Code Monkey home page Code Monkey logo

priyankgada / the-complete-practical-certified-ethical-hacking-course-in-english Goto Github PK

View Code? Open in Web Editor NEW
198.0 198.0 38.0 11 KB

Welcome this comprehensive course on Ethical Hacking! This course assumes you have NO prior knowledge in hacking and by the end of it you'll be able to hack systems like black-hat hackers and secure them like security experts! This course is highly practical but it won't neglect the theory, so we'll start with ethical hacking basics and the different fields in penetration testing, installing the needed software (works on Windows, Linux and Mac OS X) and then we'll dive and start hacking systems straight away. From here onwards you'll learn everything by example, by analysing and exploiting computer systems such as networks, servers, clients, websites .....etc, so we'll never have any boring dry theoretical lectures. The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you'll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses and hack into it, not only that but you'll also learn how to secure this system from the discussed attacks. This course will take you from a beginner to a more advanced level by the time you finish, you will have knowledge about most penetration testing fields. The course is divided into four main sections: 1. Network Hacking - This section will teach you how to test the security of networks, both wired and wireless. First, you will learn some basic network terminology, how networks work, and how devices communicate with each other. Then it will branch into three sub sections: Pre-connection attacks: in this subsection you'll learn what can you do before even connecting to a network, and even before having internet access; you'll start by learning how to gather information about the networks around you, discover the devices connected to them, and how to control connections around you (ie: deny/allow devices from connecting to networks) even without knowing the password of the target network. Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network weather it uses WEP, WPA or even WPA2. Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ....etc), redirect requests, inject evil code in loaded pages and much more! All the attacks here work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients. 2. Gaining Access - In this section you will learn two main approaches to gain full control or hack computer systems: Server Side Attacks: In this subsection you will learn how to gain full access to computer systems without the need for user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then you'll learn how to use this information to discover weaknesses and vulnerabilitiesand exploit them to gain full control over the target. Finally you will learn how to generate different types of reports for your discoveries. Client Side Attacks - If the target system does not contain any weaknesses then the only way to gain access to it is by interacting with the users, in this subsection you'll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking updatesor backdoornig downloadeds on the fly. Not only that but you'll also learn how to create trojans by backdooring normal files (such as an image or a pdf) and use social engineering to deliver this trojan to the target, to do this you'll learn how to spoof emails so they appear as if they're sent from the target's friend, boss or any email account they're likely to interact with. 3. Post Exploitation - In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, spy on the target and even use the target computer as a pivot to hack other computer systems. 4. Website / Web Application Hacking - In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ....etc) and how to discover and exploit the following dangerous vulnerabilities to hack into websites:

the-complete-practical-certified-ethical-hacking-course-in-english's Introduction

The-Complete-Practical-Certified-Ethical-Hacking-Course-in-English

Learn Ethical Hacking in English - Full CEH course - CEH v11 Courseware - CEH v11 Pdf - CEH v11 Videos Full Details - https://www.youtube.com/watch?v=cHkI4l3lmnk&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi ( Check Playlists ) In this course , We will be learning Ethical Hacking. We will setup three virtual labs and perform attacks like ARP spoofing, ARP poisioning, ARP injection, Man-in-the-middle attacks and many other attacks. We will also learn about VPN. We will also be learning about honeypots and how to work around with wireshark. This is the beginners course in Ethical Hacking.

Get Full Access To The Course -

  1. Youtube Join Button - https://www.youtube.com/channel/UCeqkVpJr8nM_NRxQB3babhw/join
  2. Life Time Access - Udemy - https://www.udemy.com/course/the-certified-ethical-hacking-practical-expert-199courses/
  3. Life Time Access - Eduonix - https://www.eduonix.com/the-complete-practical-ethical-hacking-expert-199courses

Video Tutorials

Course Advertisement - https://www.youtube.com/watch?v=cHkI4l3lmnk&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=1

