Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Complete Ethical Hacking Masterclass: Go from Zero to Hero

via Udemy

Overview

The only course you need to learn Ethical Hacking. Hack computer systems like a black hat hacker & secure them like pro.

What you'll learn:
  • 550 detailed & 130+ hours of on-demand video about ethical hacking & computer security
  • Complete Certified Ethical Hacking & Cyber Security training course from Scratch
  • Step by step instruction with practical & Real-World hacking examples without neglecting the theory
  • Basics Of Ethical Hacking & Penetration Testing
  • Installing Kali Linux - a penetration testing operating system
  • Install windows & vulnerable operating systems as virtual machines for testing
  • Install Mac OS X & Ubuntu For Penetration Testing
  • Installing Android operating system as virtual machine for testing
  • Learn Linux commands and how to interact with the terminal
  • Learn linux basics & Configuring Kali Linux for better performance
  • Learn to be anonymous when doing hacking and penetration testing activities
  • Install the best operating system that hackers use only for Anonymity
  • Virtual Private Network (VPN) - Basics to Advanced
  • Setting Up - Open VPN Server
  • Setting Up - Open VPN Client
  • Get The Best Virtual Private Network For Free
  • Tor & Tails - Basics to Advanced
  • Tor Relays, Tor Bridges, Pluggable Transports & Obfsproxy
  • Tor Hidden Services, Security & Anonymity Practices
  • Using JonDonym For Anonymity
  • Using Macchanger For Changing Our MAC Address
  • Advanced Uses Of Macchanger For Anonymity
  • Basics of different Proxies & Proxy Chain
  • Set Up Your Own Proxy Server
  • Set Up Your Own Proxy Chain
  • Proxy Tunneling, Traffic Monitoring & Practical Anonymity
  • Using Best Kali Linux Tools For Staying Anonymous Online
  • Cellular Networks & I2P For Maintaining Privacy and Anonymity Online
  • Advance Methods For Staying Anonymous Using Nesting and Chaining Together
  • Gather passive & active information using different tools & techniques
  • Gathering Information about the target weather it is a person, website or a company
  • Pre Connection Attacks - WiFi & Wired Hacking
  • Disconnecting any device from the network
  • Learn to hack Wi-Fi NETWORK weather it is using WEP/WPA/WPA2
  • Gaining access attack - WiFi & Wired Hacking
  • Gaining access to Captive Portals (Airports, Hotels, etc...)
  • Post Connection Attacks - WiFi & Wired Hacking
  • Writing Custom Scripts & Executing Our Custom Attacks
  • Create Rogue access point
  • Create Fake Captive Portals
  • Covering our tracks after cracking Wi-Fi network
  • Real-World Example Of WiFi & Wired Hacking [Demonstration
  • Scanning the Network
  • Scanning for finding Vulnerabilities
  • Learn to Scan using different tools & techniques
  • Learn to Scan outside of your Network
  • Real-World Example Of Scanning [Demonstration]
  • Understand Denial of Service & Distributed Denial of Service properly
  • Understanding Computer Networking OSI model
  • Botnets & Stressers for DOS & DDOS
  • SYN Flood attacks
  • HTTP Flood attacks
  • UDP and ICMP Flood attacks
  • Slowloris attack
  • LOIC & Js LOIC attack
  • Peer to Peer attack
  • Using DDOS as a service
  • Creating Zombie Computers, Botnets & Executing DDOS Attack
  • Crash or Taking Down Websites & Signal Jamming Using DOS & DDOS ATTACK
  • Real-World Example Of DOS & DDOS Attacks [Demonstration]
  • Sniff packets using ARP Poisoning
  • Sniff packets using ARP Spoofing
  • Learn to do Sniffing attacks using DNS Poisoning
  • Advance Man In The Middle- Writing script, Converting downloads to Trojan on fly
