Companies Home Search Profile

The Ultimate Ethical Hacking MasterClass

Focused View

Neamatullah Ekhteyari

22:00:07

12 View
  • 2 - Cracking the Code Mastering Android Device Hacking.mp4
    07:01
  • 3 - Unveiling the Lens Exploring Laptop Camera Hacking.mp4
    05:20
  • 4 - 1 Ethical Hacking BluePrint.mp4
    05:55
  • 5 - Installing virtualbox in Windows.mp4
    06:39
  • 6 - Installing kali linux in virtualbox.mp4
    05:10
  • 7 - installing windows 7 in virtualbox.mp4
    04:56
  • 8 - Installing Metasploitable in virtualbox 6.mp4
    06:19
  • 9 - Installing metasploitable in virtualbox 7.mp4
    04:27
  • 10 - creating snapshot.mp4
    09:35
  • 11 - kali linux overview.mp4
    10:26
  • 12 - some basic commond of kali linux.mp4
    06:20
  • 13 - Changing Kali password.mp4
    03:59
  • 14 - explaining the network.mp4
    05:56
  • 15 - what is make address and how to change it.mp4
    08:02
  • 16 - wireless modemonitor and managed.mp4
    03:04
  • 17 - packet sniffing basics using airodumpng.mp4
    07:06
  • 18 - wifi band 24 GHZ 5 GHZ frequencies.mp4
    05:51
  • 19 - Targeted packet sniffing using airodumpng.mp4
    09:29
  • 20 - Deauthintication Attacks disconnecting any device from the network.mp4
    06:29
  • 21 - Fake authentication.mp4
    08:55
  • 22 - WPAWPA2 cracking WPS feature.mp4
    08:12
  • 23 - WPAWPA2 cracking how to capture the handshake.mp4
    05:52
  • 24 - WPAWPA2 creating Word list.mp4
    08:13
  • 25 - 5 WPAWPA2 cracking Using WordList Attack.mp4
    04:06
  • 26 - NetDiscover.mp4
    08:51
  • 27 - 2 Installing zenmap in kali linux.mp4
    08:57
  • 28 - 3 Learning more about zenmap nmap.mp4
    05:09
  • 29 - 4 Man in the Middle.mp4
    11:09
  • 30 - 5 Capturing username password bettercap.mp4
    08:35
  • 31 - 6 MITM using BetterCap.mp4
    02:56
  • 32 - 7 ARP spoofing with bettercap.mp4
    07:14
  • 33 - 8 Redirecting clients to targeted website.mp4
    10:59
  • 34 - 9 introduction to wireshark.mp4
    07:07
  • 35 - 10 cupturing packets using wireshark and analyzing packets.mp4
    11:53
  • 36 - 1 Detecting ARP poisaning.mp4
    07:27
  • 37 - 2 Detecting suspicious activities using wireshark.mp4
    08:37
  • 38 - 3 NetDiscovering Sniffing with NetStalker.mp4
    08:31
  • 39 - 1 discovering vulnerability of a system.mp4
    10:11
  • 40 - 2 Exploit First vulnerability.mp4
    06:50
  • 41 - 3 Exploit second Vulnerability.mp4
    04:17
  • 42 - 4 Exploit third vulnerability.mp4
    06:19
  • 43 - 1 installing veil in kali linux.mp4
    04:43
  • 44 - 2 overview of veil.mp4
    03:54
  • 45 - 3 creating your first backdoor.mp4
    05:11
  • 46 - 4 testing backdoors against antiviruses.mp4
    04:55
  • 47 - 5 capturing Session on windows.mp4
    07:42
  • 48 - 6 Getting Full Control over windows.mp4
    14:35
  • 49 - 7 Getting full Control over Android device.mp4
    15:39
  • 50 - 1 introduction to Beef.mp4
    06:51
  • 51 - 2 Hooking Target.mp4
    08:52
  • 52 - 3 BetterCap Beef.mp4
    16:55
  • 53 - 4 How Hackers Gets someone Emails password.mp4
    05:08
  • 54 - 5 How Hackers steal someones facebook password.mp4
    08:07
  • 55 - 6 Backdoor Delivery.mp4
    09:48
  • 56 - 1 Creating compiling and changing Trojan Icon.mp4
    17:17
  • 57 - 2 Download upload files in target computer.mp4
    06:54
  • 58 - 3 capturing keylogs from target computer.mp4
    04:56
  • 59 - 4 making the session sustainable.mp4
    13:09
  • 60 - 1 Netcraft.mp4
    05:42
  • 61 - 2 Crawler.mp4
    05:00
  • 62 - 1 Basic vulnerability code Execution.mp4
    04:16
  • 63 - 2 code execution vulnerability get the full control of the server.mp4
    04:09
  • 64 - 3 basic vulnerability upload file.mp4
    08:53
  • 65 - 4 file inclusion vulnerability.mp4
    05:35
