Register Now

Login

Lost Password

Lost your password? Please enter your email address. You will receive a link and will create a new password via email.

Login

Register Now

Welcome to All Test Answers

Learn ethical hacking using Python and Kali Linux from scratch

Click Here to enroll in this course now

ethical hacking using python and kali linux from scratch

Description

Ethical hacking is used to ensure that any network is secure. This course will provide information about different software and tools that you can use when you are performing an ethical hack. There are some sample programs in the course that you can use to begin the ethical hacking process.

This course has different tools that you can use to test the network for any vulnerabilities. Once you identify the vulnerabilities, you can work towards improving network security. If you do not know how a hacker thinks, you may not be able to test the system well.

This course for you ,if you want to learn more about how to test the vulnerabilities in a system or network and want to fix those vulnerabilities.
This course will cover the following topics

Setting up a penetration test environment to practice hacking safely

1-Installing VirtualBox on Windows 10.

2-Installing Kali Linux on VirtualBox.

3-Installing Windows 11 on VirtualBox.

4-Installing Visual Studio Code on Kali Linux.

5-Installing Metasploitable 2 in VirtualBox.

6-Installing Immunity Debugger on Windows 10.

7-Installing Visual Studio Code and Mingw 64 on Windows 10.

8-Installing mona on Windows 10.

9-Connecting to WiFi wireless network.

10-Installing Wireless adapter.

Hacking topics

1-Network basics, all you need to know about ARP protocol, TCP protocol, UDP protocol, ICMP protocol and IP addressing.

2-Information gathering using different tools such as Netdiscover, Nmap and Zenmap.

3-Man in the middle attacks which includes ARP poisoning using BetterCAP and EtterCAP, DNS spoofing attacks using BetterCAP and EtterCAP.

4-Client side attacks, such as creating a reverse TCP or a hidden bind TCP using Msfvenom, hide payloads behind images, ARP poisoning with Arpspoof, creating backdoors using TheFatRat, Evading Web browsers using BeEF .

5-Server side attacks, such as Hack and exploit ports 21 FTP, 22 SSH , 23 Telnet Metasploitable 2,Hack and exploit ports 512,513,514 netkit-rsh Metasploitable 2,Hack SAMBA Metasploitable 2,Using Hydra password cracking tool.

6-Exploit the stack using the buffer overflow, Stack overflow exploitation using VulnServer, and SyncBreeze 10 0 28 Buffer Overflow attack.

7-Wireless attacks, such as hacking passwords using Dictionary Attack and Brute Force Attack, uncover hidden SSID, Hack wireless network using Airgeddon, luanch Denial of service attack using MKD3,Hacking passwords using Fern WiFi Cracker, creating Ad Hoc WiFi.

Programming topics

Assembly language

where you will learn

1-Types of registers.

2-Data transfer instructions.

3-Little Endian and big Endian order.

4-Defining data.

5-Boolean and comparison instructions.

6-Conditional structure.

7-Jump and loop instructions.

8-Stack operations and using procedures .

9-And overflow.

Python programming

Implement the following hacking programs using python scripting:

1-Find offset location of EIP register in the target machine.

2-Control EIP register in the Vulnserver target machine.

3-Send payload to vulnserver target machine.

4-Build a fuzzer.

5-Test the connectivity with the server.

6-Send multiple HTTP post requests with long usernames.

7-Generate all possible hexadecimal numbers from 00 to FF.

8-Find bad characters.

9-Create a shell code payload without bad characters.

 

Who this course is for

1-Anyone who wishes to become an Ethical Hacker or Penetration Tester in the field of Information Security.

2-Anyone who wishes to learn python programming

3-Anyone who wishes to learn Linux scripting

Requirements

1-Computer device with a minimum of 4GB memory, and Windows, OS X or Linux operating System.

2-Wireless adapter with packet sniffing capabilities (for the wireless attacks section)

3-No hacking knowledge required.