  • Use flooding , spoofing & poisoning together for Sniffing
  • Use different tools for Capturing packets
  • Sniff packets and analyse them to extract important information
  • Real-World Example Of Sniffing [Demonstration]
  • Learn to hijack session
  • Network level session hijacking
  • Hijacking session using - TCP
  • Hijacking session using - UDP
  • Attacking browser for hijacking Session
  • Web application session hijacking
  • Brute Forcing for hijacking session
  • Hijacking cookies of Web application
  • Using of different tools for automating session hijacking
  • Using Burp Suite tool
  • Using OWASP-ZAP & Netsparker
  • Real-World Example Of Session Hijacking [Demonstration]
  • Learn & Understand Buffer Overflow
  • Buffer Overflow using Programming
  • Database Hacking using Buffer Overflow
  • Buffer Overflow using Malwares
  • Getting access to the system using Buffer Overflow
  • Compromising the Victim using Buffer Overflow
  • Advanced techniques of Buffer Overflow
  • Mastering Buffer Overflow
  • Real-World Example Of Buffer Overflow [Demonstration]
  • Learn & Understand Cryptography
  • Using best tools for Cryptography
  • Real-World Example Of Cryptography [Demonstration]
  • Guessing Methods For Hacking Password - Using Tools Included
  • Brute Force methods from password cracking
  • Using Keylogger for stealing passwords
  • Kali Linux for hacking password
  • Advanced Password Hacking Techniques
  • Real-World Example Of Password Hacking [Demonstration]
  • Learn Web Application hacking from Scratch
  • Understand the basic of Web application hacking
  • Gathering information for hacking web applications
  • Using different tools for gathering information such as: Nmap , Wget , Burpsuite ..etc
  • Learn to tamper web application
  • Client based web application attacks
  • Cross Site Scripting (XSS) & Cross Site Request Forgery (CSRF) attack on web application
  • Identity Management & Access Control attack
  • Real-World Example Of Hacking Web Applications [Demonstration]
  • Basics of Malware such as: definition , types ,destructiveness, etc ...
  • Basics of Trojan such as: definition , types ,destructiveness, etc ...
  • Creating a Trojan Virus
  • Infecting the Victim using our Trojan Virus
  • Evading Anti Virus software using our Trojan Virus
  • Evading Anti Virus software
  • Destroying The System
  • Creating a Virus Worm
  • Real-World Example Of Hacking Using Malwares [Demonstration]
  • Learn to hack systems from Scratch
  • Cracking Systems using Kerberos , Salting , John the Ripper & much more
  • Gaining access to the Victim's system
  • Escalation & Escalating Privileges
  • Maintaining access to the Victim's PC
  • Creating & Using Payload
  • Creating & Using Backdoors
  • Creating & Using Keyloggers
  • Post Exploitation on Victim's System
  • Rootkits , Steganography using for Post Exploitation
  • Covering our tracks
  • Basic methods for - Clearing our logs & evidence
  • Advanced methods for - Clearing our logs & evidence
  • Real-World Example Of Hacking Systems [Demonstration]
  • Learn Cloud Computing basics
  • Hacking through Cloud Computing
  • Service hijacking via Social Engineering
  • Economic Denial of Sustainability (EDoS) attack in Cloud Computing
  • Compromising the victim using Cloud Computing hacking
  • Real-World Example Of Hacking Through Cloud Computing [Demonstration]
  • Learn Social Engineering from Scratch
  • The Art of Human Attack by Social Engineering
  • Psychological Manipulation Using Social Engineering
  • Gaining Access Using Social Engineering
  • Generating Complex Payload
  • Generating Undetectable Backdoor
  • Generating Advanced Keylogger
