The Complete Ethical Hacking Course

Video description

This course is highly practical and is divided into several sections, each of which aims to achieve a specific goal; the goal is usually to hack into a specific system so that you can practice all the skills and techniques you learn in real time. We will start by setting up an ethical hacking lab on your computer. Here, you can put the theory you learn to the test and have a safe space to practice using hacking tools and attacks. We’ll experience real-time hacking examples and learn how to protect ourselves against these attacks at the same time!

In this course, you will learn the following:

- How hackers launch attacks on different systems, computers, users, websites, and wireless networks

- What tools hackers use, why and how they work

- How to protect yourself (or your clients!) against these attacks

- How to build your security and hacking tools with Python from scratch and with no programming experience necessary

- How to create your own ethical hacking tool portfolio

In the relevant sections, you will learn about subjects such as Kali Linux, Wireshark, Maltego, net discover, MSFC, Trojan, Backdoor, Veil, Metasploitable, SQLi, MITMf, Crunch, Meterpreter, Beef, Apache, Nmap, SQLMap, Python, Socket, Scapy, Pynput, Keylogger, and more. We start with practical information without excessive detail and progress accordingly without neglecting the theory at the end.

What You Will Learn

  • Learn to use Kali Linux tools
  • Learn basic Python programming concepts and fundamentals
  • Write ethical hacking tools with Python
  • Perform wireless networks penetration testing
  • Learn website and system penetration testing
  • Apply SQL Injection

Audience

This course targets people who are keen to learn ethical hacking once and for all, are looking forward to a career in cybersecurity, who want to learn Python programming for ethical hacking, are willing to write their own cybersecurity tools, are passionate about Kali Linux and general ethical hacking tools, and are anxious to enhance their IT skills and prepare for hacker attacks.

About The Author

Atil Samancioglu: Atil Samancioglu is a best-selling online instructor and has instructed more than 80,000 students on Ethical Hacking. Atil has trained more than 20.000 students on the following Ethical Hacking subjects: Kali Linux, Metasploit, metasploitable, social engineering, Nmap, Man-in-the-Middle attacks, MITM proxy, Beef, Wireshark, Maltego, SQL Injection, XSS, social media safety, VPN server creation, Meterpreter, Ettercap, WPA Enterprise. He currently works as eBusiness Team Leader in a multinational company.

