Genre: eLearning | MP4 | Video: h264, 1280×720 | Audio: aac, 44100 Hz
Language: English | VTT | Size: 6.96 GB | Duration: 13 hours
What you’ll learn
Learn How to set up a Hacking Lab (Kali Linux, Metasploitable, VMs).
You will MASTER Ethical Hacking and Network Security Key Concepts (Reconnaissance, Sniffing, Exploitation …).
Acquire the Skills to MITIGATE ALL THE ATTACKS presented in the course.
Learn How to Hack Routers and IoT Devices using RouterSploit.
Learn How to Hack Systems using Metasploit.
Learn How to Hack WiFi Networks (Traffic Sniffing and Injection, Deauthentication Attack, WPA2 Cracking).
Learn How to Secure a WiFi Network and stay safe and anonymous while browsing the Web.
Learn How to implement Full Disk Encryption.
Learn How to Hack ARP (Poisoning, Ettercap, Bettercap, Caplets, Ban, …).
Learn How to Hack STP.
Learn How to Hack CDP.
Learn How to Hack Switches.
Acquire an In-Depth Understanding of Steganography and How to Hide Secret Data.
Learn about the tools used for Cracking Passwords (John the Ripper, Hydra, Rainbow Tables, rcrack).
Acquire an In-Depth Understanding of GnuPG (symmetric and asymmetric encryption, key management, digital signatures).
Acquire an In-Depth Understanding of Hashes and How to Break them.
Learn How to Hack HTTPS (SSL Sniffing, SSL Stripping, HTTPS Downgrade).
Learn How to Hack DHCP (Flooding, Starvation, Roque Server).
Learn How to Hack Google Searches (Google Dorks).
Learn How to use Shodan to discover and Hack IoT devices.
Acquire In-Depth Sniffing Techniques (Wireshark, Filters, tcpdump, airodump-ng).
Acquire In-Depth Scanning Techniques using Nmap, Nmap Scripting Engine, Zenmap, arp-scan and netdiscover.
Acquire an In-Depth Understanding of Netfilter/Iptables Linux Firewall (Chains, Tables, Matches, Targets).
Reviews
There are no reviews yet.