  • Changing Evil File's Icon, Embedding With Any File & Configuring to Run Silently
  • Maintaining Access Using Undetectable Methods (Rootkits & more)
  • Post Exploitation Using Social Engineering
  • Social Engineering with Kali Linux
  • Phishing attack using BEEF & PHISH5
  • Phishing attack using Spearphishing
  • Phishing pages & Phishing Emails
  • Learn how to Scam using Social Engineering
  • Learn Scamming with Real-World example
  • Get away with Identity Theft
  • Buying and Selling identities
  • Learn Website Hacking from Scratch
  • Local File Inclusion Vulnerabilities(LFI)
  • Remote File Inclusion Vulnerabilities(RFI)
  • Code Execution Vulnerabilities
  • Uploading Files Vulnerabilities
  • SQL Injection - Data Extracting
  • SQL Injection - Blind SQL Injection
  • SQL Injection - Advanced Techniques
  • SQL Injection - Evasion Techniques & Automating attacks
  • Cross Site Scripting(XSS) - Understanding Cross Site attacks
  • Cross Site Scripting(XSS) - Website Hacking Using XSS
  • Web Server Hacking - Discovering vulnerabilities & Hacking through vulnerability
  • Web Server Hacking - Taking advantages of Web Server misconfiguration
  • Web Server Hacking - Advanced Attacks
  • Learn Mobile hacking from Scratch
  • Android mobile hacking from Scratch (Complete)
  • Understanding the architecture of IOS
  • Hacking IOS device using malware
  • Hacking IOS mobile using other methods
  • Hacking other mobile platforms
  • Hacking mobile devices using malwares
  • Creating payloads for Android mobile hacking
  • Social Engineering Attack on Android mobile
  • Spoofing Emails , Sms , Phone numbers
  • Attacking with metasploit
  • Rooting the Device
  • Using Android to hack other devices
  • Using DSPLOIT & Bugtroid
  • Hacking windows phones
  • Hacking BlackBerry phones
  • Learn C++ From Scratch
  • Creating Your Own Advanced Keylogger With C++
  • Creating Your Own Trojan With C++
  • Downloading & Installing Nmap
  • Complete Basics of Nmap
  • Discovery, Network Scanning, Port Scanning & Algorithms
  • Finger printing methods used by Nmap
  • Nmap Scripting Engine (NSE)
  • Firewall, IDS Evasion & Spoofing In Nmap
  • Zenmap
  • Writing custom scripts & Nmap API - Advanced
  • Learn to use Nmap like a Black-Hat hackers
  • Real-World Example Of Hacking Using Nmap
  • Downloading & Installing Wireshark
  • Complete Basics Of Wireshark
  • Capturing Packets & Packet Analysis
  • Command Lines & Other Utilities In Wireshark
  • Ip networks, Subnets, Switching & Routing
  • Network protocols, Application protocols, Performance Analysis
  • Tshark, Tshark Output Formatting
  • Tunneling, Customization, Unauthorized Traffic monitoring
  • Wireshark and Nmap Interaction
  • Advanced Uses Of Wireshark
  • Real-World Example Of Hacking Using Wireshark
  • Learn How to Detect & Defend All of The Attacks
  • Learn Computer Forensics from scratch
  • Investigation
  • Operating Systems(Windows, Linux, Mac OS X, etc...)
  • Image Acquisition For Forensics
  • Network Acquisition For Forensics
  • Data Spaces & Data Recovery
  • Malware Forensic
  • Mobile Platform Forensic
  • Kali Linux and Forensics
  • Complete Bug Bounty (Earn Money Legally)
  • Using Top 25+ tools for Bug Hunt & much more
  • Learn even more ways to earn money legally & get retired
  • Setting Up Lab To Access Deep Web & Dark Net
  • Hands on Deep Web & Dark Net
  • All about Bitcoins & Cryptocurrencies
  • Get Free Bitcoin
  • PGP Tutorial
  • Deep Web & Dark Net Links (Huge Onion link collection)
  • Dark Net Market Place (Purchasing products)
  • Purchasing Products like: Illegal arms, drugs, Killing, etc...
  • [Two Bonus Courses] Complete Python & Ethical Hacking, Metasploit course

Welcome to the "Complete Ethical Hacking Masterclass: Go from Zero to Hero".In this course you will Start as a beginner with no previous knowledge & by the end of the course you will be at a High Intermediate level in Ethical Hacking. This course is focused on the practical side of Ethical Hacking.


With 550 lectures & 130+ hours of HD video content this comprehensive course leaves no stone unturned! You don't need any previous programming knowledge or basics for starting this course. In this course we will start from Scratch. We will explain all the techniques of hacking , theory behind those techniques & give Real-World Hacking Examples in every single Part of the course!


Black Hat hacking has always been a dream for us! Make your dream come true by taking this complete Course. Once you buy that Course you will get a Life time access to the content &you will get answer to your every single question from an experienced IT professional! This extensive course doesn’t just cover a small portion ofHacking & Securing Network. This course covers everything you need to know about Ethical Hacking.


Sounds too good to be true, right? Give me 5 minutes of your time to let you know why this course is the best course on the Internet. In this course there are 26 parts including Social Engineering, Website Hacking, Mobile Hacking, Hacking Using python, Computer Forensics & much more!


Below there are the 26 parts that we are going to learn through out the course in great details:

  • Basics Of Hacking

  • Setting Up Our Own Hacking Environment

  • Information Gathering

  • Complete Pre Connection Attack - WiFi & Wired Hacking

  • Network Scanning

  • Denial Of Service(DOS) & Distributed Denial Of Service(DDOS) Attack

  • Sniffing Attacks

  • Session Hijacking

  • Buffer Overflow Hacking

  • Cryptography

  • Password Hacking

  • Web Application Hacking

  • Malware Hacking

  • Cloud Computing

  • Hacking Systems

  • Complete Social Engineering Course: Beginner to Advanced!

  • Complete Website Hacking Course: Beginner to Advanced!

  • Complete Mobile Hacking Course: Beginner to Advanced!

  • Creating Our Own Advance Keylogger & Trojan With C plus plus

  • Complete Nmap Course: Beginner to Advanced!

  • Complete Wireshark Course: Beginner to Advanced!

  • Learn to Detect & Defend All Of The Attacks

  • Complete Computer Forensics Course: Beginner to Advanced!

  • Complete Bug Bounty Course - Earn Money Legally!

  • Complete Deep Web & Dark Net Course : Beginner to Advanced!

  • [Bonus Courses] Complete Python & Ethical Hacking Course: Beginner to Advanced!

  • [Bonus Courses] Complete Metasploit Course: Beginner to Advanced!


This course contain 26 parts but this course can be divided in to 15 main sections. Below there is a brief explanation of this Complete course. You will learn much more than what we try to explain below!


Main Section One(1) : Basics Of Hacking & Setting Up The Lab - In this main section you will get a Introduction & complete Course Overview. This section also teach you the Basic of Ethical Hacking & how to set up the hacking lab. By the end of this section you will be comfortable using the below skills:

  • Ethical Hacking Basics

  • Learn how to Install VirtualBox

  • Configure the VirtualBox

  • Downloading & Installing Kali Linux latest

  • Downloading & Installing Windows 10, Windows 7 & Windows XP

  • Downloading & Installing Metasploitable

  • Downloading & Installing Mac OS X & Ubuntu

  • Downloading & Installing Mobile Platforms on the PC for learning to hack mobile phones.

  • Configuring Kali Linux, All Windows Operating Systems, Mac OS X, Ubuntu, Metasploitable & Mobiles For Better Performance

  • Hacking Lab Basics

  • Kali Linux Basics

  • Basics of Kali Linux Terminal, Commands & CLI

  • Advanced uses of Kali Linux Terminal, Commands & CLI

  • Basics of Metasploitable, Mac OS X, Ubuntu & Windows

  • Basics of installed Mobile Platforms

  • Getting Black Hat hacking tools for further use(Only for Ethical Hacking purpose!)

  • Increasing The Internet Speed & More Configuration!

  • Real-World Hacking Examples Of Hacking & Setting Up The Lab


Main Section Two(2) : Complete Anonymity Online - In this main section you will learn how to be Anonymous online and offline. Before starting to Hack we will ensure our complete Security, Anonymity & Privacy. By the end of this section you will be comfortable using the below skills:

  • Installing the Best Operating System that Hackers use only for Anonymity

  • Learn the actions and behavior In order to maintain Security and Anonymity

  • Using Virtual private Network (VPN) - Details included

  • Setting Up - Open VPN Server

  • Setting Up - Open VPN Client

  • Get The Best Virtual Private Network (Free)

  • Installing & Configuring Tor & Tails

  • Details about Tor Relays, Tor Bridges & Pluggable Transports

  • Details about Obfsproxy

  • Tor Hidden Services, Security & Anonymity Practices [Demonstration]

  • Using JonDonym For Staying Anonymous Online

  • Macchanger for Anonymity - Advanced Uses Included

  • Using Different Proxies & Proxy Chain For Anonymity

  • Setting Up - Our Own proxy Server

  • Setting Up - Our Own Proxy Chain

  • Using Best Kali Linux Tools For Anonymity

  • Using Cellular Networks & I2P For Maintaining Privacy and Anonymity Online

  • Advance Methods For Staying Anonymous Using Nesting and Chaining Together

  • My Trips & Tricks For Maintaining Privacy & Anonymity

  • Real-World Hacking Examples Of Maintaining Anonymity Online & Offline [Demonstration]


Main Section Three(3) : Information Gathering - In this main section you will learn how to Gather Information about the Victim weather it is a person, website or a company. By the end of this section you will be comfortable using the below skills:

Gathering Passive Information

  • Gathering Passive Information using different tools

  • Searching for hidden people

  • Hacking Job sites for getting details

  • Using Netcraft for gathering Passive Information

  • Using Maltego for gathering Passive Information

  • Using Google Hacking for gathering Passive Information

  • Using ICMP, SNMP, SMTP, NTP, Netbios & LDAP

  • Using Best Kali Linux tools for Passive Information Gathering

  • Get Critical Information Easily

  • Knowing about any hidden information easily

  • Real-World Hacking Example Of Passive Information Gathering [Demonstration]


Gathering Active Information

  • Gathering active information using search engines

  • Using different websites for Gathering active information

  • WHOis For Active Information Gathering

  • Using Finger, RpcInfo, ShowMount & Enum4Linux For Gathering Information

  • Advanced DNS Tricks For Active Information Gathering

  • Advanced Google Search operators for gathering active Information

  • Using Database Hacking , Tools & advanced Google hacking

  • Nmap, Nmap NSE scripts, Zenmap for gathering Active Information

  • Gathering Active Information using DNS transfer Zone,

  • SMB Null Session & SMB Enumeration

  • Using Best Kali Linux Tools For Active Information Gathering

  • Getting Any Victim's IP Address & Details!

  • Real-World Hacking Example Of Active Information Gathering [Demonstration]


Main Section Four(4) : Complete Pre Connection Attack: WiFi & Wired Hacking - In this section you will learn how to hack WiFi & Wired connection. You will also learn gaining access to Captive Portals (such as Airports, Hotels, etc...), Creating Fake Captive portals, Creating rogue access point, Writing Custom Scripts, Executing Our Custom Attacks & more!

By the end of this main section you will be comfortable using the below skills:

  • Learn & Understand WiFi & Wired Hacking

  • Identifying The Target Network

  • Pre Connection Attacks of WiFi & Wired Hacking

  • Gaining Access - WiFi & Wired Hacking

  • Gaining Access - Different Captive Portals (Airports, Hotels, etc)

  • Post Connection Attacks - WiFi & Wired Hacking

  • Post Connection Attacks - Writing Custom Scripts & Executing Our Custom Attacks

  • Creating Rogue Access Point - Step By Step

  • Creating Fake Captive Portals - Step By Step

  • Covering Our Tracks

  • Real-World Hacking Example Of WiFi & Wired Hacking [Demonstration]