  • 66 - 5 remote file inclusion vulnerability.mp4
    07:35
  • 67 - 1 introduction to mysql.mp4
    07:24
  • 68 - 2How to insert into mysql database some data.mp4
    03:22
  • 69 - 3 how to delete some data from a table.mp4
    02:26
  • 70 - 4 How to Update some data in a table.mp4
    05:17
  • 71 - 5 select with conditions.mp4
    03:15
  • 72 - 6 More with Select query.mp4
    05:42
  • 73 - 7 Select Query OR operator.mp4
    03:34
  • 74 - 8 Order By in Mysql.mp4
    07:25
  • 75 - 9 Union in Mysql.mp4
    04:50
  • 76 - 10 Selecting Tables from infromationschema database.mp4
    02:44
  • 77 - 1 fix issue login in mutlillidae change the database name.mp4
    06:28
  • 78 - 2 Discovering sql injection in post methods.mp4
    05:12
  • 79 - 3 Baypass Login Form with Sql injection.mp4
    06:25
  • 80 - 4Discovering sql injection in get methods.mp4
    06:56
  • 81 - 5 Getting Database information.mp4
    06:54
  • 82 - 6 Finding Database Tables.mp4
    05:07
  • 83 - 7Finding Sensitive information from tables.mp4
    08:13
  • 84 - 8Reading file from server and writing into files.mp4
    06:11
  • 85 - 9Using Sqlmap.mp4
    10:54
  • 86 - 1 first program in python.mp4
    04:02
  • 87 - 2 python variables.mp4
    05:47
  • 88 - 3 data type in python.mp4
    04:59
  • 89 - 4 casting in python.mp4
    03:36
  • 90 - 5 list in python.mp4
    03:51
  • 91 - 6tuple in python.mp4
    03:16
  • 92 - 7 sets in python.mp4
    03:46
  • 93 - 8 dictionary in python.mp4
    06:55
  • 94 - 9 if condition in python.mp4
    03:43
  • 95 - 10 while loops in python.mp4
    05:44
  • 96 - 11 for loops in python.mp4
    04:49
  • 97 - 12 function in python.mp4
    07:19
  • 98 - 13 learning builds in function from chatgpt in vscode.mp4
    04:55
  • 99 - 14 installing some package and use it.mp4
    06:24
  • 100 - 1 what is a mac address and how we can change it.mp4
    07:28
  • 101 - 2 runing system commond using subproccess modules.mp4
    04:27
  • 102 - 3 implementing a very basic mac changer.mp4
    03:29
  • 103 - 4 implementing variables in mac changer.mp4
    05:12
  • 104 - 5 implementing the input function with mac changer.mp4
    05:36
  • 105 - 6 handling hijacking problem.mp4
    06:13
  • 106 - 7 handling commondline argument.mp4
    05:30
  • 107 - 8 Initialising variables base on command line arguments.mp4
    05:08
  • 108 - 9 using functions for macchanger.mp4
    04:45
  • 109 - 10 decision making in mac changer.mp4
    06:53
  • 110 - 1 what is an algorithm and read the output.mp4
    05:57
  • 111 - 2 Regular Expression.mp4
    05:32
  • 112 - 3 Extracting Substring using Regex.mp4
    08:24
  • 113 - 4 Refactoring the HouseKeeping.mp4
    04:34
  • 114 - 5 implementing the algorithm to check the mac did changed.mp4
    04:28
  • 115 - 1 what is arp and what is it used for.mp4
    07:28
  • 116 - 2 design and algorithm to descover client connected to the same network.mp4
    02:30
  • 117 - 3 using scapy to create an arp request.mp4
    04:54
  • 118 - 4 combining frames to broadcast packets.mp4
    06:50
  • 119 - 5 sending and receiving packets.mp4
    04:16
  • 120 - 6 iterating over lists analyzing packet.mp4
    07:30
  • 121 - 7 using escape characters to enhance program output.mp4
    04:08
  • 122 - 8 iterating over nested data structures.mp4
    08:08
  • 123 - 1 what is arp spoofing program and how does it work.mp4
    05:22
  • 124 - 2 using arpspoof program.mp4
    05:17
  • 125 - 3 creating and sending ARP response.mp4
    05:51
  • 126 - 4 Extracting mac address from response.mp4
    07:28
  • 127 - 5 using loops in arp spoofing.mp4
    07:39
  • 128 - 6 improving the program by using counter.mp4
    03:49
  • 129 - 7 Dynamic Printing.mp4
    02:51
  • 130 - 8 Handling Exceptions.mp4
