Hack & Security Expert - alles over beveiliging en hacken (130 uur)

Type product

Hack & Security Expert - alles over beveiliging en hacken (130 uur)

Interplein
Logo van Interplein
Opleiderscore: starstarstarstar_halfstar_border 6,6 Interplein heeft een gemiddelde beoordeling van 6,6 (uit 11 ervaringen)

Tip: meer info over het programma, prijs, en inschrijven? Download de brochure!

Beschrijving

*** Bij iedere cursus krijg je een gratis cadeau. Je kunt hierbij kiezen uit een aantal boeken en dvd’s of een gratis Bol.com cadeaukaart van 100 euro. De laatste is vrij te besteden en wordt na aanvraag thuisgestuurd. ***

Word een Hack Expert

Hieronder vind je ongelofelijk veel trainingen over hacken.

Ethische hackers kunnen veel geld verdienen. Beveilingsdeskundige ook. Beide komen aan hun trekken in dit pakket.

Let op: bijna alle cursussen zijn in het Engels.

Overzicht cursussen

Nederlands

  1. Hoe voorkom ik een cyberaanval (2 uur)
  2. Internet veiligheid
  3. Veiligheid kinderen op internet

Engelse cursussen

  1. The Complete Ethical Hacking Course: Beginner to Advanced! (15 hours)
  2. Start…

Lees de volledige beschrijving

Veelgestelde vragen

Er zijn nog geen veelgestelde vragen over dit product. Als je een vraag hebt, neem dan contact op met onze klantenservice.

Nog niet gevonden wat je zocht? Bekijk deze onderwerpen: Beveiliging, IT Beveiliging / Security, Veiligheidskunde, Criminologie en Integrale veiligheid.

*** Bij iedere cursus krijg je een gratis cadeau. Je kunt hierbij kiezen uit een aantal boeken en dvd’s of een gratis Bol.com cadeaukaart van 100 euro. De laatste is vrij te besteden en wordt na aanvraag thuisgestuurd. ***

Word een Hack Expert

Hieronder vind je ongelofelijk veel trainingen over hacken.

Ethische hackers kunnen veel geld verdienen. Beveilingsdeskundige ook. Beide komen aan hun trekken in dit pakket.

Let op: bijna alle cursussen zijn in het Engels.

Overzicht cursussen

Nederlands

  1. Hoe voorkom ik een cyberaanval (2 uur)
  2. Internet veiligheid
  3. Veiligheid kinderen op internet

Engelse cursussen

  1. The Complete Ethical Hacking Course: Beginner to Advanced! (15 hours)
  2. Start Hacking Today from Introduction to Vulnerability Analysis (5 hours)
  3. BlackArch Linux for Hacking and Penetration Testing (5 uur)
  4. The Instagram Hacking Course from Brute Forcing Passwords to Bug Bounties (6 hours)
  5. Start Hacking with Android, iOS, and Windows Smartphones Today! (6 hours)
  6. Career Building In Cyber Security (2 uur)
  7. Denial of Service DOS & Distributed Denial of Service DDOS Attacks (1.5 hours)
  8. Internet of things hacking
  9. The Cloud Computing Security and Hacking Course (14 hours)
  10. The Hacking Web Applications Course (5 hours)
  11. The Session Hijacking Course (1 hour)
  12. The System Hacking Course (2 hours)
  13. The Web Server Hacking Cyber Security Course (2 hours)
  14. Wireless Network Hacking (6 hours)
  15. Hacking with Malware Threats, Sniffing, and Social Engineering (4 uur)
  16. Secure an Ubuntu Linux Server Against Hackers Today! (4 uur)
  17. Master Ethical Hacking (28 uur)
  18. Python Hacking for Cyber Security from Basic Scripts to Coding Custom Tools (11 uur)
  19. The SQL & SQL Injection Basics Using Kali Linux (2 uur)<
  20. Start White Hat Hacking (9 uur)<
  21. Evading IDS, Firewalls, and Honeypots (3 uur)
  22. Cryptography for Cyber Security and Hacking (6,5 uur)

Toelichting op de enkele cursussen

Hoe voorkom ik een cyberaanval?

Duur: ruim 2 uur

Inhoudsopgave

  • 1 – Introductie
  • 2 – Alles wat u moet weten over cyberbeveiliging
  • 3 – Soorten cyberaanvallen
  • 4 – Wat is hacken en hoe voorkomt u het?
  • 5 – Soorten hackers
  • 6 – Soorten malware en hoe u ze kunt herkennen
  • 7 – Hoe uw bedrijft te detecteren en beschermen tegen malware aanvallen
  • 8 – Alles over crypto-jacking
  • 9 – Alles over phishing
  • 10 – Hoe beschermt u uzelf tegen onveilige websites
  • 11 – Verminder het risico op cyberaanvallen
  • 12 – De nieuwste cyberbeveiligingstools
  • 13 – Vaardigheden van een cyberbeveiligingsexpert
  • 14 – Een cybersecuritybudget creeren in tijden van Covid
  • 15 – Beveiligingsstrategieen na de pandemie

Google heeft in 2021 meer dan 2 miljoen phishingsites gedetecteerd!

