Ethical Hacking Bootcamp 2023:Zero to Mastery | General Hacking | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Complete Ethical Hacking Bootcamp 2023: Zero to Mastery

Complete Ethical Hacking Bootcamp 2023: Zero to Mastery

LV
1
 

Samking786

Member
Joined
May 15, 2023
Threads
18
Likes
23
Awards
4
Credits
7,841Ā©
Cash
0$

SS

What you will learn:​

  • Learn Ethical Hacking from scratch & All 5 phases of Penetration Testing
  • Learn Python from scratch so you are able to write your own tools for ethical hacking
  • Setting up your Hacking Lab: Kali Linux and Virtual Machines (Works with Windows/Mac/Linux)
  • Create additional virtual *vulnerable* machines that we can practice our attacks on
  • Create trojans, viruses, keyloggers for ethical hacking
  • Learn how to bypass Firewalls & Intrusion Detection System with Advanced Scanning
  • Learn how to crack Wireless Access Point passwords
  • Bug Bounty: Discover all types of Web Application Bugs that could cause a threat
  • Learn how to gain access to any type of machine: Windows/Linux/MacOS
  • Sniff passwords over the local area network with Man In The Middle Attacks
  • SQL Injection, XSS, Command Injection and other techniques
  • Learn how to trick people into opening your program (i.e Social Engineering)
  • Learn Advance Metasploit Framework usage
  • Learn Basics of Linux and Linux Terminal
  • Master Information Gathering and Footprinting
  • Learn how to perform Vulnerability Analysis
  • Perform advanced scanning of an entire network
  • Perform Deauthentication Attack to disconnect everyone from the Wireless Access Point
  • Learn Website Application Penetration Testing from scratch
  • Learn Advance Nmap Usage
  • Code your own Advanced Backdoor that you can use in your Penetration Tests
  • Create Persistence on target machines
  • Perform newest Windows 7 + 10 exploits & attacks
  • Learn how to gain access to a router in various ways
  • Learn Networking & different Networking Protocols
  • Combine programming knowledge and ethical hacking knowledge so you can mix techniques and adapt them to different situations

Requirements of Ethical Hacking Bootcamp :​

  • No programming or hacking knowledge required. We teach you from scratch!
  • Mac / Windows / Linux ā€“ all operating systems work with this course!
  • Who this course is for:​

    1. Anybody interested in learning ethical hacking and penetration testing
    2. Anybody interested in learning python and ethical hacking
    3. Anybody looking to go beyond a normal ā€œbeginnerā€ tutorial that doesnā€™t give you a chance to practice
    4. Anybody looking to learn how hackers hack computer systems
    5. Any developer looking to secure their computer systems from hackers
    6. Course content of Ethical Hacking Bootcamp :​

      Introduction Of Ethical Hacking Bootcamp :​

      • Course Outline
      • Join Our Online Classroom!
      • Exercise: Meet The Community
      • What Is Ethical Hacking ?
      • Course Resources + Guide
    7. Setting Up Our Hacking Lab:​

      • What is A Virtual Machine ?
      • Why Linux ?
      • Downloading Virtual Box & Kali Linux
      • Note: Kali Linux Updates All The Time!
      • Creating Our First Virtual Machine
      • Installing Kali Linux Operating System
      • Update 1 ā€“ New & Old Versions of Kali Linux
      • Networking Basics
      • Full Screen Mode & Network Settings
      • Note: Getting Familiar With Kali Linux!
      • 5 Stages Of A Penetration Test
    8. Linux Operating System:​

      • Navigating Through Linux System
      • Creating Files & Managing Directories
      • Network Commands & Sudo Privileges In Kali
      • Note: Linux File System & Additional Commands
    9. Reconnaissance & Information Gathering:​

      • What is Information Gathering ?
      • Obtaining IP Address, Physical Address Using Whois Tool
      • Whatweb Stealthy Scan
      • Aggressive Website Technology Discovering on IP Range
      • Note: Same Tools Different Results!
      • Gathering Emails Using theHarvester & Hunter.io
      • How To Download Tools Online
      • Finding Usernames With Sherlock
      • Bonus ā€“ Email Scraper Tool In Python 3
      • Note: More About Information Gathering
    10. Scanning:​

      • Theory Behind Scanning
      • TCP & UDP
      • Installing Vulnerable Virtual Machine
      • Netdiscover
      • Performing First Nmap Scan
      • Different Nmap Scan Types
      • ZTM Nmap Cheat Sheet
      • Discovering Target Operating System
      • Detecting Version Of Service Running On An Open Port
      • Filtering Port Range & Output Of Scan Results
      • What is a Firewall/IDS ?
      • Using Decoys and Packet Fragmentation
      • Security Evasion Nmap Options
      • Note: Time To Switch Things Up!
    11. Python Coding Project #1 ā€“ Portscanner:​

      • The 2 Paths
      • Note: Do We Need To Learn Programming To Be An Ethical Hacker ?
      • Coding a Portscanner in Python 3
    12. Vulnerability Analysis:​

      • Finding First Vulnerability With Nmap Scripts
      • Manual Vulnerability Analysis & Searchsploit
      • Nessus Installation
      • Discovering Vulnerabilities With Nessus
      • Scanning Windows 7 Machine With Nessus
      • Lets cool down for a bit!
    13. Exploitation & Gaining Access:​

      • What is Exploitation ?
      • What is a Vulnerability ?
      • Reverse Shells, Bind Shells ..
      • Metasploit Framework Structure
      • Msfconsole Basic Commands
      • Our First Exploit ā€“ vsftp 2.3.4 Exploitation
      • Misconfigurations Happen ā€“ Bindshell Exploitation
      • Information Disclosure ā€“ Telnet Exploit
      • Software Vulnerability ā€“ Samba Exploitation
      • Attacking SSH ā€“ Bruteforce Attack11:56
      • Exploitation Challenge ā€“ 5 Different Exploits
      • Explaining Windows 7 Setup
      • Eternal Blue Attack ā€“ Windows 7 Exploitation
      • DoublePulsar Attack ā€“ Windows Exploit15:04
      • BlueKeep Vulnerability ā€“ Windows Exploit
      • Note: We Can Also Target Routers!
      • Update 2 ā€“ Routersploit
      • Update 3 ā€“ Router Default Credentials
    14. SMBGhost CVE 2020-0796 ā€“ Windows 10 Manual Exploitation:​

      • Note: Not Everything Will Work Smooth!
      • Setting Up Vulnerable Windows 10
      • Crashing Windows 10 Machine Remotely
      • Exploiting Windows 10 Machine Remotely
    15. Gaining Access (Viruses, Trojans, Payloads:​

      • Generating Basic Payload With Msfvenom
      • Advance Msfvenom Usage Part 1
      • Advance Msfvenom Usage Part 2
      • Generating Powershell Payload Using Veil
      • TheFatRat Payload Creation
      • Note: My Payloads Are Getting Detected By An Antivirus!
      • Hexeditor & Antiviruses
      • Making Our Payload Open An Image
      • 1688452310441
  • Course Video Size : 12 GB High Quality Video Content

    part 01
    Download

  • part 03

    Download

  • part 07

    Download
 
Last edited:

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom