Home Courses Instructor Labs

Master Ethical Hacking

(998 Ratings) 2544 Students Enrolled
Created By admin Last Updated Wed,23-July-2019 English
  • Course Duration
    27 Hours
  • Mode of Training
    Self-Paced
  • Lessons
    143 Lessons
  • Validity
    Life Time
$ 200 $ 9.99 95% off 100% Money Back Guarantee
12k+ satisfied learners Read Reviews
What Will I Learn?
  • 135+ ethical hacking and cyber security videos
  • Basics in Linux
  • Basics in Python
  • Virtual box installation
  • Kali Linux installation
  • Start from scratch to intermediate and then to advanced
  • Create a full project
  • Wired and Wifi network hacking and securing techniques
  • Understand how website works.
  • Network Penetration techniques
  • WEP/WPA/WPA2 encryptions by various methods.
  • Man in the Middle attacks
  • Sniffing packets from clients and exploit various vital information such as cookies, passwords, urls and more..
  • SQL basics
  • SQL injections - Hacking using SQL injections and fixing SQL injections.
  • Bypassing login form and login as admin
  • Discovering stored and reflected XSS vulnerabilities
  • Using client side attacks to gain access over a computer.
  • Backdoor programs from basic to advanced level
  • Keystrokes on a compromised system
  • Learn browser communication with websites
  • Cloning any webpage
  • Find code execution vulnerabilities and fix them.
  • Find XSS vulnerabilities and fix them.
  • Windows 10 privilege escalation
  • Creating key logger for backdoor
  • Foot printing
  • Hack and Gain full control over websites

Requirements
  • English
  • Computer with good internet connections
  • Python Basics (Free course available in SparkDatabox)
+ View More
Description

Welcome to the Cybersecurity and ethical hacking course from SparkDatabox! Learn this free Cybersecurity and ethical hacking course with us today starting as a complete beginner working through coding your own advanced back doors!  We start from scratch, learn how to use basic UNIX commands after setting up UNIX. Then, we will learn and create a secure penetration testing environment in our own virtual machine and begin footprinting, scanning, and website penetration testing.  We will also cover man in the middle attacks, system hacking, WPA2 wireless network cracking, and python programming fundamentals. In the end, we will be creating our own pen-testing tools featuring a keylogger, reverse shell, and bruteforcer and become a real “hacking expert”!

This course is designed for beginners. Learn “cyber security and ethical hacking” and secure your website now. We hope you love it!