Het tempo van de groei van cyberbeveiliging zal de komende jaren waarschijnlijk aanhouden, aangezien industrieën zwaar investeren in beveiligingsoplossingen om te voldoen aan de steeds groter wordende reeks bedreigingen en vereisten. We bieden u een fantastische kans om aan de slag te gaan met uw cyberbeveiligingsinspanningen bij het beschermen van uw bedrijfssystemen en informatie.

Cybercriminaliteit is tegenwoordig een dagelijkse zorg voor bedrijven. Cybersecurity-statistieken wijzen op een aanzienlijke toename van datalekken en hacking, waarbij de meeste apparaten op de werkplek betrokken zijn.
Veel organisaties hebben slechte beveiligingspraktijken, waardoor ze kwetsbaar zijn voor cyberdreigingen. En dit wordt nog verergerd door de aanwezigheid van een wereldwijde pandemie.

Bekijk enkele statistieken van de cyberbeveiligingsindustrie, zodat u weet wat de huidige cyberbeveiliging is en waarom u uw inspanningen moet opvoeren om uw systemen te beschermen.

De hoeveelheid cyberbeveiligingsgegevens met betrekking tot cybercriminaliteit wereldwijd zal exponentieel blijven groeien.

Cybercriminelen zullen doorgaan met hun schimmige manieren om nieuwe en meer geavanceerde manieren te bedenken om de kwetsbaarheden van digitale systemen aan te vallen, inclusief typische zakelijke softwaretoepassingen.
Iedereen moet zijn of haar informatie altijd proactief beschermen.

Dus, hier zijn we dan met onze geweldige cursus

Beheersing van cyberbeveiliging. Deze gids leert u over de systeem- en gegevensbeveiliging in het COVID-tijdperk, de verschillende soorten hacking, phishing-aanvallen, malware, ransomware en tips om ze te voorkomen.

Inclusief leerboek in het Engels

Verder leert het ook over het creëren van het perfecte Cyber ​​Security-budget na een pandemie en hoe om te gaan met de toenemende omvang van bedreigingen en nog veel meer tips en trucs.

Deze handleiding zit boordevol intelligente informatie die u kunt implementeren om u te helpen uw inspanningen op het gebied van cyberbeveiliging tegen veelvoorkomende bedreigingen te verbeteren, zodat u een robuust beveiligingssysteem kunt opzetten.

Wat komt aan bod?

  • We zullen het concept van cyberbeveiliging, de soorten, de veelvoorkomende soorten bedreigingen, hun voordelen en hun belang in het huidige scenario begrijpen.
  • De nieuwste trends op het gebied van cyberbeveiliging in het covid-tijdperk zou elk bedrijf moeten kennen.
    Een gids voor hacken, soorten hackers en hacks.
  • Hoe hacken werkt, en wat zijn de gevaren van hacken en de problemen die het veroorzaakt.
  • We delen enkele tips om je smartphone te beschermen tegen hacking.
  • Wat zijn de verschillende soorten malware en hoe ga je ermee om?
  • We zullen het hebben van cyberbeveiliging, de soorten, de veelvoorkomende toekomstige ontwikkelingen, hun voordelen en hun belang in het huidige scenario begrijpen.
  • De nieuwste trends op het gebied van cyberbeveiliging in het covid-tijdperk zou elk bedrijf moeten kennen.
    Een gids voor hacken, soorten hackers en hacks.
  • Hoe hacken werkt, en wat zijn de gevaren van hacken en de problemen die het veroorzaakt.
  • We delen enkele tips om je smartphone te beschermen tegen hacking.
  • Wat zijn de verschillende soorten malware en hoe ga je ermee om?

2021 is een jaar dat werd getroffen door ongekende cybercriminaliteit, met veel datalekken, ransomware-aanvallen en zelfs geavanceerde door de staat gesponsorde cyberaanvallen.

Bijna 68 procent van de bedrijfsleiders is het ermee eens dat wereldwijde cyberbeveiligingsdreigingen toenemen.

Het wordt tijd dat uw bedrijf een effectief cyberbeveiligingssysteem heeft. Gebruik gewoon de tips en informatie die we hebben behandeld om aan de slag te gaan.

Met behulp van de strategie en informatie in onze Mastery Guide zorgt u voor een onfeilbare bescherming en creëert u een cultuur van veiligheid en uitmuntendheid op het gebied van cyberbeveiliging in uw organisatie.

Overweeg dus om onze uitgebreide en up-to-date gids vol te krijgen met de nieuwste en beste kennis over cyberbeveiligingspraktijken.

Internet Veiligheid

Vandaag de dag gebruiken meer mensen het internet dan ooit tevoren!
Ongeveer 70% van de internetgebruikers zal dit jaar een of andere vorm van een cyberaanval ondervinden, ben jij een van hen?<

Internetveiligheid

Met deze accountbeveiligingshandleiding leer je …

  • Al je online accounts beveiligen
  • Een systeem gebruiken om veilige inloggegevens te genereren
  • Om alle accountactiviteit te controleren
  • Elk account 100% veilig te houden voor aanvallen
  • Het voorkomen van alle beveiligingsrisico’s voor elk account
  • Ontdek wat je moet doen bij een aanval

1. The Complete Ethical Hacking Course: Beginner to Advanced! (6 hours)

The Cloud Computing Security and Hacking Course (14 hours)

