| Introduction to Ethical Hacking | |||
| Hacking Terms | 00:07:00 | ||
| VA vs PT and Rule of Engagement | 00:09:00 | ||
| Methodologies | 00:07:00 | ||
| Type of Pen Testing | 00:06:00 | ||
| Phases of Penetration Test | 00:04:00 | ||
| 10 Steps to Follow | 00:04:00 | ||
| Setting up a Penetration Testing Lab | |||
| What is Linux OS – Benefits | 00:04:00 | ||
| What is Kali Linux | 00:03:00 | ||
| Virtual Box Installation | 00:06:00 | ||
| Kali Linux Installation in VB | 00:12:00 | ||
| Install Metasploitable on Virtual Box | 00:09:00 | ||
| Install DVWA in Kali | 00:18:00 | ||
| Install TOR | 00:09:00 | ||
| Executing Basic Commands in Kali | 00:12:00 | ||
| Executing Advance Commands in Kali | 00:14:00 | ||
| Information Gathering | |||
| What is Information Gathering | 00:08:00 | ||
| Maltego Part 1 | 00:07:00 | ||
| Maltego Part 2 | 00:06:00 | ||
| HTTrack | 00:05:00 | ||
| The Harvester | 00:02:00 | ||
| NSLookup | 00:03:00 | ||
| RedHawk | 00:05:00 | ||
| SHODAN | 00:09:00 | ||
| OSNIT Framework | 00:05:00 | ||
| Scanning and Enumeration | |||
| What is Scanning | 00:07:00 | ||
| What is Nmap | 00:05:00 | ||
| Zenmap GUI | 00:17:00 | ||
| What is Enumeration | 00:03:00 | ||
| Types of Enumeration | 00:03:00 | ||
| Enumeration Using Hyena – 1 | 00:07:00 | ||
| Enumeration Using Hyena – 2 | 00:06:00 | ||
| VAPT | |||
| What is Vulnerability Assessment | 00:04:00 | ||
| Phases of Vulnerability Assessment | 00:08:00 | ||
| Vulnerability Scoring Systems | 00:09:00 | ||
| Introduction to Nessus | 00:05:00 | ||
| Create and Configure Nessus Network Policy | 00:08:00 | ||
| Nessus Launch Scan and Analyse Result | 00:08:00 | ||
| Firewalls | |||
| What is IDS | 00:11:00 | ||
| What Are Firewalls | 00:10:00 | ||
| What is DMZ | 00:06:00 | ||
| IDS Evasion Techniques | 00:08:00 | ||
| Firewall Evasion Techniques | 00:09:00 | ||
| Firewall Pentesting | 00:02:00 | ||
| WAPT | |||
| Introduction to Web Servers | 00:05:00 | ||
| Types of Web Server Attacks | 00:05:00 | ||
| Web Server Penetration Testing | 00:04:00 | ||
| Countermeasures of Web Servers? | 00:05:00 | ||
| OWASP Top 10 Attacks Part 1 | 00:05:00 | ||
| OWASP Top 10 Attacks Part 2 | 00:07:00 | ||
| Website Foot Printing Part 1 | 00:05:00 | ||
| Website Foot Printing Part 2 | 00:03:00 | ||
| Command Execution Low | 00:06:00 | ||
| Command Execution Medium | 00:07:00 | ||
| Configuring Burp Suite | 00:16:00 | ||
| File Upload Low | 00:10:00 | ||
| File Upload Medium | 00:07:00 | ||
| File Upload High | 00:08:00 | ||
| SQL Injection | 00:04:00 | ||
| SQL Injection II | 00:05:00 | ||
| Manual SQL | 00:17:00 | ||
| Automating SQL | 00:09:00 | ||
| Countermeasures of SQL Injection | 00:03:00 | ||
| What Is XSS | 00:03:00 | ||
| Types of XSS | 00:06:00 | ||
| XSS Low | 00:11:00 | ||
| XSS Medium | 00:05:00 | ||
| XSS High | 00:11:00 | ||
| Countermeasures of XSS | 00:04:00 | ||
| What is CSRF | 00:06:00 | ||
| CSRF Practical | 00:07:00 | ||
| What is a Brute Force Attack? | 00:05:00 | ||
| Brute Force Political | 00:18:00 | ||
| Web Application Penetration Testing? | 00:09:00 | ||
| Web Application Countermeasures | 00:06:00 | ||
| Denial of Service | |||
| What is Denial of Service (DOS)? | 00:03:00 | ||
| Types of DOS attack? | 00:05:00 | ||
| What is a BOTNET? | 00:03:00 | ||
| Malware Threats | |||
| Introduction to Malware | 00:09:00 | ||
| Trojan | 00:08:00 | ||
| Types of Trojans | 00:08:00 | ||
| Viruses and Worms | 00:07:00 | ||
| Types of Viruses | 00:10:00 | ||
| Countermeasures | 00:07:00 | ||
| Social Engineering | |||
| Introduction to Social Engineering | 00:05:00 | ||
| Social Engineering | 00:06:00 | ||
| Installing BeEF Framework | 00:09:00 | ||
| Getting User Credentials Using BeEF Framework | 00:11:00 | ||
| Cryptography | |||
| Introduction to Cryptography | 00:05:00 | ||
| Symmetric Encryption | 00:03:00 | ||
| DES and AES | 00:06:00 | ||
| Asymmetric Encryption | 00:03:00 | ||
| RSA and Diffie | 00:07:00 | ||
| Hashing | 00:07:00 | ||
| Public Key Infrastructure (PKI) and Certificate Authority (CA) | 00:10:00 | ||
| Digital Signatures | 00:09:00 | ||
| Transport Layer Security (TLS) | 00:04:00 | ||
| Calculating One Way Hashes Using HashCal | 00:04:00 | ||
| Basic Data Encryption Advance and Decryption Package | 00:05:00 | ||
| Report Writing | |||
| Introduction to Report Writing | 00:08:00 | ||
| Component of a Report | 00:14:00 | ||
| Bonus Section | |||
| Why we need to fix vulnerabilities | 00:05:00 | ||
| Hacker Sponsored Security | 00:03:00 | ||
| Key Terms in Bug Bounty Program | 00:05:00 | ||
| Bug Bounty Definition | 00:03:00 | ||
| Public or Private Bug Bounty Program | 00:04:00 | ||
| What is HackerOne | 00:05:00 | ||
| Why Organizations will hire you | 00:08:00 | ||
| Assignment | |||
| Assignment – Cyber Security & Ethical Hacking | 3 weeks, 3 days | ||
| Order Your Certificate | |||
| Order Your Certificate QLS | 00:00:00 | ||