Main Section Five(5) : Hacking Attacks - All the attacks that a hacker can do and you should learn ! By the end of this main section you will be comfortable using the below skills:


Scanning Network (Brief Description)

  • Basics Of Scanning

  • Learn to Scan Networks

  • Learn to Scan out of your own Network

  • Network level scanning & Web application level scanning learn both

  • Learn to Scan for Vulnerability

  • Real-Word Hacking Examples of Network Scanning [Demonstration]


DOS & DDOS attack (Brief Description)

  • Understand DOS & DDOS properly

  • Learn about the Computer networking OSI model

  • DDOS in the world map

  • Clearing concept using best tools and services

  • Doing DOS & DDOS using HTTP flood, ICMP flood, SYN flood, Slowloris, LOIC , JS LOIC, etc

  • Stressers and Booters for DOS & DDOS

  • Tools that hacker community use for DOS & DDOS

  • Creating Zombie Computers, Botnets & Executing DDOS Attack

  • Crash or Taking Down Websites & Signal Jamming Using DOS & DDOS ATTACK

  • Real-Word Hacking Examples of DOS & DDOS [Demonstration]


Sniffing Attacks (Brief Description)

  • Sniffing using ARP Poisoning, ARP Spoofing & more!

  • Sniffing with Windump & TCP Dump

  • Wireshark For Sniffing

  • Sniffing using DNS Poisoning

  • Advance Man In The Middle- Writing script, Converting downloads to Trojan on fly

  • Even More Advanced Methods For Sniffing (such as: Flooding, SSL Strips, Sidejacking & more!)

  • Demonstration in every section!

  • Real-Word Hacking Examples of Sniffing Attacks [Demonstration]


Session Hijacking(Brief Description)

  • Basics Of Session Hijacking

  • Learn Session Hijacking of Network level & Web Application level

  • Network Level Session Hijacking using TCP & UDP hijacking, Blind hijacking etc

  • Web application level session hijacking using Cookies, Bruteforce, XSS etc

  • Automating Session hijacking using Burpsuite, Owaspzap, Netsparker etc

  • Real-Word Hacking Examples of Session Hijacking [Demonstration]


Buffer Overflow (Brief Description)

  • Basics of Buffer Overflow

  • Mastering Buffer Overflow

  • Buffer Overflow using Malware

  • Buffer Overflow using Programming

  • Database hacking & Reporting of Buffer Overflow

  • Learning advance techniques of Buffer Overflow

  • Compromising the Victim using Buffer Overflow

  • Real-Word Hacking Examples of Buffer Overflow [Demonstration]


Cryptography (Brief Description)

  • Basics Of Cryptography

  • Learn and Understand Cryptography

  • GAK, PGP, DSA Explanation

  • Side Chanel Attack

  • Using Best Tools For Cryptography (such as: SSH, Hashing Tools & more!)

  • Real-World Hacking Examples Of Cryptography [Demonstration]


Password Hacking (Brief Description)

  • Using Best Guessing Methods For Hacking Passwords - Using Tools Included

  • Brute Force Methods For Password Hacking

  • Stealing Password Using Keylogger

  • Kali Linux For Hacking Passwords

  • Advanced Methods For Cracking Password

  • Real-World Hacking Examples Of Password Hacking [Demonstration]


Web Application Hacking (Brief Description)

  • Basics Of Web Application Hacking

  • Gathering information for hacking web application

  • Learn to do web application tampering

  • Client side attacks of web application hacking

  • Identity management & access control of web application hacking

  • Real-World Hacking Examples of Web Application [Demonstration]


Malware Hacking (Brief Description)

  • Hacking Using Malware Basic

  • Basics of Trojan Viruses

  • Basics of Virus & Worms

  • Creating a Trojan Virus [Demonstration]

  • Creating Virus & Worms [Demonstration]

  • Destroying Victim's System Using Malware [Demonstration]

  • Real-Word Hacking Examples of Hacking using Malware [Demonstration]


Hacking System (Brief Description)

  • Cracking(All you need to know)

