The Complete Ethical Hacking Bootcamp: Beginner To Advanced

Video description

Are you looking to pursue a career in cybersecurity and want to master the art of penetration testing? You’ve come to the right place. With this carefully tailored and structured video course, you’ll grasp the basic and advanced topics of penetration testing with ease.

The course starts by taking you through the process of setting up a penetration testing lab. Next, you’ll become familiar with the Linux OS and Linux commands and explore the basic concepts of TCP/IP and the OSI model. Moving along, you’ll learn how to gather information about computer systems and networks passively and actively and use the Metasploit tool to perform privilege escalation. Next, you’ll perform web application pen testing and learn modern techniques to exploit common web application vulnerabilities such as SQL injection, XSS, CSRF, and command injection. You’ll also learn how to perform wireless network pen testing to crack Wi-Fi passwords using Aircrack-ng, capturing packets, traffic sniffing, and Hashcat. Towards the end, you’ll grasp the fundamentals of Python programming and develop offensive Python tools for pen testing and automation.

By the end of this course, you’ll have developed all the essentials skills needed for ethical hacking and penetration testing.

What You Will Learn

  • Set up your own virtual hacking lab with a VirtualBox
  • Use Nmap to perform network scanning and mapping
  • Become familiar with footprinting and port scanning
  • Exploit web applications with BurpSuite
  • Perform SQL injection on vulnerable web apps
  • Develop a brute force attacker tool in Python

Audience

If you are looking to get started in the field of cybersecurity and penetration testing, this course is for you. System administrators who want to secure their systems and networks will also find this course useful. A basic understanding of Linux and TCP/IP is needed to get started with this course.

About The Author

HackerSploit Academy: HackerSploit is aimed at protecting companies and businesses from the ever-growing threat of hackers, data breaches, malware, and ransomware. They believe in achieving this by providing essential training in the protection of systems, and by providing industry-standard defense solutions protecting web applications to enterprise networks. They also offer individual and corporate training packages in Infosec, penetration testing and Red Team Operations, web application security, and cybersecurity awareness. So far, they have trained over 500,000 students in ethical hacking, penetration testing, and Linux system administration.