  • 1.1. Introduction to ethical hacking. What is it in detail?
  • 1.2. Prerequisites for getting the most out of this course
  • 1.3. Basic terminology – white hat, gray hat, and black hat hacking
  • 1.4. Basic terminology – SQL injections, VPN, proxy, VPS, and keyloggers
  • 10.1. Aircrack-ng and crunch usage example – part 1
  • 10.2. Aircrack-ng and crunch usage example – part 2
  • 10.3. Aircrack-ng and crunch usage example – part 3
  • 10.4. Cracking WPS pins with reaver – part 1
  • 10.5. Cracking WPS pins with reaver – part 2
  • 10.6. Cracking WPS pins with reaver – part 3
  • 11.1. Signal jamming and denial of service
  • 11.2. Signal jamming and denial of service – continued
  • 12.1. SSL strips
  • 12.2. SSL strip – part 2
  • 12.3. SSL strip – part 3
  • 13.1. Funny things – part 1
  • 13.2. Funny things – part 2
  • 13.3. Funny things – part 13
  • 14.1. Evil twin – part 1
  • 14.2. Evil twin – part 2
  • 14.3. Evil twin – part 3
  • 15.1. Using known vulnerabilities – part 1
  • 15.2. Using known vulnerabilities – part 2
  • 15.3. Using known vulnerabilities – part 3
  • 16.1. Post authentication exploitation (DNS) – part 1
  • 16.2. Post authentication exploitation (DNS) – part 2
  • 16.3. Post authentication exploitation (DNS) – part 3
  • 17.1. SQL Injection – part 1
  • 17.2. SQL Injection – part 2
  • 17.3. SQL Injection – part 3
  • 17.4. SQL Injection – part 4
  • 17.5. SQL Injection – part 5
  • 19.1. DoS attack demo part 1 – introduction to denial of service attacks
  • 19.2. DoS attack demo part 2 – combine slowloris.pl with nmap
  • 19.3. DoS attack demo part 3 – featuring ha.ckers.org
  • 2.1. Installing VirtualBox with RPM and why use a virtual machine
  • 2.2. Installing VirtualBox using the default package manager from repositories
  • 2.3. Creating the virtual environment
  • 2.4. Installing VirtualBox on Windows
  • 2.5. Kali Linux installation within a virtual environment
  • 2.6. Booting up Kali Linux for the first time
  • 2.7. Installing VirtualBox Guest Additions
  • 20.1. Intro to metasploit and reverse shells
  • 20.2. Metasploit continued
  • 20.3. Making reverse shells persistent on another system and escalating privileges
  • 20.4. Creating a persistent reverse shell with Metasploit
  • 20.5. Netcat
  • 20.6. How to upload a reverse shell onto a web server
  • 3.1. Introduction to the Linux terminal
  • 3.2. Linux command line interface (CLI) basics.
  • 3.3. Linux CLI explained in greater detail.
  • 4.1. Using Tor to protect your anonymity online
  • 4.2. Tor continued
  • 5.1. Proxychains for using proxy servers, hiding your IP, and obtaining access
  • 5.2. Proxychains – part 2
  • 5.3. Proxychains – part 3
  • 6.1. Staying anonymous with a virtual private network (VPN)
  • 6.2. VPN continued
  • 7.1. Macchanger – part 1
  • 7.2. Macchanger – part 2
  • 8.1. Footprinting with nmap
  • 8.2. Nmap continued
  • 8.3. External resources using public listings of known vulnerabilities
  • 9.1.Intro to Cracking WPA/WPA2
  • 9.2. Aircrack and reaver installation
  • 9.3. Installing aircrack-ng on Windows and crunch on Linux

2. Start Hacking Today from Introduction to Vulnerability Analysis (5 hours)
1 Introduction

  • Introduction to a cyber security and ethical hacking career!
  • Prepare to become a professional hacker with this class

2 Footprinting and reconnaissance!

  • Passive information gathering theory for ethical hackers
  • Active and passive information gathering in Kali Linux! A practice exercise
  • DNSDUMSTER, OSINT framework, and THATSTHEM for passive search engine recon in Kali Linux!

3 Scanning networks!

  • Network scanning theory: Fundamentals for ethical hackers
  • Network scanning commands in Kali Linux for Certified Ethical Hacking Exam Preparation!
  • Port forwarding and host visibility in networks with Kali Linux.
  • Network scanning using Nmap Netdiscover and Bettercap

4 Enumeration

  • Enumeration fundamentals for Ethical Hackers
  • Basics of enumeration using Kali Linux
  • Advanced enumeration using Nmap and Kali Linux
  • Enumeration with wpscan and Kali Linux
  • Enumeration implementation

5 Vulnerability analysis

  • Vulnerability analysis fundamentals and theory
  • Vulnerability analysis demonstration including how to check manually
  • Basic Nessus installation on Windows 7
  • Basics of Nessus and automated vulnerability scans
  • Nessus installation on Kali Linux

3. BlackArch Linux for Hacking and Penetration Testing

Course description – 5 uur cursus

Would you like to learn BlackArch Linux for penetration testers because this knowledge can be useful for you to advance your ethical hacking career?