  • Learn to hack systems step by step

  • Gaining access attacks

  • Maintaining access to the Victim's pc

  • Post exploitation after gaining access

  • Covering our tracks & evidence

  • Real-Word Hacking Examples of System Hacking [Demonstration]


Cloud Computing (Brief Description)

  • Learn to hack with Cloud Computing

  • Cloud computing basics

  • Hacking through cloud computing

  • Cloud computing using Social Engineering

  • Strengthening the security of Cloud Computing

  • DDOS prevention and much more for strengthening the security of Cloud computing

  • Real-Word Hacking Examples of Cloud Computing hacking [Demonstration]


Main Section Six(6) : Complete Social Engineering Course: Beginner to Advanced! - In this main section you will learn about Social Engineering. This is a complete Social Engineering course. Go from beginner to advanced in Social Engineering.

By the end of this main section you will be comfortable using the below skills:

  • Social Engineering basics

  • Gaining Access Using Social Engineering

  • Maintaining Access Using Social Engineering

  • Post Exploitation Using Social Engineering

  • Social Engineering with Kali Linux

  • Phishing Attacks

  • Doing Scams with Social Engineering

  • Identity theft

  • Real-Word Hacking Examples Of Social Engineering Hacking [Demonstration]


Main Section Seven(7) : Complete Website Hacking Course: Beginner to Advanced! - In this main section you will learn about Website Hacking. This is a complete Website Hacking course - Go from beginner to advanced in Hacking Websites.

By the end of this main section you will be comfortable using the below skills:

  • Local File Inclusion Vulnerabilities(LFI)

  • Remote File Inclusion Vulnerabilities(RFI)

  • Code Execution Vulnerabilities

  • Uploading Files Vulnerabilities

  • SQL Injection - Data Extracting

  • SQL Injection - Blind SQL Injection

  • SQL Injection - Advanced Techniques

  • SQL Injection - Evasion Techniques & Automating attacks

  • Cross Site Scripting(XSS) - Understanding Cross Site attacks

  • Cross Site Scripting(XSS) - Website Hacking Using XSS

  • Web Server Hacking - Discovering vulnerabilities & Hacking through vulnerability

  • Web Server Hacking - Taking advantages of Web Server misconfiguration

  • Web Server Hacking - Advanced Attacks

  • Real-Word Hacking Examples Of Website Hacking [Demonstration]


Main Section Eight(8) : Complete Mobile Hacking Course: Beginner to Advanced! - Learn to hack Mobile Platforms such as : Android, IOS, Windows, Blackberry. A complete Mobile Hacking course - Go from beginner to advanced. Learn to launch different attacks against mobile devices & hack using mobile devices.

  • Hacking Android Devices (Complete)

  • Hacking Using Android devices

  • Hacking IOS devices

  • Hacking Mobile devices using Malware

  • Hacking other mobile devices

  • Real-Word Hacking Examples Of Mobile Hacking [Demonstration]


Main Section Nine(9) : Creating Our Own Advance Keylogger & Trojan With C plus plus - In this main section we will create our own advanced Keylogger & Trojan from scratch. First we will learn about C plus plus programming & then we will create our advanced Keylogger & Trojan using C plus plus.

  • Introduction & Basics of Keylogger & Trojan

  • Learn C plus plus From Scratch

  • Creating Our Own Advanced Keylogger With C plus plus

  • Creating Our Own Trojan With C plus plus

  • Real-Word Hacking Examples Of Hacking Using Keylogger & Trojan [Demonstration]


Main Section Nine(10) : Complete Nmap Course: Beginner to Advanced! - In this main section we will learn everything about Nmap & Wireshark. After completing this section we will learn below skills:

  • Downloading & Installing Nmap (Windows, Linux, Mac OS X, Kali)

  • Basics of Nmap - Complete

  • Discovery, Network Scanning, Port Scanning, Algorithms & more!