Day 0 - Introduction To the Complete Practical Certified Ethical Hacking Course

  1. Introduction To The Course - https://www.youtube.com/watch?v=Wp6WTCyGLvI&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=2
  2. The Udemy Interface - https://www.youtube.com/watch?v=YbVpJiDv7RY&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=3
  3. Introduction To Ethical Hacking - https://www.youtube.com/watch?v=Pg2GUOifScI&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=4

Day 1 - Certified Ethical Hacker's Lab Setup

  1. Introduction To Hacker's Lab Setup - https://www.youtube.com/watch?v=Hj3fTusZw7g&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=5
  2. Introduction To Virtualisation - Benefits of VirtualBox/ Vmware - https://www.youtube.com/watch?v=tbwk8Whor6s&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=6
  3. Downloading and Installing Virtualisation Platform - https://www.youtube.com/watch?v=bWFn5nV6ik0&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=7
  4. The Hacker's Computer - Setup - https://www.youtube.com/watch?v=SwF5arYgSK8&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=8
  5. The Victim's Computer - Setup - https://www.youtube.com/watch?v=peie1dmMU9Y&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=9
  6. The Victim's Server - Setup - https://www.youtube.com/watch?v=phgyi_RLFzA&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=10
  7. Network Configuration For The Course - Setup - https://www.youtube.com/watch?v=WI4pZ_dkiN8&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=11

Day 2 - Basics of Kali Linux for Certified Ethical Hacking

  1. Introduction To Kali Linux and How to Use Kali Linux - https://www.youtube.com/watch?v=nx2rhC6-WNI&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=12
  2. First Look at Kali Linux and Learn Kali Linux - https://www.youtube.com/watch?v=a35hLk0UH8s&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=13
  3. Hacker's Language - Understanding Terminal / Termux for Certified Ethical Hacking - https://www.youtube.com/watch?v=YrZOeNrdOtk&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=14

Day 3 - Wi-Fi Penetration Testing For Beginners - WiFi Hacking - Learn Wifi Hacking

  1. Introduction To WiFi Penetration Testing - https://www.youtube.com/watch?v=PkbPiH0FJK4&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=15
  2. Networking Basics - https://www.youtube.com/watch?v=h1YQ2ZMUKhc&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=16
  3. Wi-Fi Hacking Hardware Requirements - How to hack WiFi - https://www.youtube.com/watch?v=XZYaVa_b9U0&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=17
  4. MAC Address Explained and Changing MAC Address - https://www.youtube.com/watch?v=YI_gcfxSVaA&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=18
  5. Wireless Modes Explained - Monitor mode vs Managed Mode - What is Monitor mode - https://www.youtube.com/watch?v=4SQ4S_h0Ahw&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=19

Day 4 - Network Hacking - Passive Footprinting for Certified Ethical Hacker

  1. Introduction To Passive footprinting of Network - https://www.youtube.com/watch?v=hROCfot73b0&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=20
  2. Types of Penetration Testing / Hacking - https://www.youtube.com/watch?v=1FX5BYZK4r8&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=21
  3. Packet Sniffing Basics - https://www.youtube.com/watch?v=T7jy0lGI4ak&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=22
  4. Using Wireless to Analyse Target Sniffing Packets - https://www.youtube.com/watch?v=5rSmozlRBf8&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=23
  5. Wireless Bands Explained - Difference between 2.4GHz and 5GHz - https://www.youtube.com/watch?v=Z7S8QN2_1Ps&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=24
  6. Wi-Fi Deauthentication Attack Using Kali Linux - https://www.youtube.com/watch?v=k1apDJY-zQs&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=25

Day 5 - Everything About WEP - How to hack WEP network - How to hack WEP WiFi

  1. Introduction To WEP networks - How to Hack WEP Networks - https://www.youtube.com/watch?v=k7f-If_J1uw&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=26
  2. How WEP Encryption Works - https://www.youtube.com/watch?v=92J9ea7fjrk&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=27
  3. Basic Methods of Hacking and Cracking WEP Passwords - https://www.youtube.com/watch?v=ysUgSRfq8kM&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=28
  4. Fake Authentication Attack to Crack Wifi passwords - WEP hacking - https://www.youtube.com/watch?v=FtBkc4WKcWU&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=29
  5. ARP replay Attack WEP networks - https://www.youtube.com/watch?v=Qw3LV6w1ZPI&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=30

