Udemy – Ethical Hacking with Python and Kali Linux from Scratch 2023-3 – Downloadly

Description

Ethical Hacking Course Using Python and Kali Linux From Scratch. Ethical hacking is used to ensure that any network is secure. This course provides information on various software programs and tools that you can use in ethical hacking. In this course, you will find some sample programs that you can use to start the ethical hacking process. This course provides a variety of tools that you can use to test your network for any vulnerabilities. Once you have identified vulnerabilities, you can work on improving network security. If you don’t know how a hacker thinks, you may not be able to test the system well. If you want to learn more about how to test a system or network for vulnerabilities and how to fix those vulnerabilities, this is the course for you. This course covers the following topics: Setting up a penetration testing environment for secure hacking practices:

  • Install VirtualBox on Windows 10
  • Install Kali Linux in VirtualBox.
  • Installing Windows 11 on VirtualBox.
  • Install Visual Studio Code on Kali Linux.
  • Install Metasploitable 2 in VirtualBox.
  • Installing the Immunity Debugger on Windows 10.
  • Install Visual Studio Code and Mingw 64 on Windows 10.
  • Install Mona on Windows 10.
  • Connect to the wireless WiFi network.
  • Installing the WLAN adapter

Hack topics:

  • Networking basics, everything you need to know about ARP protocol, TCP protocol, UDP protocol, ICMP protocol and IP addressing.
  • Collect information using various tools such as Netdiscover, Nmap and Zenmap.
  • Man-in-the-middle attacks include ARP poisoning with BetterCAP and EtterCAP and DNS spoofing attacks with BetterCAP and EtterCAP.
  • Client-side attacks, such as creating a reverse TCP or hidden TCP connection with Msfvenom, hiding payloads behind images, ARP poisoning with Arpspoof, creating backdoors with TheFatRat, evading web browsers with BeEF.
  • Server-side attacks, such as hacking and exploiting ports 21 FTP, 22 SSH, 23 Telnet Metasploitable 2, hacking and exploiting ports 512,513,514 netkit-rsh Metasploitable 2, hack SAMBA Metasploitable Hydra cU.
  • Exploiting the stack using a buffer overflow, Exploiting a stack overflow using VulnServer and the SyncBreeze 10 0 28 buffer overflow attack.
  • Wireless attacks such as password hacking using Dictionary Attack and Brute Force Attack, Hidden SSID Detection, WiFi Hacking using Airgeddon, Launch Denial of Service Attack using MKD3, Password Hacking using Fern WiFi Cracker, Create Ad-hoc WiFi.

Programming topics:

  • Types of registers.
  • Data transfer instructions
  • Small and large orders.
  • Data definition
  • Boolean statements and comparisons.
  • conditional structure
  • Skip and loop instructions.
  • Batch operations and use of procedures.
  • and overflow.

Python Programming: Run the following hack programs using Python programming:

  • Find the offset location of the EIP register on the target computer.
  • Check the EIP log on the Vulnserver target machine.
  • Send payload to the Vulnserver target device.
  • Build a fixing unit.
  • Test the connection to the server.
  • Send multiple HTTP post requests with long usernames.
  • Generate all possible hexadecimal numbers from 00 to FF.
  • Find the bad characters.
  • Generate shellcode once without any bad characters.

Note: Please note that the information in this course is for educational purposes only.

What you will learn in the Ethical Hacking with Python and Kali Linux from Scratch course

  • Install Virtual Box and Kali Linux.

  • Learn ethical hacking and cybersecurity, Python programming, and Kali Linux scripting simultaneously.

  • Install Hack Lab on Windows 10 operating system

  • Learn what hacking and cybersecurity are

  • Install Windows 11 on virtualBox

  • Install virtualBox on Windows

  • Install Kali Linux on virtualBox

  • Use the Kali Linux Terminal

  • Do you know different network layers such as ARP, HTTP

  • Use Wireshark to see how the TCP protocol uses a three-way handshake to establish a network connection like the http protocol.

  • Use Wireshark to see how the UDP protocol is used in a network like the DHCP protocol

  • Use Wireshark to see how to use the ICMP protocol like a ping tool to test connectivity.

  • Use Wireshark to see how ARP is used in internal networks to map IPv4 addresses to MAC addresses.

  • Learn the difference between IPv4 and IPv6, private and public IP addresses, subnets and CIDR, and port numbers.

  • Learn how to use NetDiscover to scan a network with active or passive scanning, and how to scan multiple networks.

  • Use the Nmap tool to scan a port or a range of ports

  • Use Nmap to scan the TCP port without establishing a full connection to the target device.