Curriculum For This Course
143 Lessons 27 Hours
  • Before We Begin! 00:04:56 Preview
  • Virtual Box Install Tutorial 00:15:37
  • Kali Linux Install Tutorial 00:13:57
  • Going Full Screen 00:18:17
  • Basic Commands Part1 00:09:42
  • Basic Commands Part 2 00:21:06
  • Basic Commands Part 3 00:12:48
  • Changing IP address and setting up wireless adapter 00:04:54
  • Creating bootable Kali USB 00:05:01
  • Important networking terms 00:10:18
  • Important hacking terms 00:18:05
  • Few things to do after installing Kali Linux 00:08:33
  • Changing our Mac Address - Macchanger 00:06:27
  • Google hacking 00:13:12
  • Nikto basics 00:10:56
  • Whois tool 00:06:41
  • Email harvesting 00:06:09
  • Shodan 00:10:25
  • Zone transfer with dig 00:07:10
  • Installing Metasploitable 00:07:01
  • Nmap - part 1 00:15:34
  • Nmap - part 2 00:11:44
  • Nmap - part 3 00:12:26
  • Zenmap 00:07:55
  • TCP scans 00:15:53
  • Nmap bypassing defences 00:17:25
  • Nmap scripts 1 00:09:31
  • Nmap scripts 2 00:14:01
  • Installing Owasp 00:08:28
  • HTTP request 00:10:01
  • HTTP response 00:10:30
  • Burp Suite configuration 00:12:51
  • Editing packets in Burp Suite 00:12:21
  • Whatweb & Dirb 00:10:12
  • Password recovery attack 00:15:35
  • Burp Suite login bruteforce 00:11:06
  • Hydra login bruteforce 00:08:49
  • Session fixation 00:13:55
  • Injection attacks 00:05:35
  • Simple command injection 00:11:11
  • Exploiting command injection vulnerability 00:07:44
  • Finding blind command injection 00:13:46
  • Webpentest - basics of SQL 00:10:27
  • Manual SQL injection - part 1 00:13:17
  • Manual SQL injection - part 2 00:21:00
  • SQLmap basics 00:16:37
  • XML injection 00:16:00
  • Installing XCAT and preventing injection attacks 00:05:53
  • Reflected XSS 00:10:53
  • Stored XSS 00:12:01
  • Changing HTML code with XSS 00:07:34
  • XSSer & XSSsniper 00:13:40
  • Wireless attacks theory 00:10:52
  • Putting network card in monitor mode 00:04:41
  • Capturing handshake with Airodump 00:14:40
  • RockYou.txt 00:14:00
  • Cracking with Aircrack 00:15:36
  • Cracking with Hashcat 00:15:01
  • Making password lists with Crunch 00:18:23
  • Making password lists with Cupp 00:07:13
  • Rainbowtables - part 1 00:16:37
  • Rainbowtables - part 2 00:05:41
  • Installing fluxion 00:06:21
  • Finding and cracking hidden network 00:08:22
  • Preventing wireless attacks 00:08:01
  • ARP protocol basics 00:10:31
  • MITM attack theory 00:07:22
  • Installing MITMf 00:06:38
  • Manual Arpspoofing 00:12:51
  • Problems while installing MITMf 00:06:22
  • HTTP traffic sniffing 00:08:32
  • DNS spoofing and HTTPS password sniffing 00:24:21
  • Hooking browsers with BEEF 00:16:04
  • Screenshotting targets browser 00:11:04
  • Cloning any webpage 00:08:57
  • Ettercap basics 00:07:01
  • MSFconsole enviroment 00:16:10
  • Metasploit modules explained 00:12:14
  • Bruteforcing SSH with Metasploit 00:15:20
  • Attacking Tomcat with Metasploit 00:08:53
  • Getting Meterpreter with command injection 00:25:08
  • PHP code injection 00:05:46
  • 2 Metasploitable exploits 00:07:01
  • Wine installation 00:12:05
  • Crafting Windows payloads with Msfvenom 00:10:05
  • Encoders & Hexeditor 00:18:45
  • Windows 10 Meterpreter shell 00:12:02
  • Meterpreter enviroment 00:11:31
  • Windows 10 privilege escalation 00:11:31
  • Preventing privilege escalation 00:06:24
  • Post exploitation modules 00:14:14
  • Getting Meterpreter over Internet with port forwarding 00:10:43
  • Eternalblue exploit 00:20:20
  • Persistence module 00:13:19
  • Hacking over Internet with Ngrok 00:10:26
  • Android device attack with Venom 00:09:56
  • Real hacking begins now! 00:02:27
  • Variables 00:13:45
  • raw_input 00:10:50
  • IF ELSE statement 00:10:20
  • FOR loop 00:06:33
  • WHILE loop 00:08:24
  • Python lists 00:08:07
  • Functions 00:14:34
  • Classes 00:10:25
  • Importing libraries 00:07:01
  • Files in Python 00:11:44
  • Try and Except rule 00:05:14
  • Theory behind reverse shell 00:06:50
  • Simple server code 00:12:44
  • Connection with reverse shell 00:07:11
  • Sending and receiving messages 00:10:49
  • Sending messages with while true loop 00:07:54
  • Executing commands on target system 00:09:38
  • Fixing backdoor bugs & adding functions 00:20:10
  • Installing Pyinstaller 00:02:26
  • First performance test of our backdoor 00:18:01
  • Trying to connect every 20 seconds 00:12:27
  • Creating persistence - part 1 00:06:12
  • Creating persistence - part 2 00:16:50
  • Changing directory 00:11:55
  • Uploading & downloading files 00:22:32
  • Downloading files from Internet 00:22:46
  • Starting programs from our backdoor 00:06:47
  • Capturing screenshot on target PC 00:18:46
  • Embedding backdoor in image - part 1 00:13:29
  • Embedding backdoor in image - part 2 00:08:40
  • Checking for administrator privileges 00:12:12
  • Adding help option 00:08:52
  • Importing Pynput 00:10:24
  • Simple keylogger 00:10:00
  • Adding report function 00:10:36
  • Writing keystrokes to a file 00:14:01
  • Adding keylogger to our reverse shell - part 1 00:23:01
  • Adding keylogger to our reverse shell - part 2 00:07:43
  • Final project test 00:14:26
  • Printing banner 00:11:21
  • Adding available options 00:11:16
  • Starting threads for bruteforce 00:08:27
  • Making function to run the attack 00:11:05
  • Bruteforcing router login 00:09:40
  • Bypassing antivirus with all your future programs 00:13:43
  • Sending malware with spoofed email 00:15:16

Master Ethical Hacking