what you will learn
1-Installation of Virtual Box & Kali Linux.
2-Learn ethical hacking and cyber security, python programming and kali linux scripting at the same time
3-Install hacking lab on Windows 10 operating system
3-Know what is hacking and cyber security
3-Install windows 11 on virtualbox
4-Install virtualbox on windows
5-Install kali linux on virtualbox
6-Use kali linux terminal
6-Understand different network layers such as ARP, HTTP
7-Use wireshark to see how TCP protocol uses a three-way handshake to establish a network connection,such as http protocol
8-Use wireshark to see how UDP protocol is used in a network such as DHCP protocol
9-Use wireshark to see how ICMP protocol is used for testing connectivity,such as ping tool
10-Use wireshark to see how ARP protocol is used in internal networks to map IPv4 addresses to MAC addresses
11-Learn the difference between IPv4 and IPv6 ,private and public IP addresses,Subnets and CIDR,port numbers.
12-Learn how to use Netdiscover to scan a network ,using active or passive scanning,and how to scan multiple networks
13-Use Nmap tool to scan a port or a range of ports
14-Use Nmap for TCP port scan ,without fully connecting to the target device
15-Use Nmap for UDP port scan, and how to use timing options
16-Use zenmap which is a GUI version of Nmap
17-Downgrade HTTPS to HTTP
18-Intercept and modify network packets
19-Create a Hidden Bind TCP payload using Msfvenom
20-Create a reverse TCP payload using Msfvenom
21-Creating backdoors using TheFatRat
22-Hide payloads behind images
23-Hack a Web Browsers using BeEF
24-Evade Antivirus with Veil-Evasion
25-ARP poisoning with Arpspoof
26-Installing Metasploitable 2 in VirtualBox
27-Using Hydra password cracking tool
27-Know how to launch JavaScript Injection attack
28-Exploit port 21 FTP Server
29-Hack and Exploit port 22 SSH Metasploitable 2
30-Hack and Exploit Port 23 Telnet Metasploitable 2
31-Hack and Exploit Ports 512-513-514 netkit-rsh Metasploitable 2
32-Hack and Exploit SAMBA Metasploitable 2
33-Learn how to Connect to WiFi wireless network
34- Install Wireless adapter
35-Create Ad Hoc WiFi
36-Learn how to attack a computer using Denial of Service Attack using MKD3
37-Use Fern WiFi Cracker to crack a password
38-Hack wireless network using Airgeddon
39-Uncover hidden SSID
40-Create password wordlist using crunch and save the output in a file
41-Use aircrack-ng to test the keys in the worldlist
42-Use filter in wireshark
43-Use aireplay to launch deauthentication attack
43-Run dictionary attacks to guess username and password
44-Use airodump to sniff and capture packets and to see all wireless in the area
45-Analyze the wireless networks
46-Learn the basics of assembly language
47-Know what are the reserved words and identifiers such as MOV , SUB,NOP in assembly language
48-Know what are Boolean and comparison instruction such as AND,XOR,CMP in assembly language
49-Learn how to convert Pseudocode to assembly language
50-Know what are Mnemonic, operands and labels in assembly language
51-Know how to declare a variable if it is byte,word or double word or signed variable in assembly language
52-Know how to use jump based on sign or flag and loop,and the difference between local and global labels
53-Use while loop in assembly language
54-Know what are Little Endian and big-Endian order in assembly
55-Know when overflow occurs
56-Know how Stack operations work ,and how to use procedures
57-Use PUSH, POP and LEA instructions in assembly language
58-Know how to CALL a PROCEDURE in assembly language
59-Know types of registers and what are they used for in assembly language
60-Install Immunity Debugger on Windows 10 machine
61-Use Immunity Debugger
62-Install Visual Studio Code and Mingw 64 on Windows 10
63-Stack Overflow Exploitation using VulnServer
64-SyncBreeze 10.0.28 Buffer Overflow attack
65-Install VulnServer on Windows 10
66-Write a python program to test the crash of a target machine using TRUN
67-Use sockets to send data over TCP
68-Use pattern creation to launch an attack
69-Use python scripting to find offset location of EIP register in the target machine
70-Use python scripting to control EIP register in the vulnserver target machine
71-Use python scripting to send payload to vulnserver target machine
72-Install syncBreeze 10.0.28 on windows 10 machine
73-Instal python 2.7 on windows 10 machine
74-Install mona.py on Windows 10 machine
75-Hack a remote machine by manipulating a username using a long string to crash the application and lead to memory corruption
76-Use python scripting to build a fuzzer
77-Use python scripting to test the connectivity with the server
78-Use python scripting to send multiple HTTP post requests with long usernames
79-Use python scripting to generate all possible hexa decimal numbers from 00 to FF
80-Use python scripting to find bad characters
81- Use python scripting to create a shell code payload without bad characters
82-Use mona.py to search for the hexadecimal of an opcode in .dll file

Click Here to enroll in this course now

ethical hacking using python and kali linux from scratch

Notes

Please note the information contained in this course is for educational purposes only

About

Leave a reply

Captcha Click on image to update the captcha .

error: Content is protected !!