In this course you will learn:

  • Preparing Kali Linux
  • Preparing BlackArch Linux
  • Ethical Hacker information gathering with BlackArch Linux
  • Windows, Android & Web application attacks

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

  1. Mobile devices theory
  2. Mobile hacking theory
  3. Android Hacking tools
  4. Hacking mobile devices engagement
  5. IOS security controls theory
  6. Android security controls theory
  7. How to protect your Android smartphone
  8. How to install Android emulator
  9. Android emulators’
  10. How to install android as a virtual machine
  11. Hacking Android devices with metasploit
  12. Metasploit Android
  13. Becoming persistent in Android syste

4. The Instagram Hacking Course from Brute Forcing Passwords to Bug Bounties (6 hours)

Would you like to learn how to secure your Instagram account from hackers and earn bug bounties because this knowledge can be useful for you to advance your ethical hacking career?

In this course you will learn:

  • The Fundamentals of Ethically Hacking Instagram
  • What Tools Do We Need to Hack Instagram and Find Bugs?
  • Inspecting and Understanding Instagram App Functions
  • Installing and Using Brute Force Attack Programs for Instagram
  • DNS Spoofing and ARP Spoofing Instagram
  • Using the Social Engineering Toolkit on Instagram Profiles
  • and more…

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Course Curriculum

1 Introduction to Instagram Hacking

  • The Fundamentals of Ethically Hacking Instagram
  • What Tools Do We Need to Hack Instagram and Find Bugs?
  • Inspecting and Understanding Instagram App Functions

2 Instagram Ethical Hacking Tools and Methods

  • Installing and Using Brute Force Attack Programs for Instagram
  • DNS Spoofing and ARP Spoofing Instagram
  • Using the Social Engineering Toolkit on Instagram Profiles
  • Using BEEF to Hack Into a User Browser and Instagram Account
  • Creating Word Lists to Brute Force Attack Instagram Accounts
  • Shellphish for Instagram Account Hacking

3 Instagram Bug Bounty Information and Uncovering Methods

  • The Instagram Bug Bounty
  • More Tools for Uncovering Instagram Bugs
  • Fundamentals of Clients, Servers, and Proxies
  • Intercepting Data Packets with the Burp Suite
  • More Burp Suite Information for Bug Bounty Hunting

5. Start Hacking with Android, iOS, and Windows Smartphones Today! (6 hours)

Would you like to learn how to hack with Android, iOS, and Windows smartphones because this knowledge can be useful for you if you want to secure your own mobile devices?

In this course you will learn:

  • Mobile devices theory
  • Android hacking tools
  • Hacking mobile devices engagement
  • IOS security controls theory
  • Android security controls theory
  • How to protect your Android smartphone
  • and much more…

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Course Curriculum!

1 Hacking mobile platforms

  • Mobile devices theory
  • Mobile hacking theory
  • Android hacking tools
  • Hacking mobile devices engagement
  • IOS security controls theory
  • Android security controls theory
  • How to protect your Android smartphone
  • How to install Android emulator
  • Android emulators
  • How to install Android as a virtual machine
  • Hacking Android devices with Metasploit
  • Metasploit Android
  • Becoming persistent in Android system

6. Career Building In Cyber Security

2 hour course

  1. Introduction
  2.  What is Ethical Hacking And Why Is It Important?
  3. Which Certificates To Take ?
  4. Where To Start Learning Ethical Hacking?
  5. How To Get Your First Job as an Ethical Hacker?
  6.  How To Get A Career as an Ethical Hacker?
  7.  How To Price Your Work?

7. Denial of Service DOS & Distributed Denial of Service DDOS Attacks

1.5 hours

Would you like to learn denial of service or DOS attacks and Distributed Denial of Service or DDOS because this will help you to prepare for any official hacking exam or level up your cyber security and ethical hacking career?

In this course you will learn:

  • Denial of Service fundamentals
  • Basics of DoS with Kali Linux
  • DoS trough tor network with Kali Linux
  • How to connect Kali Linux in tor network
  • How to create a script which connects you to tor network with bash and Kali Linux
  • DoS with LOIC and Kali Linux

8.Internet of Things Hacking

Would you like to learn Internet of Things Hacking (IoT) because this knowledge can be useful for you to advance your ethical hacking career?

In this course you will learn:

  • IoT theory
  • IoT hacking tools
  • Hacking IoT
  • IoT scenario
  • Smart devices
  • AWS basic

10.The Hacking Web Applications Course (5 hours)
Would you like to learn how to hack web applications in this course for beginners because this will help you level up your cyber security and ethical hacking career?

In this course you will learn:

  • Web application hacking fundamentals
  • HTML injection with Kali Linux
  • Basics of burp and requests with Kali Linux
  • Iframe injection with Kali Linux
  • Remote commands injection with Kali Linux
  • PHP arbitrary code injection with Kali Linux
  • Broken authentication
  • and much more…

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

  • Course Curriculum!
  • Hacking web applications
  • Web application hacking fundamentals
  • HTML injection with Kali Linux
  • Basics of burp and requests with Kali Linux
  • Iframe injection with Kali Linux
  • Remote commands injection with Kali Linux
  • PHP arbitrary code injection with Kali Linux
  • Broken authentication
  • HeatBleed
  • XSS
  • XSS – Stored – GET
  • XSS – Reflected – POST
  • XSS – Reflected – GET
  • XSS – Json
  • XSS – Ajax – Json
  • Exploiting unencrypted communication with Bettercap
  • Fundamentals of robots.txt file
  • Arbitrary files upload
  • Cross Site Request Forgery
  • CSRF transfer hacking
  • PHPinfo fundamentals
  • Directory traversal with Kali Linux
  • Fuzzing with OWASP Zap
  • Cookie encoding fundamentals

11. The Session Hijacking Course (1 hour)

Would you like to learn how to perform session hijacking including manipulating users to hijack session IDs with Kali Linux, Arpspoof & Hamster because this will help you level up your cyber security and ethical hacking career?

