Companies Home Search Profile

Ultimate Ethical Hacking from Zero To Hero

Focused View

MMZ Academy

9:36:36

165 View
  • 1.1 Ethical Hacking Essentials.pptx
  • 1. Ethical Hacking Essentials.mp4
    08:35
  • 2.1 The Ethical Hacking Process.pptx
  • 2. The Ethical Hacking Process.mp4
    02:51
  • 3.1 The Advantages of Becoming an Ethical Hacker.pptx
  • 3. The Advantages of Becoming an Ethical Hacker.mp4
    01:29
  • 1. Why Kali Linux .mp4
    02:54
  • 2. Booting Up Kali Linux.mp4
    05:23
  • 3. The Linux Filesystem.mp4
    10:50
  • 4. Basic Linux Commands.mp4
    12:58
  • 5. Managing Kali Linux Services.mp4
    08:19
  • 6. Searching, Installing, and Removing Tools.mp4
    07:04
  • 7. Kali Linux CLI - Environment Variables.mp4
    07:38
  • 8. Kali Linux CLI - Bash History Command.mp4
    01:56
  • 9. Kali Linux CLI - Piping and Redirection.mp4
    11:42
  • 10. Kali Linux CLI - Text Searching and Manipulation.mp4
    07:49
  • 11. Kali Linux CLI - Editing Files.mp4
    02:20
  • 12. Kali Linux CLI - Comparing Files.mp4
    02:43
  • 13. Kali Linux CLI - Managing Processes.mp4
    03:30
  • 14. Kali Linux CLI - File and Command Monitoring.mp4
    03:23
  • 15. Kali Linux CLI - Downloading Files.mp4
    01:07
  • 16. Kali Linux CLI - Customizing the Bash Environment.mp4
    02:32
  • 17. Netcat (nc) Essentials.mp4
    07:17
  • 18. Bash Scripting - Our First Bash Script.mp4
    02:10
  • 19. Bash Scripting - Variables.mp4
    07:23
  • 20. Bash Scripting - If, Else, Elif Statements.mp4
    06:00
  • 21. Bash Scripting - Loops.mp4
    04:10
  • 22. Bash Scripting - Functions.mp4
    00:45
  • 1.1 Web Application Security Essentials.pptx
  • 1. Web Application Security Essentials.mp4
    02:32
  • 2.1 How Web Applications Work.pptx
  • 2. How Web Applications Work.mp4
    06:39
  • 3.1 HTTP (Hypertext Transfer Protocol).pptx
  • 3. HTTP (Hypertext Transfer Protocol).mp4
    10:33
  • 4.1 What is DNS and How DNS works.pptx
  • 4. What is DNS and How DNS works.mp4
    09:20
  • 5.1 OWASP Top 10 Vulnerabilities.pptx
  • 5. OWASP Top 10 Vulnerabilities.mp4
    07:45
  • 6. Web Application Assessment Tools - DIRB.mp4
    01:16
  • 7. Web Application Assessment Tools - Burp Suite.mp4
    04:18
  • 8. Web Application Assessment Tools - Nikto.mp4
    01:02
  • 1.1 Networking Essentials.pptx
  • 1. Networking Essentials.mp4
    10:59
  • 2. OSI model.mp4
    05:07
  • 3. What is Wireshark and why should you learn it.mp4
    01:58
  • 4. Install Wireshark.mp4
    01:43
  • 5. WireShark Getting Started.mp4
    01:52
  • 6. Sets a filter for any packet that has x.x.x.x as IP address.mp4
    01:39
  • 7. Sets a conversation filter between two specific IP addresses.mp4
    02:12
  • 8. Sets a filter to display all http and dns protocols.mp4
    02:17
  • 9. Sets filters for any TCP packet with a specific source or destination port.mp4
    01:55
  • 10. Displays all TCP packets that contain a certain term.mp4
    01:35
  • 11. Filters all HTTP GET and POST requests.mp4
    01:25
  • 12. Filter out certain types of protocols.mp4
    02:11
  • 13. Can Wireshark capture passwords.html
  • 14. Plain text network protocols.html
  • 15. Capture Insecure Connections (Net Cat).mp4
    01:45
  • 16. Capture FTP Passwords.mp4
    02:47
  • 17. Extract files from FTP using Wireshark.mp4
    02:48
  • 18. Capture HTTP Passwords.mp4
    01:58
  • 19. Capture files (images) from HTTP traffic.mp4
    02:10
  • 1. Port Scanners Essentials.mp4
    05:19
  • 2. What is Nmap.mp4
    01:01
  • 3. Preparing the Environment.mp4
    12:13
  • 4.1 Scanning Techniques of Nmap.pptx
