Start Kali Linux, Ethical Hacking and Penetration Testing!

Step by step instructions for insulation VirtualBox and creating your virtual environment on Windows, Mac, and Linux.

An introduction to attacking networks and breaking passwords.

Tips for remaining anonymous in hacking and penetration testing activities.

A clear understanding of what ethical hacking and penetration testing is.

Requirements

  • Reliable and fast internet connection.
  • Wireless networking card.

Description

You will get to see screen capture live tutorials showing you everything you need to do to get started with ethical hacking and penetration testing including information about all of the topics below!

Learn the basics of what ethical hacking and penetration testing is to decide whether you want to go to an advanced level! Get a full tutorial on how to install VirtualBox o including on Windows 8.1 and gain the ability to run Kali Linux in any environment. See what to do to create the virtual environment and learn the basics of the Linux terminal.

Continue through the course to learn how to stay anonymous with tor and use Virtual Private Networks (VPN). Follow this information with an introduction to the ethical hacking and penetration testing tools you can use to take your learning from beginner to advanced! See how to change a mac address with macchanger. Discover how to use aircrack for wifi hacking, learn about proxychains, and finish with denial of service attacks.

Take this course now to get your learning started fast as an IT security professional online!

Who this course is for:

  • You can begin this course with any level of knowledge and quickly start advancing your skills as an information technology and security expert anywhere in the world!

Course content

5 sections • 22 lectures • 4h 12m total lengthExpand all sections

Introduction to Ethical Hacking and Penetration Testing.5 lectures • 49min

  • Ethical hacking and penetration testing. What is it and how can you use it?08:02
  • Prerequisites for this course.07:28
  • Basic terminology such as white hat, grey hat, and black hat hacking.12:00
  • Basic terminology including SQL injections, VPN , proxy, VPS, and key loggers.18:18
  • How to get the most out of this course and practice what you learn.03:08

Creating your hacking environment with VirtualBox and Kali Linux.4 lectures • 52min

  • Three key ideas for success using this course.3 questions
  • Installing VirtualBox with rpm plus why use a virtual machine.08:58
  • Installing VirtualBox using the default package manager from repositories.15:01
  • Creating the virtual environment.13:35
  • Installing VirtualBox Guest Additions14:40

Linux Terminal including basic functionalities and CLI.3 lectures • 39min

  • Introduction to the Linux terminal.09:31
  • Linux Command-Line Interface (CLI) basics.14:04
  • The Linux CLI explained in greater detail to give you a good understanding.15:26

Getting started using ethical hacking and penetration testing.9 lectures • 1hr 51min

  • Tor part 1.10:58
  • Proxychains part 1.12:01
  • VPN part 1.06:08
  • Macchanger part 1.12:23
  • Nmap part 1.17:34
  • Intro to wifi hacker cracking WPA⁄WPA2.15:14
  • Aircrack and reaver installation.12:44
  • Aircrack-ng crunch usage example 1.11:04
  • Performing denial of service on wireless networks part 1.13:14

Get the full course for answers to your questions + 23 hours of HD video!1 lecture • 0min

  • Bonus Lecture: Take the full hacking course for 50% off using this coupon!1 page

Python for Penetration Testers

How to use Python in Penetration Testing and Cybersecurity.

Requirements

  • You need basic Python coding skills and basic knowledge in cybersecurity and penetration testing to successfully complete it. You are welcome to take the course even if you do not meet the criteria, provided that you can get yourself on track on-the-go.

Description

You’re a programmer and you want to get into cybersecurity. You’re in the right place because this course will teach you how to combine or use Python programming to greatly expand your skills as a cybersecurity professional.

Penetration testers and cybersecurity analysts often get into the situation of having to do repetitive work that takes away precious time from their active focus. Examples of such situations can be scanning targets, doing intensive enumeration, subdomain discovery, reconnaissance, and more.

This is where programming languages like Python become extremely useful. Mastering Python allows you to take your hands off these repetitive and mundane tasks, automate them through code (and make them faster) so that you can focus on the really mentally challenging aspects of your penetration testing and cybersecurity projects.

