The Complete Ethical Hacking Boot Camp: Zero to Mastery Certification Bundle
What's Included
Learn Python & Ethical Hacking from Scratch
- Experience level required: Beginner
- Access 176 lectures & 23 hours of content 24/7
- Length of time users can access this course: Lifetime
Course Curriculum
176 Lessons (23h)
Your First Program
Introduction
Introduction6:31Teaser7:29What is Programming, What is Hacking & Why Learn Them6:13Lab Overview & Needed Software7:48Installing Kali as a virtual Machine10:34Basic Overview of Kali Linux5:10The Terminal & Linux Commands11:21Python 2 VS Python 3 & Writing Our First Program9:08Installing & Using a Python IDE9:32Writing a MAC Address Changer - Python Basics
What is MAC Address & How To Change it7:41Using Python Modules & Executing System Commands9:18Implementing a Very Basic MAC Changer5:16Variables & Strings10:12Using Variables in MAC Changer4:36Getting Input From The User6:18Handling User Input9:40Handling Command-line Arguments9:44Initialising Variables Based on Command-line Arguments7:51Functions9:40Returning Values From Functions6:55Decision Making - Theory6:53Using Conditional Statements in MAC Changer9:05MAC Changer - Algorithm Design
What is an Algorithm3:15Reading Output Returned By System Commands6:24Regular Expressions (Regex)8:14Extracting a Substring Using Regex6:39Refactoring & Housekeeping10:59Implementing The Algorithm to Check The Mac Did Change6:11Programming a Network Scanner
Introduction & Teaser10:11Installing Windows as a Virtual Machine3:32What is ARP & What its Used For?9:43Designing an Algorithm To Discover Clients Connected To The Same Network4:00Using Scapy To Create an ARP Request6:48Combining Frames To Broadcast Packets9:37Sending & Receiving Packets6:57Lists8:20Iterating Over Lists & Analysing Packet10:09Using Escape Characters To Enhance Program Output6:29Dictionaries9:37Improving the Program Using a List of Dictionaries8:55Iterating Over Nested Data Structures7:18Python 3 Compatibility6:55Writing an ARP Spoofer
What is ARP Spoofing?6:20Redirecting the Flow of Packets in a Network Using arpspoof5:08Creating an ARP Response7:11Sending ARP Responses5:34Extracting MAC Address From Responses6:59Loops8:53More on Loops & Counters7:56Dynamic Printing6:54Handling Exceptions5:16Implementing a Restore Function11:55Restoring ARP Tables When an Exception Occures5:33Writing a Packet Sniffe
Introduction & Teaser4:39Sniffing Packets Using Scapy7:20Extracting data From a Specific Layer6:50Analysing Sniffed Packets & Extracting Fields From Layers12:21Analysing Fields & Extracting Passwords11:05Extracting URLs8:00Capturing Passwords From Any Computer Connected to the Same Network8:03Writing a DNS Spoofer
Intercepting Packets - Creating a Proxy13:00Converting Packets to Scapy Packets9:21What is DNS Spoofing7:20Filtering DNS Responses6:26Analysing & Creating a Custom DNS Response7:56Modifying Packets On The Fly7:57Redirecting DNS Responses (Preview)5:45Writing a File Interceptor
Introduction & Teaser (Preview)4:27Filtering Traffic Based on the Port Used9:22Analysing HTTP Requests5:54Intercepting HTTP Requests10:19Modifying HTTP Responses on The Fly10:47Intercepting & Replacing Downloads on The Network (Preview)9:24Writing a Code Injector
Introduction & Teaser (Preview)1:20Analysing HTTP Responses6:49Replacing a Substring Using Regex7:15Decoding HTTP Responses9:48Modifying HTTP Responses & Injecting Javascript Code in HTML Pages8:50Refactoring & Housekeeping8:29Debugging Issues6:01Using Groups & None-capturing Regex8:57Recalculating Content Length11:38BeEF Overview & Basic Hook Method11:41Hooking Computers Using code_injector5:37Basic BeEF Commands4:24Delivering Malware Using BeEF5:41Bypassing HTTPS
How to Bypass HTTPS (Preview)10:49Bypassing HTTPS & Sniffing Login Credentials8:04Replacing Downloads on HTTPS Pages10:56Injecting Code in HTTPS Pages8:35Writing an ARP Spoof Detector
Running Python Programs on Windows9:45Capturing & Analysing ARP Responses6:43Detecting ARP Spoofing Attacks7:49Writing Malware
Introduction & Teaser1:57Execute System Command Payload9:40Sending Reports By Email11:25Filtering Command Output Using Regex10:07Stealing WiFi Passwords Saved on a Computer9:34Downloading Files From Program7:49Writing Files on Disk11:24Password Recovery Basics8:19Using all the Above to Steal Saved Passwords Remotely8:03Interacting With The File System9:43Writing Malware - Keylogger
Introduction & Teaser (Preview)3:41Writing a Basic Local Keylogger9:59Global Variables8:07Logging Special Keys6:58Threading & Recursion10:59OOP - Object Oriented Programming Basics15:07Constructor Methods & Instance Variables8:06Logging Key-strikes and Reporting Them By Email11:58Writing Malware - Backdoors
Introduction & Teaser5:46Client - Server Communication & Connection Types7:46Connecting Two Remote Computers Using Sockets10:09Sending & Receiving Data Over TCP5:19Executing System Commands Remotely10:06Implementing a Server9:08Implementing Skeleton For Server - Client Communication6:58Refactoring - Creating a Listener Class8:13Refactoring - Creating a Backdoor Class6:23Serialisation - Theory11:14Serialisation - Implementing Reliable Methods to Send & Receive Data Over TCP7:55Serialisation - Reliably Sending & Receiving Data6:20Sending Commands as List & Implementing Exit Command8:16Interacting With the File System - Implementing "cd" Command9:24Reading Files7:30Writing Files6:52Downloading Files From Hacked Computer7:54Implementing Upload Functionality in Listener7:53Implementing Upload Functionality in Backdoor6:12Handling Unknown Exceptions9:37Using the Backdoor to Hack Windows, Linux & OS X12:32Writing Malware - Packaging