    03:05
  • 131 - 9 restoring arp table when an exception occurs.mp4
    12:05
  • 132 - 1 sniffing packets using scapy.mp4
    08:53
  • 133 - 2 extracting data from a specific layer.mp4
    05:41
  • 134 - 3 Analyzing Sniffed Packets Extracting Fields From Layers.mp4
    07:26
  • 135 - 4 Analyzing Fields Extracting Passwords.mp4
    07:12
  • 136 - 5 Extracting URL.mp4
    05:56
  • 137 - 6 Extracting data from windows.mp4
    09:52
  • 138 - 1 Running Python Programs on Windows.mp4
    06:36
  • 139 - 2 capturing and analyzing arp responses.mp4
    05:36
  • 140 - 3 detecting arp spoofing attacks.mp4
    08:57
  • 141 - 1 writing a basic keylogger.mp4
    03:47
  • 142 - 2 global variables in keylogger.mp4
    04:20
  • 143 - 3 logging special keys.mp4
    06:00
  • 144 - 4 threading and recursion.mp4
    05:00
  • 145 - 5 OOP object oriented programming.mp4
    09:15
  • 146 - 6 constructor methods and instance variables.mp4
    06:54
  • 147 - 7 logging keystrikes and reporting by emails.mp4
    14:08
  • 148 - 1 client server communication and connection types.mp4
    03:25
  • 149 - 2 Connecting two remote computer using socket.mp4
    07:44
  • 150 - 3 sending and receiving data over tcp.mp4
    06:04
  • 151 - 4 execute system command remotely.mp4
    10:55
  • 152 - 5 implementing a server.mp4
    08:59
  • 153 - 6 implementing skeleton for server client communication.mp4
    06:20
  • 154 - 7 Refactoring Creating Listener Class.mp4
    06:52
  • 155 - 8 Refactoring Creating Backdoor class.mp4
    04:47
  • 156 - 9 sending commands as list and implementing exit command.mp4
    06:55
  • 157 - 10 changing directory in file systems.mp4
    16:01
  • 158 - 11 downloading files from victim computers.mp4
    09:01
  • 159 - 12 download any kind of file from hacked computer.mp4
    03:11
  • 160 - 1 Converting Python Programs To Windows Binary Executables.mp4
    07:06
  • 161 - 2 Running Executables Silently.mp4
    07:45
  • 162 - 3 Persistency.mp4
    06:57
  • 163 - 4 running programs on startup.mp4
    19:17
  • 164 - 5 Creating a Basic Trojan Using Download Execute Payload.mp4
    15:26
  • 165 - 6 Creating a Trojan By Embedding Files In Program Code.mp4
    09:35
  • 166 - 7 Adding an Icon to Generated Executables.mp4
    09:09
  • 167 - 1 installing metasploitable.mp4
    06:19
  • 168 - 2 accessing metasploitable from kali.mp4
    06:13
  • 169 - 3 sending get requests to web server.mp4
    08:07
  • 170 - 4 Discovering Subdomains.mp4
    04:04
  • 171 - 5 discovering google sub domain.mp4
    09:01
  • 172 - 6 discovering hidden path.mp4
    09:04
  • 173 - 7 extracting link from webpage using re.mp4
    08:16
  • 174 - 8 filtering results.mp4
    11:00
  • 175 - 9 getting only the unique link.mp4
    02:58
  • 176 - 10 Recursively discovering all paths on a target website.mp4
    02:42
  • 177 - 1 sending post requests to website.mp4
    08:12
  • 178 - 2 guess login password.mp4
    08:54
  • 179 - 1 get and post method.mp4
    04:36
  • 180 - 2 parsing html code.mp4
    07:56
  • 181 - 3 extracting html attributes.mp4
    07:59
  • 182 - 4 posting forms.mp4
    11:33
  • 183 - 5 building basic structure for vulnerability scanner.mp4
    10:33
  • 184 - 6 using default parameters.mp4
    01:40
  • 185 - 7 sending request to a session.mp4
    10:12
  • 186 - 8 extracting submitting forms automatically.mp4
    16:57
  • 187 - 9 Implementing a method to run scanner.mp4
    05:33
  • 188 - 10 discovering XSS vulnerabilities.mp4
    07:56
  • 189 - 11 implementing code to discover xss in forms.mp4
    08:54
  • 190 - 12 implementing code to discover xss in links.mp4
    06:08
  • 191 - 15 Automatically Discovering Vulnerabilities Using the Vulnerability Scanner.mp4
    05:56
  • Description