Table of contents

  1. Chapter 1 : Introduction
    1. Introduction to the Course
  2. Chapter 2 : Setting Up a Pentesting Lab
    1. Installing VirtualBox
    2. Installing Kali Linux
    3. Installing VirtualBox Guest Additions
    4. Creating a Bootable Kali USB Flash Drive
    5. Important Things to do After Installing Kali Linux
  3. Chapter 3 : Linux Essentials for Hackers
    1. Basic Commands 1
    2. Basic Commands 2
    3. Basic Commands 3
  4. Chapter 4 : Networking Tools and Essential Terminology
    1. Networking Terminology
    2. Changing Our IP and Setting Up Your Wireless Adapter
    3. Hacking Terminology
  5. Chapter 5 : Passive Information Gathering and Footprinting
    1. Google Hacking
    2. Whois Information Gathering
    3. Email Harvesting
    4. Information Gathering with Shodan
    5. DNS Zone Transfers with Dig
  6. Chapter 6 : Active Information Gathering and Port Scanning
    1. installing Metasploitable
    2. Nmap - 1
    3. Nmap - 2
    4. Nmap - 3
    5. Scanning with Zenmap
    6. TCP Scans
    7. Bypassing Firewalls with Nmap
    8. Using Nmap Scripts - 1
    9. Using Nmap Scripts - 2
  7. Chapter 7 : Web Application Penetration Testing
    1. Installing Open Web Application Security Project (OWASP)
    2. HTTP Requests
    3. HTTP Responses
    4. Configuring BurpSuite
    5. Modifying Packets in BurpSuite
    6. Whatweb and Dirb
    7. Password Recovery Attacks
    8. Brute Force Attacks with BurpSuite
    9. Brute Force Attacks with Hydra
    10. Session Fixation
    11. Injection Attacks
    12. Command Injection
    13. Exploiting Command Injection
    14. Finding Blind Command Injection
    15. SQL Basics
    16. Manual SQL Injection - 1
    17. Manual SQL Injection - 2
    18. SQLmap Basics
    19. XML Injection
    20. Installing Extreme Cloud Administration Toolkit (xCAT) and Preventing Injection Attacks
    21. Reflected Cross-Site Scripting (XSS)
    22. Stored XSS
    23. Modifying HTML Code with XSS
    24. XSSer and XSSsniper
  8. Chapter 8 : Wireless Penetration Testing
    1. Wireless Attacks Fundamentals
    2. Enabling Monitor Mode
    3. Capturing Handshakes with Airodump-ng
    4. Rockou.txt Wordlist
    5. Cracking Passwords with Aircrack-ng
    6. Cracking Passwords with Hashcat
    7. Making Password Lists with Crunch
    8. Making Password Lists with Cupp
    9. Rainbow Tables - 1
    10. Rainbow Tables - 2
    11. Installing Fluxion
    12. Finding and Cracking Hidden Networks
    13. Preventing Wireless Attacks
  9. Chapter 9 : System Hacking and Exploitation
    1. The Metasploit Console
    2. Metasploit Modules Explained
    3. Brute Forcing SSH with Metasploit
    4. Exploiting Apache Tomcat with Metasploit
    5. Getting a Meterpreter Session with Command Injection
    6. PHP Code Injection
    7. Exploiting Metasploitable2
    8. Wine Installation
    9. Crafting Windows Payloads with Msfvenom
    10. Encoders and Hexeditor
    11. Windows 10 Meterpreter Session
    12. Meterpreter Environment
    13. Windows 10 Privilege Escalation
    14. Preventing Privilege Escalation
    15. Post Exploitation Modules
    16. Getting a Meterpreter Session Over the Internet with Port Forwarding
    17. EternalBlue Exploit
    18. Persistence Module
    19. Hacking Over the Internet with Ngrok
    20. Creating Android Payloads with Msfvenom
    21. The Real Hacking Begins Now!
  10. Chapter 10 : MITM Attacks (Man in the Middle)
    1. ARP Protocol Basics
    2. MITM Attacks Explained
    3. Installing MITMf
    4. Manual Arp Spoofing
    5. Problems while Installing MITMf
    6. HTTP Traffic Sniffing
    7. DNS Spoofing and HTTPS Password Sniffing
    8. Hooking Browsers with BEEF
    9. Taking a Screenshot of the Target's Browser
    10. Cloning Any Webpage
    11. Man In The Middle Attack - Ettercap Basics
  11. Chapter 11 : Python Basics
    1. Variables
    2. Raw Input
    3. If Else Statement
    4. For Loop
    5. While Loop
    6. Python Lists
    7. Functions
    8. Classes
    9. Importing Libraries
    10. Files in Python
    11. Try and Except Rule
  12. Chapter 12 : Developing an Advanced Backdoor
    1. The Theory Behind Reverse Shell
    2. Simple Server Code
    3. Connection with Reverse Shell
    4. Sending and Receiving Messages
    5. Sending Messages Using the While Loop
    6. Executing Commands on the Target System
    7. Fixing Backdoor Bugs and Adding Functions
    8. Installing Pyinstaller
    9. First Performance Test of Your Backdoor
    10. Trying to Connect Every 20 Seconds
    11. Creating Persistence Part 1
    12. Creating Persistence Part 2
    13. Changing Directory
    14. Uploading and Downloading Files
    15. Downloading Files from the Internet
    16. Starting Programs from Our Backdoor
    17. Capturing Screenshot on Target PC
    18. Embedding Backdoor in Image Part 1
    19. Embedding Backdoor in Image Part 2
    20. Checking for Administrator Privileges
    21. Adding Help Option
  13. Chapter 13 : Developing a Keylogger
    1. Importing Pynput
    2. Simple Keylogger
    3. Adding Report Function
    4. Writing Keystrokes to a File
    5. Adding Keylogger to Your Reverse Shell Part 1
    6. Adding Keylogger to Your Reverse Shell Part 2
    7. Final Project Test
  14. Chapter 14 : Developing a Brute Force Attacker
    1. Printing Banner
    2. Adding Available Options
    3. Starting Threads for Brute Force
    4. Making Function to Run the Attack
    5. Brute Forcing Router Login
    6. Bypassing Antivirus with All Your Future Programs
    7. Sending Malware with Spoofed Email

Product information

  • Title: The Complete Ethical Hacking Bootcamp: Beginner To Advanced
  • Author(s): HackerSploit Academy
  • Release date: March 2021
  • Publisher(s): Packt Publishing
  • ISBN: 9781801077989