Introduction & Teaser (Preview)3:15Converting Python Programs To Windows Binary Executables7:12Running Executables Silentely7:22Installing Windows Pyinstaller on Linux7:43Packaging Programs For Windows From Linux8:33Persistence Idea8:15Running Programs on Startup14:43Creating a Basic Trojan Using Download & Execute Payload10:36Creating a Trojan By Embedding Files In Program Code8:33Bypassing Anti-Virus Programs - Theory5:22Bypassing Anti-Virus Programs - Practical9:04Adding an Icon to Generated Executables5:14Spoofing File Extension9:35Converting Python Programs To OS X Executables8:41Converting Python Programs to Linux Executables7:23Website / Web Application Hacking
Introduction & Teaser6:42What is a Website4:13How to Hack a Website5:31Website Hacking - Writing a Crawler
Sending GET Requests To Web Servers10:00Discovering Subdomains11:43Discovering Hidden Paths in Websites10:54Reading Response Content6:26Extracting Useful Data From Response7:08Filtering Results7:10Extracting Unique Links & Storing Them In a List6:42Recursively Discovering All Paths On a Target Website9:37Writing a Program To Guess Login Information
Sending Post Requests to Websites11:59Guessing Login Information on Login Pages9:05Writing a Vulnerability Scanner
Introduction & Teaser2:35HTTP Requests - POST VS GET7:05Parsing HTML Code8:19Extracting HTML Attributes10:30Posting Forms10:27Building Basic Structure For Vulnerability Scanner11:24Using Default Parameters5:08Sending Requests in a Session9:16Extracting & Submitting Forms Automatically10:06Implementing a Method To Run The Scanner6:08Discovering XSS Vulnerabilities9:07Exploiting XSS Vulnerabilities5:08Implementing Code To Discover XSS in Forms8:15Implementing Code To Discover XSS in Parameters7:43Automatically Discovering Vulnerabilities Using the Vulnerability Scanner8:46Bonus Section
Bonus Lecture - What's Next??
Learn Python & Ethical Hacking from Scratch
Zaid Sabih | Ethical Hacker, Computer Scientist & CEO of zSecurity
Zaid Al-Quraishi is an ethical hacker, pentester, and programmer. He has extensive experience in ethical hacking and penetration testing, more specifically with regard to network security. Zaid started making video tutorials in 2009 for the ethical hacking website iSecuri1ty, and has also served as an editor, manager, and penetration tester for the company. He teaches mostly by example, specifically by first explaining the theory of each technique and then how it translates to a real-life situation.
In 2017, Zaid started his own cybersecurity company, zSecurity. zSecurity is now a leading provider of ethical hacking and cyber security training, helping people become ethical hackers so they can test and secure systems from black-hat hackers.
Description
Learn both ethical hacking and programming at the same time in this comprehensive course. The course assumes you have no prior knowledge in any of these topics, and by the end of it, you'll be at a high intermediate level being able to combine both of these skills to write python programs to hack into computer systems exactly the same way that black hat hackers do. That's not all, you'll also be able to use the programming skills you learn to write any program even if it has nothing to do with hacking. You'll learn everything by example, by writing useful hacking programs, no boring dry programming lectures.
- Access 176 lectures & 23 hours of content 24/7
- Learn 2 topics at the same time - Python programming & Ethical Hacking
- Start from scratch up to a high-intermediate level
- Write over 20 ethical hacking and security programs
- Learn by example, by writing exciting programs
- Model problems, design solutions & implement them using Python
- Write programs in Python 2 and 3
- Write cross-platform programs that work on Windows, OS X & Linux
- Have a deep understanding of how computer systems work
- Have a strong base and be able to use the skills learned to write any program even if it's not related to hacking
IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.
Specs
Important Details
- Length of time users can access this course: lifetime
- Access options: desktop & mobile
- Redemption deadline: redeem your code within 30 days of purchase
- Experience level required: beginner
- Have questions on how digital purchases work? Learn more here
Requirements
- Basic IT knowledge
- No Linux, programming, or hacking knowledge required
- Computer with a minimum of 4GB ram/memory
- Operating System: Windows / OS X / Linux
Wireshark: Packet Analysis & Ethical Hacking: Core Skills
Security for Developers: An Offensive Approach
Bug Bounty: Infrastructure Track
The Complete Python Hacking Course: Beginner to Advanced
Learn Ethical Hacking: Beginner to Advanced
TryHackMe: Learn Ethical Hacking & Cyber Security with Fun
CompTIA Pentest+ PT0-002 (Ethical Hacking) Complete Course
Practical Wireless Networks Hacking from Scratch
Learn Practical Hacking Using Metasploit from Scratch
TOTAL: CompTIA PenTest+ (PT0-002)
Terms
- Unredeemed licenses can be returned for store credit within 30 days of purchase. Once your license is redeemed, all sales are final.
Jovan Todorovic
Really nice explained and useful. There is a lot of videos for beginners who are starting to learn linux.