    Become an Ethical Hacker and Learn: Network Security, Pentesting, python tools, Exploit | No prior knowledge required

    What You'll Learn?


    • Introduction to Ethical Hacking
    • Understand the foundations, ethics, and legal aspects of ethical hacking.
    • Hacking Lab Setup.: Set up your own secure hacking laboratory using virtualization technologies like VirtualBox.
    • Install Windows and Kali Linux virtual machines while creating snapshots for easy system restore.
    • Kali Linux Basics:: Explore the essentials of Kali Linux, including basic commands and password management.
    • Network Pentesting:
    • Network Pentesting: Gain insights into network architecture and MAC addresses.
    • Deploy various wireless modes and explore network penetration testing.
    • Gathering Information from Networks: Learn packet sniffing techniques and employ tools like Airodump-ng for targeted packet sniffing.
    • Wireless Attacks: Master wireless attack strategies, such as fake authentication and WPA&WPA2 cracking.
    • Post Connection Attack: Utilize tools like Netdiscover, Zenmap, and Wireshark for post-connection attacks.
    • Explore hacking techniques on Windows and Android platforms.
    • Detection and Security: Detect ARP poisoning and suspicious activities using Wireshark.
    • Leverage Netdiscover with Netstalker for enhanced network security.
    • Gaining Access: Discover vulnerabilities in systems and exploit them using various techniques.
    • Attacks on Users: Create and test backdoors using Veil.
    • Achieve full control over Windows 10 and Android devices.
    • Beef
    • An introduction to the Browser Exploitation Framework (BeEF) and its capabilities.
    • Learn how to hook targets and extract passwords from different platforms.
    • Post Exploitation: Develop trojans with customizable icons, download/upload files, and capture keylogs.
    • Establish sustainable sessions within compromised systems.
    • Ethical Hacking Blueprint: Understand the ethical hacking blueprint and its importance in planning assessments.
    • Information Gathering: Utilize Netcraft and web crawlers for extensive information gathering.
    • Website Pentesting: Explore vulnerabilities such as code execution, file inclusion, and remote file inclusion.
    • MySQL: Familiarize yourself with MySQL and practice fundamental commands for data manipulation.
    • SQL Injection: Discover and exploit SQL injection vulnerabilities in both GET and POST methods.
    • Leverage tools like SQLMap for advanced exploitation.
    • Python Basics: Grasp the fundamentals of Python programming language required for hacking tasks.
    • Changing MAC Address with Python
    • Learn how to change MAC addresses programmatically using Python.
    • Mac Changer Algorithm Design: Understand the algorithm design for a MAC address changer using Python.
    • Network Scanner with Python: Build a network scanner tool using Python for scanning and enumerating network devices.
    • Writing an ARP Spoofer with Python: Create an ARP spoofer using Python to intercept network traffic.
    • Writing a Packet Sniffer with Python: Develop a packet sniffer using Python to capture and analyze network packets.
    • Writing a Packet Sniffer Detector with Python: Learn to build a packet sniffer detector using Python to detect suspicious network activities.
    • Writing Malware: Keylogger with Python
    • Build a keylogger malware using Python to capture keystrokes on a target system.
    • Backdoors: Explore techniques for creating backdoor malware for unauthorized access to systems.
    • Packaging with Python: Understand how to package Python programs into standalone executables for distribution.
    • Website Hacking with Python: Leverage Python for web application hacking and exploit various vulnerabilities.
    • Guess Login Password with Python: Develop a script in Python to perform brute-force attacks for guessing login passwords.
    • Writing a Vulnerability Scanner with Python: Create a vulnerability scanner using Python to identify and assess system vulnerabilities.

