Ethical Hacking Masterclass

Video description

Security is the foremost concern for all organizations both big and small. Hacking doesn't always mean damage, invasion of privacy, or stealing confidential data. There exists an ethic to it too! For everyone interested in using hacking to find loopholes in their systems and strengthen them, Ethical Hacking is the answer. The movement toward the cloud and Virtualization has led to an increased level of threats and thus the demand for Ethical Hackers. This action-packed course provides information on all the latest hacking tools in one place. You'll learn all the latest tools and features such as network pentesting, website pentesting, and Android pentesting. By the end of the course you'll have mastered Ethical Hacking and will be able to easily pass the examination to be a Certified Ethical Hacker.

What You Will Learn

  • Setting up your latest Ethical Hacking Lab Environment
  • Learning Network Pentesting Steps and gather Network Based Vulnerabilities Details
  • Working with websites and web Scanning Process to tackle attacks on Network Devices
  • Learning latest website based attack e.g. - sql injection , xss attack , csrf attack etc and ways to tackle them
  • Preventing Brute Force Attack, Shell upload Attack , Buffer Overflow Attack Learning latest Android Based Vulnerabilities and way to exploit them Practicing questions to crack Global Ethical hacking Exam

Audience

This course targets beginners and experienced professionals such as Ethical Hacker , Cyber Security Specialists, Information Security Engineers, Network Pentesters, Web security Specialists, and Android App Pentesters who want to enhance their knowledge and also want to crack the prestigious Ethical Hacking exams.

About The Author

Sunil Gupta: Sunil Gupta is an experienced computer programmer and cybersecurity expert and consults in Information Technology with a focus on cybersecurity. He is an invited speaker for, and a member of, many key organizations.

Sunil has helped many organizations around the Globe, including Barclays Bank; Aviation College Qatar (QATAR); Ethiopian Airlines; Telecom Authority Tanzania; NCB Bank (Saudi Arabia); Accenture (India); Afghan Wireless (Afghanistan); and many more.

Currently, he teaches online over 60,000 students in more than 170 countries and some of his best work has been published by major publishing houses. Some of his best courses include: End-to-End Penetration Testing with Kali Linux and Threat and Vulnerability Assessment for Enterprises.

His cybersecurity certifications include SSCP Certification (Systems Security Certified Practitioner), Bug Bounty Program Certification, and more.

