The Complete Ethical Hacking Course

Video description

A comprehensive course designed to cover from basic to the most advanced ethical hacking techniques using Kali Linux. This course introduces you to the essentials of cybersecurity, from setting up a hacking lab to mastering Kali Linux's core functionalities for cybersecurity tasks.

You'll delve into network security, learn to exploit network vulnerabilities, understand online anonymity, explore the dark web, and master wireless network security. Gain insights into system penetration testing, web application vulnerabilities like SQL injections, and cross-site scripting. The course places a strong emphasis on social engineering, teaching you to both execute and thwart these strategies.

This program goes beyond mere technical skills to cover the ethical aspects of hacking, preparing you for a responsible role in the cybersecurity domain. With a focus on hands-on learning, it includes labs and projects that mimic real-world scenarios, allowing you to apply learned concepts practically.

By the end, you'll possess a broad set of ethical hacking skills, preparing you for the cybersecurity challenges of today and tomorrow. This course is not just an educational journey; it's a gateway to a career in cybersecurity, equipping you with the knowledge and tools to safeguard digital assets in our technology-driven world.

What you will learn

  • Conduct network and system pentesting.
  • Apply anonymity techniques online and explore the dark web.
  • Perform wireless and network attacks.
  • Understand and execute social engineering attacks.
  • Protect against and exploit vulnerabilities in web applications.
  • Develop proficiency in Python for hacking and automation tasks.

Audience

This course is ideal for individuals keen on mastering ethical hacking from scratch, aspiring cybersecurity professionals, those interested in Python programming for security purposes, individuals aiming to develop their own cybersecurity tools, enthusiasts of Kali Linux and ethical hacking tools, and IT professionals seeking to augment their skills and safeguard against hacker intrusions.

About the Authors

Codestars By Rob Percival: Rob Percival wants to revolutionize the way people learn to code by making it simple, logical, fun, and, above all, accessible. But as just one man, Rob couldn't create all the courses his students, more than half a million of them, wanted. That's why Rob created Codestars. Together, the instructors that make up the Codestars team create courses on all the topics that students want to learn, in the way that students want to learn them: courses that are well-structured, super interactive, and easy to understand. Codestars wants to make it as easy as possible for learners of all ages and levels to build functional websites and apps.

Atil Samancioglu: Atil Samancioglu, a distinguished instructor and Bogazici University alumnus, specializes in Development, Mobile Applications, and Cyber Security. As the founder of Academy Club and CTO of Orphex, his expertise spans corporate training to software development. Atil champions the importance of code literacy for everyone, emphasizing that understanding programming is crucial in our rapidly evolving digital world. He encourages individuals to explore the realm of programming, whether to pursue career aspirations in software development and cyber security or to bring innovative app ideas to life. Atil's courses are designed to empower students to not just learn, but to transform their ideas into reality and stay ahead in the tech industry.