In this course you will learn:

  • Session hijacking fundamentals
  • Becoming man in the middle with Kali Linux
  • Sniffing with Bettercap and Kali Linux
  • Basics of Burp with Kali Linux
  • Session hijacking with Kali Linux

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

  • Course Curriculum!
  • Session hijacking
  • Session hijacking fundamentals
  • Becoming man in the middle with Kali Linux
  • Sniffing with Bettercap and Kali Linux
  • Basics of Burp with Kali Linux
  • Session hijacking with Kali Linux

12.The System Hacking Course (2 hours)

Would you like to study system hacking as a beginner in this course to advance your ethical hacking career?

In this course you will learn:

  • Fundamentals of system hacking and remote shells
  • Basic Linux commands and fundamentals of file structure
  • Fundamentals of processes and nano
  • Basics of VIM
  • Linux processes and permissions
  • Armitage basics with Kali Linux
  • and more…

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

  • Course Curriculum!
  • System hacking in 2019
  • Fundamentals of system hacking and remote shells
  • Basic Linux commands and fundamentals of file structure
  • Fundamentals of processes and nano
  • Basics of VIM
  • Linux processes and permissions
  • Armitage basics with Kali Linux
  • Metasploit basics with Kali Linux
  • Attacking Windows 7 with Eternalblue and Kali Linux
  • Attacking Windows 7 with msfvenom and Kali Linux
  • Command prompt powershell and permission basics in Windows

13. The Web Server Hacking Cyber Security Course (2 hours)

Course description

Would you like to learn how to hack web servers in this course for beginners because this will help you level up your cyber security and ethical hacking career?

In this course you will learn:

  • Hacking web servers fundamentals
  • Installing Python 3 on Windows 7 and setting up simple Python HTTP server
  • Installing XAMPP on Windows 7
  • Installing Apache and working with simple web server on Kali Linux
  • Working with web servers on Kali Linux
  • Installing and playing around with Bee-Box and Kali Linux
  • Working with Bee-Box on Kali Linux
  • and more…

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Course Curriculum!

  • Hacking web servers
  • Hacking web servers fundamentals
  • Installing Python 3 on Windows 7 and setting up simple Python HTTP server
  • Installing XAMPP on Windows 7
  • Installing Apache and working with simple web server on Kali Linux
  • Working with web servers on Kali Linux
  • Installing and playing around with Bee-Box and Kali Linux
  • Working with Bee-Box on Kali Linux
  • Hacking web servers with Kali Linux
  • ShellShock

Wireless Network Hacking (6 hours)

Would you like to learn wireless network hacking because this knowledge can be useful for you to advance your ethical hacking career?

In this course you will learn:

  • wireless network theory
  • Wifi hacking
  • encryption and cryptography theory
  • WiFi Phisher
  • hacking wireless WPA networks
  • and much more…

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Course Curriculum!

  • Hacking wireless networks
  • Wireless network theory
  • Hacking wireless networks theory
  • Wifi hacking tools theory
  • Encryption and cryptography theory
  • Wardriving theory
  • Wardriving examples
  • WiFi Phisher
  • Aircrack suite
  • WireShark
  • Hacking with wifiphisher (part2) and wifipumpkin
  • Fake AP attacks with airgeddon and Kali Linux
  • Hacking wireless WPA networks with aircrack-ng package
  • Hacking wireless networks with fluxion and Kali Linux

15.Hacking with Malware Threats, Sniffing, and Social Engineering

Duration: 4 hours

Would you like to learn how to process malware threats, perform social engineering, and start sniffing because this will help you to prepare to pass any official hacking exam and  advance your cyber security career?

In this course you will learn:

  • Malware fundamentals
  • C fundamentals of hacking programming and files using Kali Linux
  • Basics of Python coding for networking and hacking with Kali Linux
  • Generating payloads with TheFatRat and Kali Linux
  • Fundamentals of sniffing and sniffing tools
  • Netsniff – ng – Ettercap – Wireshark
  • and more…

16. Secure an Ubuntu Linux Server Against Hackers Today!

Duration: 1.5 uur In this course you will learn how to secure an Ubuntu Linux server against attacks from hackers because these simple steps can block most basic hacking attempts and provide peace of mind when running our servers. Why take the 45 minutes to quickly secure our servers as soon as we get them? Amateur hackers can crack our default hosting provider settings fairly easily using programs downloaded from the Internet. We can block these hacks with just a few minutes of running the commands in the Command Line Interface I show here and signing in with RSA keys instead of passwords! I hope that this course filmed using Ubuntu Linux 16.04 will be useful for you.