Table of contents

  1. Chapter 1 : Ethical Hacking Course Introduction
    1. The Course Overview
    2. Course Overview – How to Get the Most Out of This Course?
    3. Teaser – Bypass Antivirus in Windows 10 and Hack Windows 10 Completely
    4. Ethical Hacking – Latest Terminologies
  2. Chapter 2 : Network Pentesting Lab Setup and Overview
    1. Download and Install VMware Workstation
    2. Download Windows 10 and Kali Linux 2018
    3. Installation of Windows 10 and Kali Linux in VMware Workstation
    4. Update and Upgrade the Kali Linux Operating System
    5. What Is Network Pentesting?
    6. Various Components of Network Pentesting
  3. Chapter 3 : Network Pentesting – Network Scanning Techniques
    1. IP Scanners in Network
    2. Port Scanning in Network Using Nmap
    3. Nessus Installation
    4. Vulnerability Scanning Using Nessus
  4. Chapter 4 : Network Pentesting – Network Host Exploitation with the AV Bypass Mechanism
    1. Installation of Antivirus Bypass Frameworks
    2. Bypass Windows 10 Defender and Hack Windows 10 from Kali Linux
    3. Bypass Windows 10 Antivirus and Hack Windows 10 from Kali Linux
    4. Various Meterpreter Commands
  5. Chapter 5 : Network Pentesting – Network IoT Devices Exploitation
    1. About Router Pentesting
    2. Download and Install VyOS on a VMware Workstation (Virtual Router)
    3. Start Services in Router
    4. Password Cracking (Brute Forcing) Using the Hydra and Medusa Tools
  6. Chapter 6 : Other Major Network Attacks
    1. Man-in-the-Middle Attack Overview
    2. Man-in-the-Middle Attack (MITM) Using Wireshark and Ettercap
    3. Social Engineering Attack Overview
    4. Social Engineering Attack Using Social Engineering Toolkit
    5. About the Browser Exploitation Framework
    6. Browser Exploitation Attack Using BeEF
  7. Chapter 7 : Website Pentesting Lab Setup and Overview
    1. Download and Install Xampp Server in Kali Linux
    2. Download and Install a Buggy Web Application
    3. Website Introduction
    4. Website Pentesting Overview
  8. Chapter 8 : Website Pentesting – Scanning Websites
    1. Acunetix Web Vulnerability Scanner
    2. Burp Suite Community Edition
    3. Zed Attack Proxy Tool (ZAP)
    4. Report Creation and Analysis
  9. Chapter 9 : Website Pentesting – SQL Injection Attack
    1. SQL Injection Attack Overview
    2. SQL Injection Attack on a Buggy Web Application
    3. HTML Injection Attack on a Buggy Web Application
    4. SQL Injection on a Live Website Using Sqlmap Kali Linux
  10. Chapter 10 : Website Pentesting – XSS and CSRF Attacks
    1. About XSS Attack and Types
    2. Persistent XSS Attack on a Buggy Web Application
    3. Non-Persistent XSS Attack on a Buggy Web Application
    4. DOM-Based XSS Attack
    5. About CSRF Attacks
    6. CSRF Attack on a Buggy Web Application
  11. Chapter 11 : Website Pentesting – Other Major Web Attacks
    1. Shell Upload Attack on a Buggy Web Application
    2. Buffer Overflow Attack on a Web Application
    3. Brute-Force Attack on the Login Panel of a Web Application
    4. Local File Inclusion Attack on a Web Application
  12. Chapter 12 : Android Pentesting Lab Setup and Overview
    1. Download and Install Android Studio
    2. Start Android Phone in Android Studio
    3. Download and Install APK File in Android Phone
    4. About Android Pentesting
    5. Scope of Android Pentesting
  13. Chapter 13 : Android Pentesting – Analyze Log Files and Find Secret Information
    1. About Android Log Files
    2. Information About Task
    3. Open Log Files Using Logcat
    4. Analyze Log Files and Find Secret Code
  14. Chapter 14 : Android Pentesting – Reverse Engineering Process
    1. About the Reverse Engineering Process in Android
    2. Information About Task
    3. Download and Install the Dex2jar Tool
    4. Download and Install the JD-Gui Tool
  15. Chapter 15 : Android Pentesting – Break Encryption in Android
    1. Encryption Process in Android
    2. Information About Task
    3. Analyze the Code and Find the Encryption Algorithm
    4. Complete the Task
  16. Chapter 16 : Android Pentesting – SQL Injection Attack on Android
    1. About SQL Injection Attack on Android
    2. Download and Install Drozer and Drozer-Agent.apk
    3. Drozer Commands
    4. Perform an SQL Injection Attack on Android Using Drozer
  17. Chapter 17 : Ethical Hacking Exam Preparation
    1. Overview of Major Ethical Hacking Exams
    2. Ethical Hacking Exam Practice Questions – Part 1 (MCQ)
    3. Ethical Hacking Exam Practice Questions – Part 2 (MCQ)
    4. Ethical Hacking Exam Practice Questions – Part 3 (MCQ)
    5. Ethical Hacking Exam Practice Questions – Part 4 (MCQ)
    6. Ethical Hacking Exam Practice Questions – Part 5 (MCQ)

Product information

  • Title: Ethical Hacking Masterclass
  • Author(s): Sunil Gupta
  • Release date: September 2018
  • Publisher(s): Packt Publishing
  • ISBN: 9781789530018