  • 4. Scanning Techniques of Nmap.mp4
    03:33
  • 5. Basic Nmap Scan against IP or host.mp4
    01:37
  • 6. Nmap Ping Scan.mp4
    01:13
  • 7. Scan specific ports or scan entire port ranges.mp4
    01:48
  • 8. Scan multiple IP addresses.mp4
    00:59
  • 9. Scan the most popular ports.mp4
    00:46
  • 10. Scan hosts and IP addresses reading from a text file.mp4
    01:40
  • 11. Save your Nmap scan results to a file.mp4
    01:06
  • 12. Disabling DNS name resolution.mp4
    00:52
  • 13. Scan + OS and service detection with fast execution.mp4
    01:06
  • 14. Detect servicedaemon versions.mp4
    00:41
  • 15. Scan using TCP or UDP protocols.mp4
    00:44
  • 16. CVE detection using Nmap.mp4
    02:41
  • 17. Launching DOS with Nmap.mp4
    02:11
  • 18. Launching brute force attacks.mp4
    01:27
  • 19. Detecting malware infections on remote hosts.mp4
    02:29
  • 20.1 Nmap Firewall and IDS Evasion Techniques.pptx
  • 20. Nmap Firewall and IDS Evasion Techniques.mp4
    06:04
  • 1.1 What is Python and why it is used in Security.pptx
  • 1. What is Python and why it is used in Security.mp4
    01:22
  • 2. Install Python.mp4
    06:50
  • 3. Hello World.mp4
    02:14
  • 4. Data Types.mp4
    02:11
  • 5. Numbers.mp4
    04:01
  • 6. Math functions.mp4
    02:11
  • 7. Operator Precedence.mp4
    01:33
  • 8. Variables.mp4
    02:37
  • 9. Strings.mp4
    04:12
  • 10. Strings Concatenate.mp4
    00:55
  • 11. Types conversion.mp4
    03:52
  • 12. Escape sequence.mp4
    03:23
  • 13. Formatted strings.mp4
    04:49
  • 14. Strings indexes.mp4
    02:59
  • 15. Boolean.mp4
    02:39
  • 16. Lists.mp4
    03:29
  • 17. List Methods.mp4
    02:58
  • 18. Matrix.mp4
    04:06
  • 19. None.mp4
    00:58
  • 20. Dictionary.mp4
    04:09
  • 21. Dictionary Methods.mp4
    01:25
  • 22. Tuple.mp4
    01:43
  • 23. Conditional If Else.mp4
    07:25
  • 24. For loop.mp4
    01:14
  • 25. Range.mp4
    01:04
  • 26. While.mp4
    01:59
  • 27. Break Continue Pass.mp4
    06:10
  • 28. Functions.mp4
    06:16
  • 29. args kwargs.mp4
    03:20
  • 30. Packages in Python.mp4
    08:52
  • 31. Error Handling.mp4
    05:47
  • 32. InputOutput IO.mp4
    09:24
  • 33. IO Error Handling.mp4
    04:21
  • 34.1 40-portscanner.zip
  • 34. Python Coding Project - Build your Own Port Scanner.mp4
    20:13
  • 35.1 43-directories.zip
  • 35. Python Coding Project - Build Your Own Directory Discovery.mp4
    10:51
  • 36.1 48-bruteforce.zip
  • 36. Python Coding Project - Build Your Own Web App Login Brute-Force.mp4
    16:00
  • 1. Rons Coffee Scene.html
  • 2. Rons Coffee Brief.mp4
    02:20
  • 3. Deep Web Vs Dark Web.mp4
    08:40
  • 4. TOR (The Onion Routing).mp4
    15:40
  • 5. MITM Attack (man-in-the-middle).mp4
    10:35
  • 6. Packet Sniffing.mp4
    03:32
  • 7. Understanding The Rons Coffee Network Infrastructure.mp4
    06:44
  • 8. Building the Environment Building The TOR Server.mp4
    20:36
  • 9. Building the Environment Building The Elliot (Hacker) Machine.mp4
    05:59
  • 10. Rons Coffee The Real Hack.mp4
    24:02
  • 11. DDoS Attack Scene.html
  • 12. DDoS Attack Scene Brief.mp4
    02:01
  • 13. What is DDoS.mp4
    01:08
  • 14. How DDoS Attack Works.mp4
    01:23
  • 15. How To Identify DDoS Attack.mp4
    00:58
  • 16. DDoS Botnet.mp4
    06:14
  • 17. HTTP Flood Attack.mp4
    04:06
  • 18. SYN Flood Attack.mp4
    06:36
  • 19. DNS Amplification Attack.mp4
    02:57
  • 20. Ping ICMP Flood Attack.mp4
    02:23
  • 21. Low and Slow Attack.mp4
    03:15
  • 22. DDoS Attack Tools.mp4
    03:34
  • 23. Famous DDoS Attacks.mp4
    04:17
  • Description