Table of contents

  1. Chapter 1 : Course Introduction
    1. Introduction
    2. Course Manual
  2. Chapter 2 : Hacking Lab Setup
    1. Hacking Lab Setup Introduction
    2. What is Virtual Machine
    3. Installing Virtualbox (Windows)
    4. Installing Virtualbox (MAC)
    5. Downloading Kali Linux
    6. Kali Linux Installation
    7. Solving Install Problems (Windows)
    8. Manual .ISO Installation (Problem Solving)
    9. Solving Install Problems (MAC)
    10. Installing Virtual Windows
    11. Snapshots
    12. Quick Reminder Before We Move On
  3. Chapter 3 : Kali Linux 101
    1. Kali Linux 101 Introduction
    2. Kali Overview
    3. Navigation
    4. Moving Stuff
    5. Privilege and Permissions
    6. Linux Folders
    7. Linux Package Managers
    8. Nano
    9. Changing Password
    10. Kali Linux 101 Outro
  4. Chapter 4 : Anonymity Online
    1. Anonymity Online Introduction
    2. How Networks Work
    3. VPN DNS Explained
    4. Running VPNBooks
    5. Changing DNS
    6. Solutions for Problems
  5. Chapter 5 : Dark Web
    1. Dark Web Introduction
    2. What is Dark Web?
    3. Installing Tor On Kali
    4. Browsing Dark Web
    5. Dark Web Outro
  6. Chapter 6 : Network Pentesting
    1. Network Pentesting Introduction
    2. What is Network Pentesting?
    3. Chipsets
    4. Connecting WiFi USB
    5. MAC Address
    6. Monitor vs Managed
    7. Network Pentesting Outro
  7. Chapter 7 : Gathering Information From Networks
    1. Gathering Information From Networks Introduction
    2. Network Sniffing
    3. Airodump Specific Target
    4. Deauthentication Attacks
  8. Chapter 8 : Wireless Attacks
    1. Wireless Attacks Introduction
    2. WEP Settings
    3. WEP Encryption Logic
    4. Cracking WEP
    5. Fake Authentication
    6. WPA WPA2
    7. Capturing Handshake
    8. WPA Cracking
    9. Wordlist Alternatives
    10. More Secure Network
    11. Wireless Attacks Outro
  9. Chapter 9 : Post Connection Attacks
    1. Post Connection Attacks Introduction
    2. Netdiscover
    3. nMap
    4. ARP Protocol
    5. Manual ARP Poison
    6. What is Wireshark?
    7. Wireshark Analysis
    8. Bettercap Installation
    9. ARP Attack
    10. Sniffing Passwords
    11. HSTS
    12. Changing Caplet
    13. How to Protect Yourself
    14. Post Connection Attacks Outro
  10. Chapter 10 : System Pentesting
    1. System Pentesting Introduction
    2. Intro to Pentesting
    3. Installing Metasploitable
    4. What is nMap?
    5. First Scan
    6. nMap Results
    7. First Hack
    8. Telnet vs SSH
    9. Samba
    10. Meterpreter
    11. System Pentesting Outro
  11. Chapter 11 : Attacks On Users
    1. Attacks On Users Introduction
    2. Attacking to Users
    3. Installing Veil
    4. Veil Overview
    5. Creating First Backdoor
    6. Bypassing Antivirus Solutions
    7. Using Multi Handler
    8. Testing Backdoor
    9. What is Fud?
    10. FatRat Features
    11. Attacks On Users Outro
  12. Chapter 12 : Social Engineering
    1. Social Engineering Introduction
    2. Social Engineering
    3. Ngrok Settings
    4. Accessing Location, Camera, Microphone
    5. Malware Types
    6. What is Maltego?
    7. Maltego Overview
    8. Strategy
    9. Choosing Image
    10. Combining Files
    11. Hacking Windows
    12. Changing the Extension
    13. Fake Emails
    14. Social Engineering Outro
  13. Chapter 13 : Social Media Security
    1. Social Media Security Introduction
    2. Instagram Social Engineering
    3. Connecting With Discord
    4. More Believable Attacks
    5. Social Media Security Outro
  14. Chapter 14 : Beef
    1. Beef Introduction
    2. What is Beef?
    3. What If Beef is not Installed in Kali?
    4. Hooking Target
    5. Injection
    6. Taking Screenshots
    7. How Hackers Steal Facebook Passwords?
