site Scripting Overview
12:26
Section 11: Mobile Phone Hacking & Security
18:50
Mobile Phone Hacking Section Overview
10:31
Mobile Attack Vectors
01:57
Mobile Hacking Using URLs
02:03
Jail Breaking and Rooting Considerations
00:56
Privacy Issues (Geo Location)
00:54
Mobile Phone Data Security
02:29
Section 12: Getting Your Name Out There As An Ethical Hacker
1:00:35
Getting Your Name Out There Section Overview
02:09
Building A Brand
09:13
Personal Branding
13:19
Setup Your Website and Blog
11:27
Writing a Book
09:52
Starting a Podcast
08:14
Networking Overview
06:21
Section 13: How To Make Money As An Ethical Hacker
26:05
Making Money Section Overview
01:51
Bug Bounty Programs
04:23
How To Start Freelancing
10:44
How To Start Client Consulting
09:07
Section 14: How To Start A Career In Cybersecurity
16:14
Potential Salary & Cybersecurity Roadmap
10:26
Books Recommendations
02:33
Places to Practice Hacking for Free
03:15

About the Instructor

Hi I'm Juan. I've been an Entrepreneur since grade school. I've started several companies, created many products and sold on various online marketplaces with great success.

I've learned the strategies, philosophies, methodologies, principles and core values from the most successful people in the world.

I believe in continuous education with the best of a University Degree without all the downsides of burdensome costs and inefficient methods.

See All Instructor Courses

BitDegree platform reviews