17. Master Ethical Hacking


1.Introduction and installation!

Before we begin!
Virtual Box install tutorial
Kali Linux install tutorial
Going full screen in Kali Linux!

2.Basic commands!

  • Basic commands – part 1
  • Basic commands – part 2
  • Basic commands – part 3


3.Prepare your lab!

  • Changing IP address and setting up wireless adapter
  • Creating bootable Kali USB
  • Important networking terms
  • Important hacking terms
  • Few things to do after installing Kali Linux
  • Changing our Mac Address – Macchanger


4.Footprinting!

  • Google hacking
  • Nikto basics
  • Whois tool
  • Email harvesting
  • Shodan
  • Zone transfer with dig


5.Scanning!

  • Installing Metasploitable
  • Nmap – part 1
  • Nmap – part 2
  • Nmap – part 3
  • Zenmap
  • TCP scans
  • Nmap bypassing defences
  • Nmap scripts 1
  • Nmap scripts 2


6.Web penetration testing!

  • Installing Owasp
  • HTTP request
  • HTTP response
  • Burp Suite configuration
  • Editing packets in Burp Suite
  • Whatweb & Dirb
  • Password recovery attack
  • Burp Suite login bruteforce
  • Hydra login bruteforce
  • Session fixation
  • Injection attacks
  • Simple command injection
  • Exploiting command injection vulnerability
  • Finding blind command injection
  • Webpentest – basics of SQL
  • Manual SQL injection – part 1
  • Manual SQL injection – part 2
  • SQLmap basics
  • XML injection
  • Installing XCAT and preventing injection attacks
  • Reflected XSS
  • Stored XSS
  • Changing HTML code with XSS
  • XSSer & XSSsniper


7.WPA2 cracking

  • Wireless attacks theory
  • Putting network card in monitor mode
  • Capturing handshake with Airodump
  • RockYou.txt
  • Cracking with Aircrack
  • Cracking with Hashcat
  • Making password lists with Crunch
  • Making password lists with Cupp
  • Rainbowtables – part 1
  • Rainbowtables – part 2
  • Installing fluxion
  • Finding and cracking hidden network
  • Preventing wireless attacks


8.Man in the middle

  • ARP protocol basics
  • MITM attack theory
  • Installing MITMf
  • Manual Arpspoofing
  • Problems while installing MITMf
  • HTTP traffic sniffing
  • DNS spoofing and HTTPS password sniffing
  • Hooking browsers with BEEF
  • Screenshotting targets browser
  • Cloning any webpage
  • Ettercap basics


9.System hacking

  • MSFconsole enviroment
  • Metasploit modules explained
  • Bruteforcing SSH with Metasploit
  • Attacking Tomcat with Metasploit
  • Getting Meterpreter with command injection
  • PHP code injection
  • 2 Metasploitable exploits
  • Wine installation
  • Crafting Windows payloads with Msfvenom
  • Encoders & Hexeditor
  • Windows 10 Meterpreter shell
  • Meterpreter enviroment
  • Windows 10 privilege escalation
  • Preventing privilege escalation
  • Post exploitation modules
  • Getting Meterpreter over Internet with port forwarding
  • Eternalblue exploit
  • Persistence module
  • Hacking over Internet with Ngrok
  • Android device attack with Venom
  • Real hacking begins now!


10.Python basics

  • Variables
  • raw_input
  • IF ELSE statement
  • FOR loop
  • WHILE loop
  • Python lists
  • Functions
  • Classes
  • Importing libraries
  • Files in Python
  • Try and Except rule


11.Coding advance backdoor

  • Theory behind reverse shell
  • Simple server code
  • Connection with reverse shell
  • Sending and receiving messages
  • Sending messages with while true loop
  • Executing commands on target system
  • Fixing backdoor bugs & adding functions
  • Installing Pyinstaller
  • First performance test of our backdoor
  • Trying to connect every 20 seconds
  • Creating persistence – part 1
  • Creating persistence – part 2
  • Changing directory
  • Uploading & downloading files
  • Downloading files from Internet
  • Starting programs from our backdoor
  • Capturing screenshot on target PC
  • Embedding backdoor in image – part 1
  • Embedding backdoor in image – part 2
  • Checking for administrator privileges
  • Adding help option


12.Creating keylogger for backdoor

  • Importing Pynput
  • Simple keylogger
  • Adding report function
  • Writing keystrokes to a file
  • Adding keylogger to our reverse shell – part 1
  • Adding keylogger to our reverse shell – part 2
  • Final project test


13.Basic authentication bruteforcer

  • Printing banner
  • Adding available options
  • Starting threads for bruteforce
  • Making function to run the attack
  • Bruteforcing router login
  • Bypassing antivirus with all your future programs
  • Sending malware with spoofed email
  • What’s next


18. Python Hacking for Cyber Security from Basic Scripts to Coding Custom Tools


1.Introduction to Python for ethical hacking!