This course is the second in a two-course series, that together will develop your Python skills and enable you to apply them in cybersecurity and penetration testing.

Who this course is for:

  • Developers who wants to break into cybersecurity and penetration testing.
  • Cybersecurity professionals with basic Python skills who want to get their work done more efficiently.
  • Anyone with basic coding skills who wants to learn Python for penetration testing.

Course content

1 section • 11 lectures • 1h 56m total length

Lessons11 lectures • 1hr 57min

  • Gathering Information – Grabbing Banners, Hostname and IP Lookup11:36
  • Building a Basic Port Scanner using NMAP in Python10:51
  • Grabbing Screenshots with Python11:21
  • The Socket Module for Network Communication – A TCP Server-Client10:02
  • The Scapy Module for Network Traffic Sniffing and Manipulation15:54
  • Attacking Web Forms with requests and BeautifulSoup in Python16:34
  • Discovering Subdomains with Python08:14
  • Cracking Hashes with Python and Hashlib11:22
  • Spoofing your MAC Address with Python12:03
  • Finding Hidden Wireless Networks with Python07:03
  • Additional Resources and Personal Message01:51

Web Application Hacking & Penetration Testing

Learn web application security vulnerabilities

Exploit Injection – SQL Injection, Command injection

Broken Authentication and Session Management

Sensitive Data Exposure

XML External Entities (XXE) attack

Broken Access Control/Insecure Direct Object References

Security Misconfiguration

Cross-Site Scripting (XSS) – Persistent XSS, Reflected XSS, Cross Site Request Forgery (CSRF)

Insecure Deserialization

Using Components with Known Vulnerabilities

Insuffcient Logging and Monitoring

Bonus Section – Unvalidated Redirects and Forwards

Requirements

  • Basic IT skills
  • No Hacking knowledge required

Description

If you are looking for a course that provides good coverage of the important top 10 security vulnerabilities in Web Applications in a short and concise way then you have come to the right place !!  This course is relevant whether you are looking for application that are deployed on cloud or physical servers and VM’s since the web application vulnerabilities don’t magically disappear just because the application is deployed on the cloud.

This course is focused on practical learning and applying your knowledge. To achieve that the course includes tutorial on how to install Xampp server and vulnerable applications on your machine so that you can practice what you are learning rather than just watch the tutorials.

There are many courses which mainly focus on how to exploit the vulnerabilities of physical servers but with the cloud being the preferred way nowadays to deploy application and also with advances made in securing physical servers learning those techniques may not prove to be very advantageous. 

This course covers the below OWASP top 10 web application security risks –

1. Injection – SQL Injection, Command Injection

2. Broken Authentication

3. Sensitive Data Exposure

4. XML External Entities (XXE)

5. Broken Access Control

6. Security Misconfiguration

7. Cross-Site Scripting (XSS)

8. Insecure Deserialization

9. Using Components with Known Vulnerabilities

10. Insuffcient Logging and Monitoring

This course is for educational purposes only.

Who this course is for:

  • Anyone who is interested in learning Web Application Hacking and Penetration Testing
  • Students, Developers, Testers, IT Professionals etc

Course content

14 sections • 33 lectures • 1h 51m total lengthExpand all sections

Introduction1 lecture • 3min

  • Introduction02:38

Installation3 lectures • 18min

  • Install XAMPP04:33
  • Install DVWA and Mutillidae06:41
  • Install Burp Suite and Capture traffic06:44

Information Gathering3 lectures • 12min

  • Website information and technologies used04:33
  • Web application subdomains04:26
  • Finding other web applications installed on server03:03

Injection vulnerability4 lectures • 23min

  • Injection, Real breaches02:20
  • SQL injection – Get database, tables and users credentials09:40
  • SQL injection – ByPass checks on login page at low and medium secure levels08:26
  • Command injection vulnerability02:48

Broken Authentication vulnerability3 lectures • 7min

  • Broken Authentication and Real Breaches01:20
  • Logging as Admin by manipulating cookies03:51
  • Username Harvesting01:23