    Who is this for?


  • Anybody Interested in Learning Ethical Hacking / Penetration Testing.
  • Anybody interested in learning how hackers hack computer systems.
  • Any body interested in learning how to secure systems from hackers
  • What You Need to Know?


  • Basic IT skills.
  • No Linux, programming or hacking knowledge required.
  • Computer with Minimum of 8GB ram/memory.
  • Operating system: Windows/Mac OS/ Linux
  • More details


    Description

    Full Ethical Hacking Course: Unlock Your Cybersecurity Potential!

    Are you fascinated by the world of cybersecurity? Do you want to uncover vulnerabilities, protect systems, and make a difference in the digital landscape? Look no further than our comprehensive Full Ethical Hacking Course, designed to equip you with the skills and knowledge to thrive as an ethical hacker.

    Before you embark on this exciting learning journey, we provide a complete introduction to ethical hacking. Familiarize yourself with the principles, concepts, and importance of ethical hacking in today's increasingly connected world.

    Setting up your Hacking Lab is the first step, and our step-by-step instructions ensure you can effortlessly install VirtualBox in both Windows and Linux. Dive into the lab setup, including installing Windows and Kali Linux, along with essential tools like Metasploit. Learn to create snapshots for seamless experimentation and progress tracking.

    Mastering Kali Linux Basics is crucial for any ethical hacker. Gain a comprehensive overview while exploring fundamental commands and techniques. Ensure the security of your own Kali environment by learning how to change passwords effectively.

    Next, immerse yourself in the intricate world of Network Pentesting. Understand network fundamentals, decipher MAC addresses, and delve into wireless modes. Grasp the art of gathering valuable information from networks through packet sniffing and exploring Wi-Fi bands. Discover targeted packet sniffing techniques employing Airodump-ng.

    The wireless attack section empowers you to conduct fake authentications and crack WPA and WPA2 networks confidently. Explore the world of post-connection attacks using powerful tools such as netdiscover, zenmap, man-in-the-middle techniques, bettercap, and Wireshark. Unleash your prowess in hacking Windows and Android systems.

    Maintaining your edge in Detection and Security is paramount. Learn to detect and counter ARP poisoning attacks while unearthing suspicious activities using Wireshark. Leverage the combined powers of netdiscover and netstalker to fortify network security.

    Gaining Access is a key milestone in ethical hacking. Discover vulnerabilities within systems and exploit them effectively. Progress through a series of exploits, targeting different vulnerabilities methodically.

    Attacks on Users take your skills to the next level. Delve into the world of Veil and create your first backdoor. Test and achieve full control over Windows 10 and Android systems to understand the potential risks and devise mitigation strategies.