    8. Backdoor Delivery
    9. How to Protect Yourself?
    10. Beef Outro
  15. Chapter 15 : External Network Attacks
    1. External Network Attacks Introduction
    2. External Network Attack Options
    3. What is a Tunneling Service?
    4. Msfvenom
    5. Hacking Windows
    6. Running Veil with Ngrok
    7. Optional: External Backdoor with Port Forwarding
    8. Optional: External Backdoor Hacking with Port Listening
    9. Setoolkit
    10. Setoolkit Modules
    11. Hacking Gmail
    12. sendEmail
    13. External Network Attacks Outro
  16. Chapter 16 : Fake Game Website Attacks
    1. Fake Game Website Attacks Introduction
    2. External Beef Attack
    3. Ubuntu Server Creation
    4. Creating Game Website
    5. Installing Beef
    6. Beef in Ubuntu
    7. Embedding JavaScript
    8. What is No IP?
    9. Hooking iPhone
    10. How to Stay Safe
    11. Fake Game Website Attacks Outro
  17. Chapter 17 : Post Hacking Sessions
    1. Post Hacking Sessions Introduction
    2. Meterpreter Sessions
    3. Migration
    4. Downloading Files
    5. Capturing Keylogs
    6. Sustaining The Session
    7. Post Hacking Sessions Outro
  18. Chapter 18 : Hacker Methodology
    1. Hacker Methodology Introduction
    2. Ethical Hacker's Steps
    3. Detailed Explanation of Methodology
    4. Hacker Methodology Outro
  19. Chapter 19 : Website Reconnaissance
    1. Website Reconnaissance Introduction
    2. Website Pentesting Setup
    3. Maltego One More Time
    4. Netcraft
    5. Reverse DNS Lookup
    6. Whois Lookup
    7. Robots
    8. Subdomains
    9. Website Reconnaissance Outro
  20. Chapter 20 : Website Pentesting
    1. Website Pentesting Introduction
    2. Code Execution Vulnerability
    3. Reverse TCP Commands
    4. File Upload Vulnerability
    5. File Inclusion
    6. Website Pentesting Outro
  21. Chapter 21 : Cross Site Scripting
    1. Cross Site Scripting Introduction
    2. What is XSS?
    3. Reflected XSS
    4. Stored XSS
    5. Real Hacking with XSS
    6. How to Protect Yourself?
    7. Cross Site Scripting Outro
  22. Chapter 22 : SQL 101
    1. SQL 101 Introduction
    2. Database and SQL
    3. Database Structure
    4. Adding a New Value
    5. Updating and Deleting Values
    6. Filtering
    7. SQL 101 Outro
  23. Chapter 23 : SQL Injection
    1. SQL Injection Introduction
    2. Metasploitable Databases
    3. Working with Mutillidae
    4. Vulnerability Test
    5. Post Method SQLi
    6. Get Method SQLi
    7. Every Password On Database
    8. Learning Database Name
    9. Finding Out More
    10. Retrieving Everything
    11. SQL Injection Outro
  24. Chapter 24 : Website Pentesting Tools
    1. Website Pentesting Tools Introduction
    2. Sqlmap
    3. Zap
    4. Zap Analysis
    5. Website Pentesting Tools Outro
  25. Chapter 25 : Ethical Hacking Certifications
    1. Ethical Hacking Certifications Introduction
    2. Options for Certification
    3. Certified Ethical Hacker
    4. OSCP
    5. Ethical Hacking Certifications Outro
  26. Chapter 26 : Network Theory
    1. What is OSI Model?
    2. What is Binary?
    3. IP Address Advanced
    4. Host Calculations
    5. TCP vs UDP
  27. Chapter 27 : Python For Ethical Hacking Setup
    1. Python For Ethical Hacking Setup Introduction
    2. Anaconda Installation (Windows)
    3. Anaconda Installation (MAC)
    4. Python For Ethical Hacking Setup Outro
  28. Chapter 28 : Python Data Types Structures
    1. Python Data Types Structures Introduction
    2. Numbers
    3. Variables
    4. Downloading Notebooks
    5. String
    6. String Advanced
    7. Variable Attributes
    8. Lists
    9. Lists Advanced
    10. Dictionary
    11. Sets
    12. Tuples
    13. Boolean
    14. Python Data Types Structures Outro
  29. Chapter 29 : Control Statements Loops
    1. Control Statements Loops Introduction