Sensitive Data Exposure3 lectures • 8min

  • Sensitive Data Exposure – Real Breaches01:56
  • Paths Exposed by Robots file and Accounts Exposed02:30
  • Sensitive Information Disclosure03:57

XML External Entities (XXE) vulnerability2 lectures • 5min

  • XML External Entities (XXE) Flaw and Real Breaches01:27
  • XXE Vulnerability Demonstration03:03

Broken Access Control Vulnerability4 lectures • 11min

  • Broken Access Control and Real Breaches02:12
  • Insecure Direct Object Reference (IDOR)03:55
  • Local File Inclusion Flaw01:39
  • Remote File Inclusion Flaw03:38

Security Misconfiguration3 lectures • 6min

  • Security Misconfiguration – Real Breaches01:33
  • Directory Browsing Issue02:07
  • Unrestricted File Upload Issue02:02

Cross-Site Scripting (XSS) & Cross Site Request Forgery (CSRF)3 lectures • 14min

  • XSS Flaw and Real Breaches02:06
  • Persistent and Reflected XSS Demonstration03:41
  • Cross Site Request Forgery (CSRF) Demonstration08:26

Insecure Deserialization1 lecture • 1min

  • Insecure Deserialization Vulnerability00:58

Using Components with Known Vulnerabilities1 lecture • 1min

  • Using Components with Known Vulnerabilities00:53

Insufficient Logging & Monitoring1 lecture • 2min

  • Insufficient Logging & Monitoring02:14

Bonus Section1 lecture • 1min

  • Unvalidated Redirects and Forwards00:53

Ethical Hacking – SQL Injection Attack

Students will be able to learn basics of sql injection attacks

Students will be able to use kali linux database Penetration testing tools

Students will be able to perform sql injection attacks .

Requirements

  • Student must have Kali linux Operating System Installed
  • Basic Knowledge of Computer

Description

SQL Injection (SQLi) refers to an injection attack wherein an attacker  can execute malicious SQL statements (also commonly referred to as a  malicious payload) that control a web application’s database server .

The impact SQL injection can have on a business is far reaching. A  successful attack may result in the unauthorized viewing of user lists,  the deletion of entire tables and, in certain cases, the attacker  gaining administrative rights to a database, all of which are highly  detrimental to a business.   

In this course, you will perform SQL injection attacks on websites . This course is a practical course in which you are going to perform practicals based on sql injection attack .

NOTE: This course is created for educational purposes only .

NOTE: This course is a product of Sunil Gupta and no  other organisation is associated with it or a certification exam.  Although, you will receive a Course Completion Certification from Udemy.

Who this course is for:

  • Ethical Hackers
  • Pentesters
  • Web Security Specialists

Course content

1 section • 6 lectures • 57m total length

SQL Injection Attack6 lectures • 58min

  • Database Attack Basics05:18
  • Website Database Hacking using sqlmap tool17:20
  • Website Database Hacking without using any tool14:00
  • Create dictionary using crunch commands08:28
  • Website Database hacking using jsql tool12:18
  • Bonus Lecture – Enroll now in full HD 13.5 hours Ethical Hacking course

Networking for Hackers!

Fundamentals of computer networking

How data is transmitted across networks

How devices communicate with each other over a network

Protocol Suites

Common Network Protocols

Identifying vulnerabilities and exploiting them.

Network Security

Analyze and secure networks against cyber attacks.

Techniques for detecting and preventing cyber attacks

Requirements

  • No prior networking experience is required This course design for Beginners

Description

Networking For Hackers

This is my first course and I want to make it available to everyone for free. If you find the course helpful, please share it with others.

Computer networking is an essential part of modern communication, and this course will provide you with a solid foundation in the fundamentals of computer networking. In this course, you will learn about the TCP/IP and OSI models, different types of network topologies, and network devices like hubs, switches, and routers. We will cover IP addressing and subnetting, including IPv4 and IPv6 addresses, as well as common network protocols and their uses, such as HTTP, FTP, DNS, and DHCP. We will also explore virtual private networks (VPNs) and proxies for secure internet connections and network security measures like firewalls.