  • Welcome to Python for ethical hacking!
  • VirtualBox 6.0.4 installation
  • Kali Linux 2019.1a installation
  • Guest additions installation
  • Python in Kali terminal


2.Port and vulnerability scanning

  • Making simple port scanner
  • Adding raw_input to our port scanner
  • Scanning first 1000 ports
  • Coding advance port scanner – part 1
  • Coding advance port scanner – part 2
  • Finishing and testing advance port scanner
  • Configuring IP address and installing Metasploitable
  • Returning banner from open port
  • Coding vulnerability scanner – part 1
  • Coding vulnerability scanner – part 2


3.SSH & FTP attacks

  • Automating SSH login – part 1
  • Automating SSH login – part 2
  • Testing SSH login program
  • Coding SSH Bruteforcer
  • Executing command on target after brute forcing SSH
  • Anonymous FTP login attack
  • Username & password list attack on FTP


4.Password cracking

  • SHA256, SHA512 and MD5
  • Cracking SHA1 hash with online dictionary
  • Getting password from MD5 hash
  • Cracking crypt password with Salt


5.Sniffers, flooders, and spoofers

  • Changing MAC address manually
  • Coding MAC changer
  • Theory behind ARP spoofing
  • Crafting malicious ARP packet
  • Coding ARP spoofer
  • Forwarding packets and restoring ARP tables
  • Spoofing our IP address and sending message with TCP payload
  • Running SynFlooder with changed source IP address
  • Getting source and destination MAC address from received packets
  • Sniffing FTP username and password – part 1
  • Sniffing FTP username and password – part 2
  • Getting passwords from HTTP websites


6.Coding DNS spoofer

  • Cloning any webpage
  • Printing DNS queries
  • Redirecting response to cloned page
  • Setting IP table rules and running DNS spoofer


7.Network analysis


8.Multi functioning reverse shell

  • Theory behind socket programming
  • Wine & Pyinstaller installation
  • Setting up listener
  • Establishing connection between target and server
  • Implementing send & recv functions
  • Executing commands on target system
  • Importing JSON library to parse data
  • Converting Python backdoor to .exe
  • Using OS library to change directory
  • Downloading & uploading files to target PC
  • Hiding our backdoor and creating persistence
  • Trying to connect to server every 20 seconds
  • Downloading files to target PC
  • Capturing screenshot on target PC
  • Administrator privilege check
  • Starting other programs with our shell
  • Running our shell as an image, audio, Pdf…


9.Coding keylogger

  • Installing Pynput
  • Printing space character
  • Calling timer on our keylogger
  • Adding keylogger to our backdoor


10.Command and control center

  • What is a threaded server
  • Accepting connections with a thread
  • Managing multiple sessions
  • Testing threaded server with Windows 10 target
  • Fixing Q command
  • Coding exit function
  • Attacking multiple targets and gathering botnet


11.Website penetration testing with Python

  • Stealing saved wireless passwords
  • Saving passwords to a file
  • Bruteforcing Gmail
  • Bruteforcing any login page – part 1
  • Bruteforcing any login page – part 2
  • Finding hidden directories – part 1
  • Finding hidden directories – part 2
  • Discovering subdomains
  • Changing HTTP headers
  • Starting basic and digest authentication bruteforcer
  • Controlling threads
  • Coding run function
  • Printing usage and testing our program
  • Taking a look at ransomware


19.The SQL & SQL Injection Basics Using Kali Linux

Would you like to learn SQL injection basics using Kali Linux because this knowledge can be useful for you to advance your ethical hacking career? In this course you will learn:

  • SQL injection fundamentals
  • SQL injection with Kali Linux
  • SQLite injection with Kali Linux
  • Login SQL injection with Kali Linux
  • SQL injection in user agent

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!


Course Curriculum!


1.SQL Injection Basics

  • SQL injection fundamentals – introduction
  • SQL injection fundamentals – part 2
  • SQL injection with Kali Linux
  • Post SQL injection with Kali Linux
  • Login SQL injection with Kali Linux
  • SQLite injection with Kali Linux
  • SQL injection in user agent
  • 20. Start Ethical Hacking
  • Introduction to Ethical Hacking! What is it?
  • Introduction
  • Why learn hacking


2.Setting Up the Lab Environment

  • Lab Introduction
  • Installing Kali Linux Using a Pre-Built Image
  • Installing Kali Linux Using an ISO Image
  • Installing Windows
  • Installing Metasploitable
  • How To Create Snapshots


3.Kali Linux Basics

  • Kali Linux Overview
  • Terminal & Basic Linux Commands
  • Updating Source List & Installing Programs


4.Network Penetration Testing

  • Network Penetration Testing Introduction
  • How Networks work
  • Connecting A Wireless Adapter
  • Changing MAC addresses
  • Wireless Monitor Modes & How to Change Them


5.Network Penetration Testing – Pre Connection Attacks

  • Packet Sniffing Using Airodump-ng1
  • Targeted Packet Sniffing Using Airodump-ng1
  • De-authentication Attack (Disconnecting Any Device From A Network)
  • Creating a Fake Access Point – Theory
  • Creating a Fake Access Point – Practical