Day 6 - How to hack WiFi - How to hack WPA/WPA2 Hacking - Hack WPA/WPA2 Networks

  1. Introduction To WPA/WPA2 Hacking - https://www.youtube.com/watch?v=m-9mBHrUkho&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=31
  2. Introduction To WPA/WPA2/WPS - https://www.youtube.com/watch?v=w2gSc60KO-A&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=32
  3. Cracking WPA/WPA2 Wifi password with Reaver version 1.6 - https://www.youtube.com/watch?v=Jk7WR-wmvPQ&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=33
  4. Cracking WPA/WPA2/WPS WiFi Password with Reaver Version 1.6.1 - https://www.youtube.com/watch?v=C2G4Y7CIXAw&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=34
  5. Cracking WPA/WPA2/WPS Wifi password with Reaver Version 1.4 and below - https://www.youtube.com/watch?v=8C5y4yh6YpA&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=35
  6. Step 1 - How to capture Handshake to hack Wifi password - https://www.youtube.com/watch?v=U4V7AFHOh08&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=36
  7. Step 2 - How to create wordlist to hack WiFi Password - https://www.youtube.com/watch?v=eUwJ8L7RJvI&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=37
  8. Step 3 - How to Hack WiFi Password with Bruteforce - https://www.youtube.com/watch?v=V0eLZ6SN5Dc&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=38
  9. Secure your wifi network - https://www.youtube.com/watch?v=zqcnmocRD44&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=39

Day 7 Information Gathering - Learn Hacking - Certified Ethical Hacking Information Gathering

  1. Information Gathering Introduction - https://www.youtube.com/watch?v=-VBb86U3cNk&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=40
  2. How to discover computer to hack computer in your LAN Network - https://www.youtube.com/watch?v=699nwYIxcj8&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=41
  3. How to use NMAP to scan devices in LAN Network - https://www.youtube.com/watch?v=lfef2q0yOR8&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=42
  4. Advance Scans with Zenmap to Scan devices in LAN Network - https://www.youtube.com/watch?v=kVVdvlZ3XaM&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=43

Day 8 - Man-in-The-Middle Attack - MITM Attack with Kali Linux - Certified Ethical Hacking

  1. Man-in-the-middle attack - What is MITM - How to MITM with kali linux - https://www.youtube.com/watch?v=tEc_pycql9I&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=44
  2. MITM Attack Explained in Detail - https://www.youtube.com/watch?v=U-IofvcUuN4&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=45
  3. ARP Request and ARP poisioning - https://www.youtube.com/watch?v=3QVb3jHSO0w&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=46
  4. MITM Attack - https://www.youtube.com/watch?v=XY1HVXbznBQ&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=47
  5. Installing Bettercap for MITM Attack - https://www.youtube.com/watch?v=ljNk-6Jk6SU&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=48
  6. Hack Username and Passwords using MITM Attack - https://www.youtube.com/watch?v=OH171fw5mh0&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=49
  7. Creating Custom Commands to Hack using MITM attack - https://www.youtube.com/watch?v=tzionIP6s1c&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=50

Day 9 - Facebook, Twitter, LinkedIn, Instagram Hacking - How to hack social media accounts with Kali Linux

  1. Introduction To FB, INstagram Hacking - https://www.youtube.com/watch?v=XvZW-oAyFXc&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=51
  2. Installing HSTSHijack for MITM Attack - https://www.youtube.com/watch?v=WCocNo4pN5c&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=52
  3. Redirecting HTTPS to HTTP - https://www.youtube.com/watch?v=APAINPzZlw4&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=53
  4. Fixing HSTS and other browser Problems - https://www.youtube.com/watch?v=PAUOiOMkgzI&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=54