Whether you’re interested in pursuing a career in networking or simply want to understand how computer networks work, this course will provide you with a solid foundation in the basics of computer networking. By the end of this course, you will have the knowledge and skills to build and maintain networks, troubleshoot network issues, and explore more advanced networking topics.

So join us today and start your journey into the exciting world of computer networking!

Who this course is for:

  • This course is primarily aimed at individuals interested in ethical hacking and penetration testing Anyone who wants to learn about computer networking and network security.

Course content

7 sections • 32 lectures • 1h 17m total lengthExpand all sections

Course Introduction2 lectures • 2min

  • Myself00:57
  • Introduction01:29

Introduction To Networking8 lectures • 19min

  • The importance of networking in ethical hacking02:48
  • What is Computer Network01:27
  • How Many Types of Computer Networks03:57
  • Ethernet Cable01:15
  • Hubs01:33
  • Switches02:09
  • Router02:06
  • Network Topology03:24

TCP/IP protocol suite and application-layer protocols9 lectures • 27min

  • OSI Model05:49
  • TCP/IP Model02:13
  • What is Difference Between OSI Model vs TCP/IP Model01:34
  • IP,MAC,Ports04:39
  • IPV4 and IPV6 Address03:39
  • What is Difference Between Public IP Address and Private IP Address01:29
  • ARP(Address Resolution Protocol)02:31
  • Subnet02:42
  • Routing Table02:11

Networking Services6 lectures • 13min

  • TCP02:18
  • UDP01:32
  • DNS02:07
  • DHCP02:27
  • NAT01:10
  • Common Network Protocols03:34

Network Security3 lectures • 7min

  • VPN and Proxy02:35
  • Firewalls01:45
  • IDS And IPS02:50

Detecting and preventing Cyber attacks3 lectures • 8min

  • DOS attack03:18
  • Malware01:35
  • Phishing Attacks02:43

Congratulation1 lecture • 1min

  • Congratulation01:20

Learn Software Testing Certification course

Learn the importance of software testing and tricks of accurate testing in this software testing certification course.

About this Course

Software Testing is one of the most important and critical component of Software development life cycle. The testing team is ultimately responsible of Software quality and forms the bedrock before it goes out to actual users and to market place. Over the years with innovative development techniques the software testing and quality assurance field has undergone a sea change. With new techniques like TDD(Test driven development) taking hold in industry the software developers must understand the nuances of new approaches to software quality.

We at Eduonix always provide our students easy to grasp cutting edge technology training and this fun new course is aimed to get our Software quality Assurance professionals and developers both a quick but comprehensive training in the field of Software Testing.

This course of ours is divided into 8 main units:

 The first one introduces you to the basic software testing field.

 The second one teaches you to main software testing techniques

 The third one deals with the phases of testing

 The next one covers modern approaches to testing

 The fifth one covers the all important non functional testing and also teaches Metaspoilt

 You will also learn about testing peculiarities of different paltforms

 The next two chapters cover automated testing and test driven development

 We also have provided sample documents for test plan and penetration testing

So get this and a lot more in this amazing course. It is a must for both software developers and quality professionals.

Our course is one of the best online resources to Learn Software Testing. If you are a beginner or a well established industry professional. Our multipart online video course will introduce you to all the core concepts of Software Tesing in an easy and interactive way.

Course Content

Section 1 : Introduction

1). Introduction

Section 2 : What to Test and How to Test it?

2). Software Testing Fundamentals

3). Software Testing Fundamentals – Part 2

Section 3 : Common Phases of Testing

4). Phases of Software Testing

5). Phases of Software Testing – Part 2

Section 4 : Approaches to testing

6). Testing Approaches – Introduction

7). Testing Approaches – Part 2

Section 5 : Non Functional Testing

8). Fundamentals of Non Functional Testing

9). Non Functional Testing Techniques

10). Non Functional Testing Summary

11). Environment Setup -Demo

12). Environment Setup – Part 2

Section 6 : Platform Specialization

13). Platform Specialization

Section 7 : Test Automation

14). Test Automation Primer

Section 8 : Test Driven Development

15). Test Driven Development

Section 9 : Summary

16). Summary