    Beef up your knowledge with an in-depth exploration of the Beef framework. Master the art of hooking targets, leveraging tools like Bettercap alongside Beef, and discovering email and Facebook passwords. Unleash the power of backdoor delivery mechanisms.

    Post-exploitation activities are essential in maintaining control and access. Develop trojans with customized icons, master file manipulation within target computers, capture keylogs stealthily, and ensure session sustainability.

    Understand the Ethical Hacking Blueprint, a framework that encapsulates the core concepts and methodologies of ethical hacking, providing a blueprint for structured and effective hacking.

    Information Gathering becomes a breeze with advanced techniques using Netcraft and crawlers. Enhance your website pentesting skills by exploiting basic vulnerabilities, achieving code execution, gaining full control of servers, and identifying file inclusion vulnerabilities.

    Immerse yourself in MySQL and its practical applications. Master essential operations like insertion, deletion, updating, and conditional selections. Harness the power of logical operators and sorting techniques.

    Unlock the secrets of SQL Injection and learn to identify and exploit vulnerabilities in both GET and POST methods. Discover sensitive information within databases and leverage the powerful SQLMap tool for automated injection.

    Python Basics form the foundation for your hacking journey, enhancing your capabilities with versatile scripting. Learn to change MAC addresses using Python, design efficient MAC changer algorithms, and build network scanners, ARP spoofers, packet sniffers, and detectors with Python.

    Take your skills to the next level by understanding the process of malware creation. Uncover the secrets of developing keyloggers, backdoors, and explore packaging techniques for effective deployment.

    Harness the power of Python in Website Hacking and strengthen your ability to guess login passwords effectively. Develop a powerful vulnerability scanner, empowering you to identify weaknesses and secure systems proactively.

    By the end of this course, you'll possess comprehensive knowledge of ethical hacking, from lab setup and network pentesting to website exploitation, Python scripting, and vulnerability scanning. Gain practical skills through hands-on exercises and real-world examples, preparing you for a successful career in cybersecurity.

    Enroll now and embark on your journey to becoming an ethical hacking expert. Join a community of passionate learners and set yourself apart in the world of cybersecurity!  #EthicalHacking #Python #Cybersecurity

    Who this course is for:

    • Anybody Interested in Learning Ethical Hacking / Penetration Testing.
    • Anybody interested in learning how hackers hack computer systems.
    • Any body interested in learning how to secure systems from hackers

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Neamatullah Ekhteyari
    Neamatullah Ekhteyari
    Instructor's Courses
    Neamatullah Ekhteyari: A Passionate Educator and Expert Software Engineer, Unlock your full potential with Neamatullah Ekhteyari, a highly accomplished online instructor, software engineer, and penetration tester. With a deep-rooted passion for teaching and extensive expertise in the world of technology, Neamatullah is committed to empowering learners to thrive in the digital landscape. Armed with a solid foundation in software engineering, Neamatullah possesses a wealth of knowledge in building robust and cutting-edge applications. His mastery in diverse programming languages, such as Python, Java, and php, combined with his emphasis on best practices, enables students to develop scalable and efficient software solutions. As a skilled penetration tester, Neamatullah helps organizations fortify their cybersecurity defenses. His ability to identify vulnerabilities, perform risk assessments, and implement effective safeguards makes him an invaluable asset in today's ever-evolving threat landscape. With a dynamic teaching style that fosters engagement, Neamatullah ensures learners easily grasp complex concepts. His practical approach, reinforced by real-world examples and hands-on projects, equips students with the skills they need to excel in their careers. Join Neamatullah Ekhteyari's courses on Udemy today and embark on an enlightening learning journey. Whether you're a beginner looking to kickstart your programming journey or an experienced professional seeking to enhance your cybersecurity acumen, Neamatullah's courses provide the perfect learning experience backed by a track record of student success. Unlock your potential and take a leap towards professional excellence with Neamatullah Ekhteyari. Enroll in his courses now and embark on a transformative educational adventure! ? Remember, the sky's the limit when you learn and grow with Neamatullah Ekhteyari!
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 190
    • duration 22:00:07
    • Release Date 2024/03/11

    Courses related to Ethical Hacking