Day 10 - DNS Spoofing - How to hack using DNS Spoofing - CEH v11

  1. What is DNS Spoofing - DNS spoofing attack - https://www.youtube.com/watch?v=ooFslck_l4A&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=55
  2. DNS Explained - What is DNS Server - https://www.youtube.com/watch?v=K87pdkXWVIc&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=56
  3. How to Spoof DNS - DNS Spoofing Attack - https://www.youtube.com/watch?v=5oieyL8W_5U&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=57

Day 11 - Performing More attacks with Bettercap for Certified Ethical Hackerv11

  1. Introduction To BetterCap - https://www.youtube.com/watch?v=8_j-yYCn6T4&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=58
  2. Enable GUI in Bettercap For Remote Attacks and Remote exploits - https://www.youtube.com/watch?v=H7D_RsYPd7I&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=59
  3. Injecting Javascripts and Js payloads for remote attacks and remote exploits - https://www.youtube.com/watch?v=TAkXCzN9NwE&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=60

Day 12 - Mastering Wireshark - Become a Wireshark Expert - CEHv11

  1. Introduction To Wireshark and How to become wireshark expert - https://www.youtube.com/watch?v=0sHWRXeV1Uo&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=61
  2. What is Wireshark - Learn Wireshark - https://www.youtube.com/watch?v=p7ZUi6spK6I&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=62
  3. How to Capture packets with Wireshark for Certified Ethical hacker v11 - https://www.youtube.com/watch?v=dui-zRHVuzs&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=63
  4. What is inside network packets - What are packets like in wireshark - https://www.youtube.com/watch?v=XHFGhKuE_SU&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=64
  5. Mastering Packet Analysis using wireshark - How to analyse Packets using Wireshark - https://www.youtube.com/watch?v=hO1YOqrKKg8&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=65

Day 13 - Mastering Honeypots - How to setup a Honeypot to catch Live Hacking - CEHv11

  1. Introduction To The Section - https://www.youtube.com/watch?v=xgE8GCCxuVY&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=66
  2. What is a Honeypot and How to catch Using Honeypot - https://www.youtube.com/watch?v=O9rWdVpffNg&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=67
  3. Installing and Using Mana-Toolkit to catch Live hacking - https://www.youtube.com/watch?v=wIxIc5vbmDc&list=PLQzKQEJTLWfw_jmhCQ7ribMUkkAB8RMGi&index=68

Project Files !!!

HSTS Hijack - https://github.com/priyankgada/Reaver-old-version-working/blob/master/hstshijack.zip Reaver - https://github.com/priyankgada/Reaver-old-version-working/blob/master/reaver.txt

Social Media :

Youtube : www.youtube.com/priyankgada Facebook : www.facebook.com/webmaster.pg Facebook : www.facebook.com/groupflexi Twitter : www.twitter.com/webmaster_pg Instagram : www.instagram.com/gada.priyank Github : www.github.com/priyankgada

the-complete-practical-certified-ethical-hacking-course-in-english's People

Contributors

priyankgada avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

the-complete-practical-certified-ethical-hacking-course-in-english's Issues

This is my first message on here

I am intelligent I am an engineer of motorcycle mechanics I'm far beyond my fear group with everything I do except for non-tangible items such as ones and zeros

I am entering into this and feel very committed and if anybody is willing to wing me I'd greatly appreciate it in my start up of this

I will be following this guy

My name interests are manipulating call affect sensors

Information gathering on people (self protection-based Intel on those who bring issues into my life)

Abilities to make electric vehicles do as I say without motherboards motor controllers and corporations in which these vehicles are available from not having any idea

LiDAR detection and prevention for license plates etc. etc. etc.

The first I do like iOS

I have a raspberry pie I have an eye Duino nano and fuck man who would like to help me I have great ideas I just need to learn the set up

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.