Learn Ethical Hacking With Python And Kali From Scratch
Published 10/2023
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 8.19 GB | Duration: 8h 24m
Learn how to become an Ethical Hacker using Python and Kali Linux to perform penetration testing on networks.
What you'll learn
Installation of Virtual Box & Kali Linux.
Learn ethical hacking and cyber security, python programming and kali linux scripting at the same time
Install hacking lab on Windows 10 operating system
Know what is hacking and cyber security
Install windows 11 on virtualBox
Install virtualBox on windows
Install kali Linux on virtualBox
Use kali Linux terminal
Understand different network layers such as ARP, HTTP
Use Wireshark to see how TCP protocol uses a three-way handshake to establish a network connection, such as http protocol
Use Wireshark to see how UDP protocol is used in a network such as DHCP protocol
Use Wireshark to see how ICMP protocol is used for testing connectivity, such as ping tool
Use Wireshark to see how ARP protocol is used in internal networks to map IPv4 addresses to MAC addresses
Learn the difference between IPv4 and IPv6 ,private and public IP addresses, Subnets and CIDR, port numbers.
Learn how to use NetDiscover to scan a network ,using active or passive scanning, and how to scan multiple networks
Use Nmap tool to scan a port or a range of ports
Use Nmap for TCP port scan ,without fully connecting to the target device
Use Nmap for UDP port scan, and how to use timing options
Use Zenmap which is a GUI version of Nmap
Downgrade HTTPS to HTTP
Intercept and modify network packets
Create a Hidden Bind TCP payload using Msfvenom
Create a reverse TCP payload using Msfvenom
Creating backdoors using TheFatRat
Hide payloads behind images
Hack a Web Browsers using BeEF
Evade Antivirus with Veil-Evasion
ARP poisoning with Arpspoof
Installing Metasploitable 2 in VirtualBox
Using Hydra password cracking tool
Know how to launch jаvascript Injection attack
Exploit port 21 FTP Server
Hack and Exploit port 22 SSH Metasploitable 2
Hack and Exploit Port 23 Telnet Metasploitable 2
Hack and Exploit Ports 512-513-514 netkit-rsh Metasploitable 2
Hack and Exploit SAMBA Metasploitable 2
Learn how to Connect to WiFi wireless network
Install Wireless adapter
Create Ad Hoc WiFi
Learn how to attack a computer using Denial of Service Attack using MKD3
Use Fern WiFi Cracker to crack a password
Hack wireless network using Airgeddon
Uncover hidden SSID
Create password wordlist using crunch and save the output in a file
Use aircrack-ng to test the keys in the worldlist
Use filter in wireshark
Use aireplay to launch deauthentication attack
Run dictionary attacks to guess username and password
Use airodump to sniff and capture packets and to see all wireless in the area
Analyze the wireless networks
Learn the basics of assembly language
Know what are the reserved words and identifiers such as MOV , SUB,NOP in assembly language
Know what are Boolean and comparison instruction such as AND,XOR,CMP in assembly language
Learn how to convert Pseudocode to assembly language
Know what are Mnemonic, operands and labels in assembly language
Know how to declare a variable if it is byte, word or double word or signed variable in assembly language
Know how to use jump based on sign or flag and loop, and the difference between local and global labels