Table of contents

  1. Chapter 1 : Introduction
    1. Introduction
    2. Course Manual
  2. Chapter 2 : Hacking Lab Setup
    1. Hacking Lab Setup Introduction
    2. What is Virtual Machine
    3. Installing VirtualBox (Windows)
    4. Installing VirtualBox (MAC)
    5. Installing Kali Linux
    6. Kali Linux Problem: ISO Installation
    7. Installing Windows 10
    8. Snapshots
    9. Quick Reminder Before We Move On
    10. Hacking Lab Setup Outro
  3. Chapter 3 : Kali Linux 101
    1. Kali Linux 101 Introduction
    2. Kali Overview
    3. Linux Terminal
    4. Changing Kali Password
    5. Kali Linux 101 Outro
  4. Chapter 4 : Anonymity Online
    1. Anonymity Online Introduction
    2. How Networks Work
    3. VPN and DNS Explained
    4. VPN Usage
    5. Changing DNS
    6. VPN and DNS Together
    7. Solutions for Problems
  5. Chapter 5 : Dark Web
    1. Dark Web Introduction
    2. What is Dark Web?
    3. Installing Tor On Kali
    4. Browsing Dark Web
    5. Dark Web Outro
  6. Chapter 6 : Network Pentesting
    1. Network Pentesting Introduction
    2. What is Network Pentesting?
    3. WiFi Adapter Choice
    4. Connecting WiFi Card
    5. Changing MAC
    6. What is Monitor Mode
    7. Network Pentesting Outro
  7. Chapter 7 : Gathering Information from Networks
    1. Gathering Information from Networks Introduction
    2. Gathering Information
    3. Gathering Information for a Specific Network
    4. Deauthentication Attacks
    5. Gathering Information from Networks Outro
  8. Chapter 8 : Wireless Attacks
    1. Network Attacks Introduction
    2. WEP Settings
    3. WEP Encryption Logic
    4. Breaking Wep
    5. Fake Authentication
    6. WPA and WPA2
    7. Capturing Handshake
    8. WPA Cracking
    9. Wordlist Alternatives
    10. More Secure Network
    11. Wireless Attacks Outro
  9. Chapter 9 : Post Connection Attacks
    1. Post Connection Attacks Introduction
    2. Post Connection Settings
    3. Netdiscover
    4. nMap
    5. Man In The Middle
    6. Manual ARP Poison
    7. What is MITMF
    8. How Hackers Steal Passwords
    9. Breaking HTTPS
    10. Creating Web Server
    11. DNS Attacks
    12. Bettercap Installation
    13. ARP Attack
    14. Capturing Information
    15. Caplet Usage
    16. HSTS Settings
    17. Breaking HTTPS
    18. HSTS Downgrade Attempt
    19. JavaScript Injection
    20. Wireshark Intro
    21. Wireshark Detailed Analysis
    22. How to Make Yourself Safe
    23. Post Connection Outro
  10. Chapter 10 : System Pentesting
    1. System Pentesting Introduction
    2. Gaining Access
    3. Metasploitable Installation
    4. Zenmap Installation
    5. Scan Profiles
    6. First Hacking
    7. Username Vulnerability
    8. Database Vulnerability
    9. System Pentesting Outro
  11. Chapter 11 : Attacks on Users
    1. Attacks On Users Introduction
    2. Attacking Users
    3. Installing Veil
    4. Veil Overview
    5. Creating First Backdoor
    6. Bypassing Antivirus Solutions
    7. Using Multi Handler
    8. Testing Backdoor
    9. What is Fud?
    10. Fatrat Features
    11. Attacks On Users Outro
  12. Chapter 12 : Social Engineering
    1. Social Engineering Introduction
    2. Social Engineering
    3. Maltego Overview
    4. Strategy
    5. Choosing Image
    6. Combining Files
    7. Hacking Windows
    8. Changing the Extension
    9. Fake Mails
    10. Social Engineering Outro
  13. Chapter 13 : Social Media Security
    1. Social Media Security Introduction
    2. Instagram Brute Force Attacks
    3. Instagram Social Engineering
    4. How to Protect Ourselves
    5. Social Media Security Outro
  14. Chapter 14 : Beef
    1. Beef Introduction
    2. Manually Installing Beef
    3. What is Beef?
    4. Hooking the Target
    5. Injection
    6. Taking Screenshots
    7. How Hackers Steal Facebook Passwords?
    8. Backdoor Delivery
    9. How to Protect Yourself?
    10. Beef Outro
  15. Chapter 15 : External Network Attacks
    1. External Network Attacks Introduction
    2. Outside Network Attack Options
    3. What is a Tunnelling Service
    4. MSFVenom
    5. Hacking Windows
    6. Running Veil with Ngrok
    7. External Backdoor
    8. Port Forwarding
    9. External Network Attacks Outro
  16. Chapter 16 : Fake Game Website Attacks - Introduction
    1. Fake Game Website Attacks Introduction
    2. External Beef Attack
    3. Ubuntu Server Creation
    4. Setting Up a Website
    5. Beef Installation
    6. Running Beef Outside
    7. Editing Website
    8. What is No IP?
    9. Hooking iPhone
    10. How to Stay Safe
    11. Fake Game Website Attacks Outro
  17. Chapter 17 : Post Hacking Sessions
    1. Post Hacking Sessions Introduction
    2. Meterpreter Sessions
    3. Migration
    4. Downloading Files
    5. Capturing Keylogs
    6. Sustaining the Session
    7. Post Hacking Sessions Outro
  18. Chapter 18 : Hacker Methodology
    1. Hacker Methodology Introduction
    2. Ethical Hacker's Steps
    3. Detailed Explanation of Methodology
    4. Hacker Methodology Outro
  19. Chapter 19 : Website Reconnaissance
    1. Website Reconnaissance Introduction
    2. Website Pentesting Setup
    3. Maltego One More Time
    4. Netcraft
    5. Reverse DNS Lookup
    6. Whois Lookup
    7. Robots
    8. Subdomains
    9. Website Reconnaissance Outro
  20. Chapter 20 : Website Pentesting
    1. Website Pentesting Introduction
    2. Code Execution Vulnerability
    3. Reverse TCP Commands
    4. File Upload Vulnerability
    5. File Inclusion
    6. Website Pentesting Outro
  21. Chapter 21 : Cross Site Scripting
    1. Cross Site Scripting Introduction
    2. What is XSS?
    3. Reflected XSS
    4. Stored XSS
    5. Real Hacking with XSS
