ph0t0n
Tsundere Whisperer
2
MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1
300 XP
- Setting the Hacking Environment (Kali Linux, Metasploitable, VMs)
- Use Kali to Hack Networks and Devices
- Hacking Routers and IoT Devices using RouterSploit
- Hacking anything with Metasploit
- Hacking Linux
- Cryptography In-Depth (Hashes, Digital Signature, Encryption)
- Attacks on Hash Algorithms
- Full Disk Encryption (Data at rest protection)
- GnuPG In Depth
- Steganography In Depth
- Hiding files in other files
- Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services – Dark Web, Deep Web)
- Cracking Passwords (John & Hydra)
- Rainbow Tables
- Information Gathering (Reconnaissance)
- Nmap & Zenmap, Nmap Scripting Engine (NSE)
- arp-scan & net-discover
- Hacking Google Searches In Depth
- Shodan
- Vulnerability Assessment Systems – OpenVAS
- Sniffing Traffic (Wireshark & tcpdump)
- Hacking WiFi Networks
- Hacking WPA2
- Hacking ARP (Ettercap & Bettercap)
- Hacking HTTPS
- Hacking DNS
- Hacking DHCP
- Hacking Cisco Devices
- Hacking Switches
- Hacking STP
- Mitigating all attacks presented in the course
The skills you’ll learn will broaden your horizons and could change your life.
Who this course is for?
- Network and System Administrators.
- Is anyone interested in learning about Ethical Hacking and Penetration Testing?
- Is anyone interested in learning how to secure systems from hackers?
- Programmers
Download link -
You must upgrade your account or reply in the thread to view hidden text.