    Become an ethical hacker that can hack computer systems like black hat hackers and secure them like security experts.

    What You'll Learn?


    • Ethical Hacking Essentials
    • The Ethical Hacking Process
    • Linux Basics
    • Web App Basics
    • Networking Essentials + Wireshark
    • Nmap Port Scanner
    • Python Basics
    • Black Hat Techniques
    • Mr Robot TV Show in Real life

    Who is this for?


  • Ethical Hackers
  • System Administrator
  • DevSecOps Engineers
  • Security Engineers
  • Cyber Security Engineers
  • DevOps Engineers
  • Developers
  • Cloud Engineers
  • IT Engineers
  • More details


    Description

    What is Ethical Hacking?

    Ethical hacking is an authorized practice of detecting vulnerabilities in an application, system, or organization’s infrastructure and bypassing system security to identify potential data breaches and threats in a network. Ethical hackers aim to investigate the system or network for weak points that malicious hackers can exploit or destroy. They can improve the security footprint to withstand attacks better or divert them.


    The company that owns the system or network allows Cyber Security engineers to perform such activities in order to test the system’s defenses. Thus, unlike malicious hacking, this process is planned, approved, and more importantly, legal.


    Ethical hackers aim to investigate the system or network for weak points that malicious hackers can exploit or destroy. They collect and analyze the information to figure out ways to strengthen the security of the system/network/applications. By doing so, they can improve the security footprint so that it can better withstand attacks or divert them.


    Ethical hackers are hired by organizations to look into the vulnerabilities of their systems and networks and develop solutions to prevent data breaches. Consider it a high-tech permutation of the old saying “It takes a thief to catch a thief.”


    They check for key vulnerabilities include but are not limited to:

    • Injection attacks

    • Changes in security settings

    • Exposure of sensitive data

    • Breach in authentication protocols

    • Components used in the system or network that may be used as access points

    Who this course is for:

    • Ethical Hackers
    • System Administrator
    • DevSecOps Engineers
    • Security Engineers
    • Cyber Security Engineers
    • DevOps Engineers
    • Developers
    • Cloud Engineers
    • IT Engineers

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Hello there !Knowledge should be available for every one that's our motto ...we've Helped a lot of people to find Jobs by teaching them the needed skills.here you will see that our courses are Filler-Free and straight to the point ... to avoid wasting your time.Kindly check our Courses and let us know if you have any questions.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 127
    • duration 9:36:36
    • Release Date 2023/02/22