    6. How to Protect Yourself?
    7. Cross Site Scripting Outro
  22. Chapter 22 : SQL 101
    1. SQL 101 Introduction
    2. Database and SQL
    3. Database Structure
    4. Adding a New Value
    5. Updating and Deleting Values
    6. Filtering
    7. SQL 101 Outro
  23. Chapter 23 : SQL Injection
    1. SQL Injection Introduction
    2. Metasploitable Databases
    3. Working with Mutillidae
    4. Vulnerability Test
    5. Post Method SQLi
    6. Get Method SQLi
    7. Every Password on Database
    8. Learning Database Name
    9. Finding Out More
    10. Retrieving Everything
    11. SQL Injection Outro
  24. Chapter 24 : Website Pentesting Tools
    1. Website Pentesting Tools Introduction
    2. Sqlmap
    3. Zap
    4. Zap Analysis
    5. Website Pentesting Tools Outro
  25. Chapter 25 : Ethical Hacking Certifications
    1. Ethical Hacking Certifications Introduction
    2. Options for Certification
    3. Certified Ethical Hacker
    4. OSCP
    5. Ethical Hacking Certifications Outro
  26. Chapter 26 : Python for Ethical Hacking Setup
    1. Python for Ethical Hacking Setup Introduction
    2. Anaconda Installation (Windows)
    3. Anaconda Installation (MAC)
    4. Python For Ethical Hacking Setup Outro
  27. Chapter 27 : Python Data Types and Structures Introduction
    1. Python Data Types and Structures Introduction
    2. Numbers
    3. Variables
    4. Downloading Notebooks
    5. String
    6. String Advanced
    7. Variable Attributes
    8. Lists
    9. Lists Advanced
    10. Dictionary
    11. Sets
    12. Tuples
    13. Boolean
    14. Python Data Types and Structures Outro
  28. Chapter 28 : Control Statements and Loops
    1. Control Statements and Loops Introduction
    2. Logical Comparisons
    3. If Statements
    4. If Statements Continued
    5. If Statements Practical Usage
    6. For Loop
    7. For Loop Practical Usage
    8. Break Continue Pass
    9. While Loop
    10. Control Statements and Loops Outro
  29. Chapter 29 : Essentials
    1. Essentials Introduction
    2. Useful Methods
    3. Zip and Random
    4. Lists Advanced
    5. Sublime Text (Windows)
    6. Command Prompt (Windows)
    7. Sublime Text (MAC)
    8. Terminal (MAC)
    9. Essentials Outro
  30. Chapter 30 : Functions
    1. Functions Introduction
    2. Functions Explained
    3. Input and Output
    4. Functions Advanced
    5. Functions Practical Usage
    6. Scope
    7. Functions Outro
  31. Chapter 31 : Object-Oriented Programming
    1. Object Oriented Programming Introduction
    2. Class
    3. Methods
    4. Class Practical Usage
    5. Inheritance
    6. Special Methods
    7. Error Handling
    8. Object Oriented Programming Outro
  32. Chapter 32 : Modules
    1. Modules Introduction
    2. Using Libraries
    3. Writing Our Own Modules
    4. Imported Versus Direct
    5. Modules Outro
  33. Chapter 33 : MAC Changer
    1. MAC Changer Introduction
    2. Installing PyCharm on Kali
    3. MAC and IP Address
    4. Changing MAC Manually
    5. Using Subprocess
    6. Introducing Variables
    7. Processing Tuples
    8. Beautifying the Code
    9. Saving Subprocess
    10. Regex 101
    11. New MAC Control
    12. Python3 Compatibility
    13. MAC Changer Outro
  34. Chapter 34 : Network Scanner
    1. Network Scanner Introduction
    2. ARP Refreshed
    3. How Network Scanners Work
    4. ARP Request
    5. Broadcast Request
    6. Processing Response
    7. Adding Features
    8. Python3 Compatibility
    9. Network Scanner Outro
  35. Chapter 35 : Man In The Middle
    1. Man In The Middle Introduction
    2. MITM Refreshed
    3. ARP Response Creation
    4. ARP Poison
    5. Getting MAC Address
    6. Looping Continuously
    7. Displaying Better Logs
    8. Handling Specific Error
    9. Getting User Input
    10. Man In The Middle Outro
  36. Chapter 36 : Packet Listener
    1. Packet Listener Introduction
    2. Wireshark Refreshed
    3. Wireshark Analysis
    4. Gathering Packets
    5. Working With Layers
    6. Downgrading HTTPS
    7. Protecting Ourselves
    8. Packet Listener Outro
  37. Chapter 37 : Keylogger
    1. Keylogger Introduction
    2. Setting Up Windows
    3. Working with Files
    4. Logging Keyboard
    5. Saving Logs
    6. Handling Errors
    7. Sending Email
    8. Reason Behind Threading
    9. Threading Library
    10. Testing on Windows
    11. Keylogger Outro
  38. Chapter 38 : Backdoor
    1. Backdoor Introduction
    2. How to Write a Backdoor?
    3. Opening a Connection
    4. Running Commands
    5. Writing Listener
    6. Sending Commands with Listener
    7. Class Structure
    8. Finishing Classes
    9. What is JSON?
    10. Processing JSON
    11. Sending Commands with List
    12. Cd Command Implementation
    13. Getting Contents
    14. Saving Files
    15. Encoding Downloads
    16. Upload Functionality
    17. Handling Errors
    18. Python3 Compatibility
    19. Backdoor Outro
  39. Chapter 39 : Packaging and Malicious Files
    1. Packaging and Malicious Files Introduction
    2. Malicious Files
    3. Creating Executables
    4. What is Regedit?
    5. Copying Files
    6. Running Executables on Startup
    7. Adding PDF to File
    8. Changing Icons
    9. Changing Extensions
    10. Packaging and Malicious Files Outro
  40. Chapter 40 : Network Theory
    1. What is OSI Model?
    2. What is Binary?
    3. IP Address Advanced
    4. Host Calculations
    5. TCP Versus UDP
  41. Chapter 41 : Closing and Ethical Hacker's Handbook
    1. Closing

Product information

  • Title: The Complete Ethical Hacking Course
  • Author(s): Codestars by Rob Percival, Atil Samancioglu
  • Release date: October 2021
  • Publisher(s): Packt Publishing
  • ISBN: 9781839210495