    2. Logical Comparisons
    3. If Statements
    4. If Statements Continued
    5. If Statements Practical Usage
    6. For Loop
    7. For Loop Practical Usage
    8. Break Continue Pass
    9. While Loop
    10. Control Statements Loops Outro
  30. Chapter 30 : Essentials
    1. Essentials Introduction
    2. Useful Methods
    3. Zip and Random
    4. Lists Advanced
    5. Sublime Text (Windows)
    6. Command Prompt (Windows)
    7. Sublime Text (MAC)
    8. Terminal (MAC)
    9. Essentials Outro
  31. Chapter 31 : Functions
    1. Functions Introduction
    2. Functions Explained
    3. Input and Output
    4. Functions Advanced
    5. Functions Practical Usage
    6. Scope
    7. Functions Outro
  32. Chapter 32 : Object Oriented Programming
    1. Object Oriented Programming Introduction
    2. Class
    3. Methods
    4. Class Practical Usage
    5. Inheritance
    6. Special Methods
    7. Error Handling
    8. Object Oriented Programming Outro
  33. Chapter 33 : Modules
    1. Modules Introduction
    2. Using Libraries
    3. Writing Our Own Modules
    4. Imported vs Direct
    5. Modules Outro
  34. Chapter 34 : MAC Changer
    1. MAC Changer Introduction
    2. Installing PyCharm On Kali
    3. MAC and IP Address
    4. Changing MAC Manually
    5. Using Subprocess
    6. Introducing Variables
    7. Processing Tuples
    8. Beautifying the Code
    9. Saving Subprocess
    10. Regex 101
    11. New MAC Control
    12. Python3 Compatibility
    13. MAC Changer Outro
  35. Chapter 35 : Network Scanner
    1. Network Scanner Introduction
    2. ARP Refreshed
    3. How Network Scanners Work
    4. ARP Request
    5. Broadcast Request
    6. Processing Response
    7. Adding Features
    8. Python3 Compatibility
    9. Network Scanner Outro
  36. Chapter 36 : Man In The Middle
    1. Man In The Middle Introduction
    2. MITM Refreshed
    3. ARP Response Creation
    4. ARP Poison
    5. Getting MAC Address
    6. Looping Continuously
    7. Displaying Better Logs
    8. Handling Specific Error
    9. Getting User Input
    10. Man In The Middle Outro
  37. Chapter 37 : Packet Listener
    1. Packet Listener Introduction
    2. Wireshark Refreshed
    3. Wireshark Analysis
    4. Gathering Packets
    5. Working With Layers
    6. Downgrading HTTPS
    7. Protecting Ourselves
    8. Packet Listener Outro
  38. Chapter 38 : Keylogger
    1. Keylogger Introduction
    2. Setting Up Windows
    3. Working With Files
    4. Logging Keyboard
    5. Saving Logs
    6. Handling Errors
    7. Sending Email
    8. Threading Library
    9. Testing On Windows
    10. Keylogger Outro
  39. Chapter 39 : Backdoor
    1. Backdoor Introduction
    2. How To Write a Backdoor?
    3. Opening a Connection
    4. Running Commands
    5. Writing Listener
    6. Sending Commands With Listener
    7. Class Structure
    8. Finishing Classes
    9. What is JSON?
    10. Processing JSON
    11. Sending Commands With List
    12. Cd Command Implementation
    13. Getting Contents
    14. Saving Files
    15. Encoding Downloads
    16. Upload Functionality
    17. Handling Errors
    18. Python3 Compatibility
    19. Backdoor Outro
  40. Chapter 40 : Packaging Malicious Files
    1. Packaging Malicious Files Introduction
    2. Malicious Files
    3. Creating Executables
    4. What is Regedit?
    5. Copying Files
    6. Running Executables On Startup
    7. Adding PDF to File
    8. Changing Icons
    9. Changing Extensions
    10. Packaging Malicious Files Outro
  41. Chapter 41 : Closing Ethical Hacker's Handbook
    1. Closing

Product information

  • Title: The Complete Ethical Hacking Course
  • Author(s): Codestars By Rob Percival, Atil Samancioglu
  • Release date: April 2024
  • Publisher(s): Packt Publishing
  • ISBN: 9781839210495