6.Network Penetration Testing – Gaining Access To Networks

  • Gaining Access to the Networks Introduction
  • Cracking WEP Encryption – Theory
  • Cracking WEP Encryption (Basic Case)
  • Cracking WEP Encryption (Fake Authentication)
  • Cracking WEP Encryption (ARP Replay Attack)
  • Cracking WPA & WPA2 Encryption (Exploiting WPS) – Theory
  • Cracking WPA & WPA2 Encryption (Exploiting WPS) – Practical
  • Cracking WPA & WPA2 Encryption (Using Wifite)
  • Cracking WPA & WPA2 Encryption (Capturing Handshake) – Theory
  • Cracking WPA & WPA2 Encryption (Capturing Handshake) – Practical
  • Creating a Wordlist Using Crunch
  • Launching a Wordlist Attack To Crack WPA & WPA2 Password
  • Securing Yourself From Above Attacks


7.Network Penetration – Post Connection Attacks

  • Introduction to Post Connection Attacks
  • Gathering Information Using Netdiscover
  • Introduction To nmap & How To Use It
  • Network Scanning Using nmap
  • Network Scanning Using Zenmap
  • MITM Attack – ARP Poisoning (Theory)
  • MITM Attack – ARP Poisoning Using arpspoof
  • MITM Attack – ARP Poisoning Using MITMf
  • Bypassing HTTPS Using MITMf
  • Session Hijacking & Stealing Cookies
  • DNS Spoofing Using MITMF
  • Capturing Keystrokes & Running Any Code On Target’s Browser
  • Launching MITM Attacks In A Real Environment
  • Basic Overview Of Wireshark
  • Capturing & Analysing Packets Using Wireshark
  • Reading Usernames Passwords & Cookies From Packet Capture


8.Network Penetration – Detection & Security

  • Detecting ARP Poisoning Attacks
  • Detecting Suspicious Activities Using Wireshark


9.Gaining Access to Computers – Server Side Attacks

  • Introduction to Gaining Access To Computers
  • Introduction to Server Side Attacks
  • Information Gathering & Exploiting a Misconfiguration
  • Using a Public Exploit To Hack Into a Server
  • Exploiting a Remote Code Execution Vulnerability
  • Installing & Setting Up Metasploit Community
  • Initializing A Scan Using Metasploit Community
  • Analyzing Scan Results & Exploiting Vulnerabilities
  • Installing & Setting Up Nexpose
  • Initializing a Scan Using Nexpose


21. Evading IDS, Firewalls, and Honeypots

Would you like to learn the art of evading IDS, firewalls, and honeypots because this will help you level up your cyber security and ethical hacking career? In this course you will learn:

    • Evading fundamentals
    • Installing snort IDS on Windows 7
    • How to create snort rules on Windows 7
    • Snort on Linux
    • Setting up vulnerable Windows 7 honeypot
    • Honeypots
    • Evading firewalls with Nmap and Kali Linux

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!


Course Curriculum!

      • Evading IDS, firewalls, and honeypots
      • Evading fundamentals
      • Installing snort IDS on Windows 7
      • How to create snort rules on Windows 7
      • Snort on Linux
      • Setting up vulnerable Windows 7 honeypot
      • Honeypots
      • Evading firewalls with Nmap and Kali Linux


22. Cryptography for Cyber Security and Hacking

Would you like to learn cryptography for cyber security because this knowledge can be useful for you to advance your ethical hacking career or prepare for an official hacking exam? In this course you will learn:

      • Cryptographic theory
      • Asymmetric encryption
      • Symmetric encryption
      • Secure Socket Layer (SSL)
      • Pretty Good Privacy (PGP)
      • Advanced Encryption Standard (AES)
      • Wifi security – WPA2
      • Wifi security – WPA3
      • Vulnerabilities – TLS1.3
      • Hashing algorithms
      • and more…

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!


Cryptography

    • Cryptographic theory – part 1 Cryptography theory – part 2
    • Asymmetric encryption
    • Symmetric encryption
    • Secure Socket Layer (SSL)
    • Pretty Good Privacy (PGP)
    • Advanced Encryption Standard (AES)
    • Wifi security – WPA2
    • Wifi security – WPA3
    • Vulnerabilities – TLS1.3
    • Hashing algorythms
    • Breaking the hash
    • Hashing analysis and basic encryption
    • Creating password dictionary
    • Networking and encrypting with Python
    • File encryptor with C
    • Brute forcing SSH service using Hydra
    • Linux MAC passwords – theory
    • Linux MAC passwords – practical
    • How Windows manages passwords
    • Windows passwords management
    • Cracking passwords theory
    • Cracking offline passwords with John

Gratis Bol cadeaubon bij iedere bestelling van online trainingen.

Zie voor een overzicht van al onze trainingen: 

https://www.springest.nl/interplein/kies-1-cursus-met-keuze-uit-200-trainingen

https://www.springest.nl/interplein/kies-6-cursussen-met-keuze-uit-200-trainingen

Blijf op de hoogte van nieuwe ervaringen

Er zijn nog geen ervaringen.

Deel je ervaring

Heb je ervaring met deze cursus? Deel je ervaring en help anderen kiezen. Als dank voor de moeite doneert Springest € 1,- aan Stichting Edukans.

Er zijn nog geen veelgestelde vragen over dit product. Als je een vraag hebt, neem dan contact op met onze klantenservice.

Download gratis en vrijblijvend de informatiebrochure

(optioneel)
(optioneel)
(optioneel)
(optioneel)

Heb je nog vragen?

(optioneel)
We slaan je gegevens op om je via e-mail en evt. telefoon verder te helpen.
Meer info vind je in ons privacybeleid.