  • Use Nmap to scan the UDP port and use the timing options

  • Use Zenmap, a GUI version of Nmap

  • Intercepting and modifying network packets

  • Create a TCP Hidden Bind payload with Msfvenom

  • Create a reverse TCP payload with Msfvenom

  • Creating backdoors with TheFatRat

  • Hide the cargo behind the pictures

  • Hack web browsers with BeEF

  • Escape antivirus with Veil-Evasion

  • ARP poisoning with Arpspoof

  • Install Metasploitable 2 in VirtualBox

  • Using Hydra password cracking tool

  • Learn how to launch a JavaScript injection attack

  • Using port 21 of the FTP server

  • Metasploitable 2 SSH Port 22 Hacking and Exploitation

  • Telnet Metasploitable 2 Port 23 Hacking and Exploitation

  • Hacking and exploit ports 512-513-514 netkit-rsh Metasploitable 2

  • Hack and use SAMBA Metasploitable 2

  • Learn how to connect to a wireless Wi-Fi network

  • Install the WLAN adapter

  • Learn how to use MKD3 to attack a computer with a denial-of-service attack

  • Use Fern Wi-Fi Cracker to crack the password

  • Hack a wireless network with Airgeddon

  • Use Crunch to create a list of passwords and save the output to a file

  • Use aircrack-ng to test the keys in the global list

  • Use the filter in Wireshark

  • Use Aireplay to launch an authentication attack

  • Perform dictionary attacks to guess usernames and passwords

  • Use Aerodump to detect and capture packets and see all wireless connections in the area.

  • Wireless network analysis

  • Learn the basics of assembly language

  • Do you know what reserved words and identifiers like MOV, SUB, NOP are in assembly language?

  • Do you know what Boolean is and what comparison statements like AND, XOR, CMP are in assembly language

  • Training on converting pseudocode to assembly language

  • Do you know what mnemonics, operands and labels are in assembly language

  • Learn how to define a variable as a byte, word, double word, or signed variable in assembly language.

  • Learn how to use flag and loop jumps and the difference between local and global tags.

  • Use the while loop in assembler

  • Learn what little-endian and big-endian order is in assembly

  • Learn when an overflow occurs

  • Learn how stack operations work and how to use procedures

  • Use PUSH, POP and LEA instructions in assembly language

  • Learn how to call a procedure in assembler

  • Know the types of registers and their use in assembly language

  • Install Immunity Debugger on a Windows 10 computer

  • Use the Immunity Debugger

  • Install Visual Studio Code and Mingw 64 on Windows 10

  • Exploiting stack overflows with VulnServer

  • Attack SyncBreeze 10.0.28 Buffer overflow

  • Install VulnServer on Windows 10

  • Write a Python program to test the crash of the target computer using TRUN

  • Use sockets to send data over TCP

  • Use pattern creation to attack

  • Use Python programming to determine the offset position of the EIP register on the target machine.

  • Use Python programming to control the EIP registry on the Vulnserver target machine.

  • Use Python scripting to send the payload to the Vulnserver target machine

  • Install SyncBreeze 10.0.28 on a Windows 10 device

  • Install Python 2.7 on a Windows 10 computer

  • Install Mona on a Windows 10 device

  • Hacking a remote computer by spoofing the username using a long string of characters, causing the program to crash and memory corruption.

  • Use Python programming to create the fuzzer

  • Use Python programming to test the connection to the server.

  • Use Python scripting to send multiple HTTP post requests with long usernames

  • Use Python programming to generate all possible hexadecimal numbers from 00 to FF

  • Use Python programming to find bad characters

  • Use Python scripting to generate one-time shellcode without bad characters

  • Use Mona to search the hexadecimal value of an opcode in a DLL file

The course “Ethical Hacking with Python and Kali Linux from Scratch” is suitable for people who

  • Anyone who wants to become an ethical hacker or penetration tester in the information security field.
  • Anyone who wants to learn Python programming
  • Anyone who wants to learn Linux scripting

Ethical Hacking with Python and Kali Linux from Scratch, Course Specifications

  • Editor: Udemy
  • Teacher: Muhanad Alwarawreh
  • Training level: beginner to advanced
  • Training duration: 8 hours and 24 minutes
  • Number of courses: 57

Course topics in 2023/4

Ethical Hacking with Python and Kali Linux from Scratch

Course Prerequisites for Ethical Hacking with Python and Kali Linux from Scratch

  • Computer device with at least 4 GB of memory and Windows, OS X or Linux operating system.
  • WLAN adapter with packet sniffing capabilities (for the WLAN attacks section)
  • No hacking knowledge required.

Pictures of the Ethical Hacking Course with Python and Kali Linux from Scratch

Ethical Hacking with Python and Kali Linux from Scratch

Sample video of the course

installation Guide

After extracting, you can watch it with your favorite player.

Subtitles: None

Quality: 720p

Download link

Download Part 1 – 1 GB

Download Part 2 – 1 GB

Download Part 3 – 1 GB

Download Part 4 – 1 GB

Download Part 5 – 1 GB

Download Part 6 – 591 MB

free download software

Size

5.5GB

free download software latest version