Shape Shape

Ethical Hacking & Pentesting : Free Course

Shape
Shape
Shape Shape

Network Analysis with Wireshark - Free Course

Section 1: Introduction and installation

Lecture1.1 Before we begin
Lecture1.2 Virtual Box install tutorial1
Lecture1.3 Kali Linux install tutorial
Lecture1.4 Going full screen in Kali Linux

Section 2: Basic Linux Commands

Lecture2.1 Basic Commands - Part 1
Lecture2.2 Basic Commands - Part 2
Lecture2.3 Basic Commands - Part 3

Section 3: Preparing your lab

Lecture3.1 Changing IP address and setting up wireless adapter
Lecture3.2 Creating bootable Kali USB
Lecture3.3 Important networking terms
Lecture3.4 Important hacking terms
Lecture3.5 Few things to do after installing Kali Linux
Lecture3.6 Changing our Mac Address - Macchanger

Section 4: Footprinting

Lecture4.1 Google hacking
Lecture4.2 Nikto basics
Lecture4.3 Whois tool
Lecture4.4 Email harvesting
Lecture4.5 Shodan
Lecture4.6 Zone transfer with dig

Section 5: Scanning

Lecture5.1 Installing Metasploitable
Lecture5.2 Nmap - Part 1
Lecture5.3 Nmap - Part 2
Lecture5.4 Nmap - Part 3
Lecture5.5 Zenmap
Lecture5.6 TCP scans
Lecture5.7 Nmap bypassing defences
Lecture5.8 Nmap Scripts Part 1
Lecture5.9 Nmap Scripts Part 2

Section 6: WPA2 Cracking

Lecture6.1 Wireless attacks theory
Lecture6.2 Putting network card in monitor mode
Lecture6.3 Capturing handshake with Airodump
Lecture6.4 RockYou.txt
Lecture6.5 Cracking with Aircrack
Lecture6.6 Cracking with Hashcat
Lecture6.7 Making password lists with Crunch
Lecture6.8 Making password lists with Cupp
Lecture6.9 Rainbowtables - Part 1
Lecture6.10 Rainbowtables - Part 2
Lecture6.11 Installing fluxion
Lecture6.12 Finding and cracking hidden network
Lecture6.13 Preventing wireless attacks

Section 7: Man in the Middle Attack

Lecture7.1 ARP protocol basics
Lecture7.2 MITM attack theory
Lecture7.3 Installing MITMf
Lecture7.4 Manual Arpspoofing
Lecture7.5 Problems while installing MITMf
Lecture7.6 HTTP traffic sniffing
Lecture7.7 DNS Spoofing & HTTPS Password Sniffing
Lecture7.8 Hooking browsers with BEEF
Lecture7.9 Screenshotting targets browser
Lecture7.10 Cloning any webpage
Lecture7.11 Ettercap basics

Section 8: System Hacking

Lecture6.1 MSFconsole enviroment
Lecture6.2 Metasploit modules explained
Lecture6.3 Bruteforcing SSH with Metasploit
Lecture6.4 Attacking Tomcat with Metasploit
Lecture6.5 Getting Meterpreter with Command Injection
Lecture6.6 PHP Code Injection
Lecture6.7 2 Metasploitable exploits
Lecture6.8 Wine Installation
Lecture6.9 Crafting Windows payloads with Msfvenom
Lecture6.10 Encoders & Hexeditor
Lecture6.11 Windows 10 Meterpreter shell
Lecture6.12 Meterpreter enviroment
Lecture6.13 Windows 10 privilege escalation
Lecture6.14 Preventing privilege escalation
Lecture6.15 Post exploitation modules
Lecture6.16 Getting Meterpreter over Internet with port forwarding
Lecture6.17 Eternalblue exploit
Lecture6.18 Persistence module
Lecture6.19 Hacking over Internet with Ngrok
Lecture6.20 Android device attack with Venom
Lecture6.21 Real Hacking Begins Now

SSH Tunneling with Wireshark Part 4

Facebook Reviews:

If you are a training provider

Interested to offer our courses in your own platform with Life-time Resale License?