  • Finger printing methods used by Nmap -complete (TCP, IP, ICMP, UDP, etc)

  • Nmap Scripting Engine(NSE) - complete

  • Firewall, IDS Evasion & Spoofing

  • Nmap Output and Extras

  • Zenmap - Complete

  • Writing custom scripts & Nmap API (advanced)

  • Learn to use Nmap like a Black-Hat hacker or Bad Guys [Demonstration]

  • Detecting and subverting Firewalls and Intrusion detection systems

  • Real-World Hacking Example Of Hacking Using Nmap [Demonstration]


Complete Wireshark Course: Beginner to Advanced!

  • Downloading & Installing (Windows, Linux, Mac OS X, Kali)

  • Wireshark Basics - Complete

  • Capturing Packets & Packet Analysis - Complete

  • Command Lines & Other Utilities

  • Ip networks, Subnets, Switching & Routing

  • Network protocols, Application protocols, Performance Analysis

  • Tshark, Tshark Output Formatting & more!

  • Tunneling, Customization, Unauthorized Traffic monitoring & more!

  • Wireshark and Nmap Interaction

  • Advanced Uses Of Wireshark - Complete

  • Real-World Hacking Example Of Hacking Using Wireshark [Demonstration]


Main Section Eleven(11) : Learn How to Detect & Defend All of The Attacks - In this main section you will learn to detecting & defending all of the hacking attacks.

Detect and defend Network Attacks

Detect and defend Computer Device attacks

Detect and defend Website Hacking Attacks

Detect and defend Mobile Device attacks

Detect and defend remain all hacking attacks - Part 1

Detect and defend remain all hacking attacks - Part 2


Main Section Twelve(12) : Complete Computer Forensics Course: Beginner to Advanced! - In this section you will learn about Computer Forensics from scratch. Go from beginner to advanced in computer forensics by this main section. By the end of this main section you will be comfortable using the below skills:

  • Investigation

  • Forensics of Operating Systems(Windows, Linux, Mac OS X, etc)

  • Image Acquisition Forensics

  • Network Acquisition Forensics

  • Data Spaces Forensics

  • Data Recovery Forensics

  • Forensics of Malware

  • Malware Analysis

  • Forensics of Mobile Platforms

  • Using Kali Linux as a Forensics Workstation

  • Using Different Tools Of Kali Linux [Demonstration]

  • Real-World Hacking Example Of Computer Forensics [Demonstration]


Main Section Fourteen(13) : Complete Bug Bounty Course -- Earn Money Legally - This main section is a complete Bug Bounty course. After completing this section you would be able to Hunt bugs & earn Thousands of Dollars! So, In this section we are going to learn:


Complete Bug Bounty Course: Beginner to Advanced!

  • Using Top 25+ tools for Bug Hunt [Hunt 25+ different Bugs, Using 1 tools to hunt 1 bug only]

  • Cross Site Scripting - complete

  • Clickjacking - complete

  • SQL Injection - complete

  • Buffer Overflow - complete

  • Denial Of Service - complete

  • HTML Injection, XML, XXE & Sub Domain Takeover

  • CSRF, CRF, CRLF, SSRF & Shellshock

  • DNS misconfiguration with IDOR

  • Remote file Insulation & Remote Code Execution

  • Follow Up Leakages & Reporting

  • Even More Ways To Earn Money Legally

  • My Tips For Earning Money Legally

  • Real-World Hacking Example Of Earning Money Legally [Demonstration]


Main Section Fourteen(14) : Complete Deep Web & Dark Net Course: Beginner to Advanced! - This main section is a complete Deep Web & Dark Net course. So, In this section we are going to learn:

Setting Up The Lab To Access Deep Web & Dark Net

Hands on Deep Web & Dark Net

Bitcoins & Cryptocurrencies (get Bitcoins for free)

PGP Tutorial

Dark Net Market Place (Purchasing Products Included)

Deep Web & Dark Net Links (Huge Onion link collection


Main Section Fifteen(15) : [TWO BONUS COURSES] - In this main section there are two Bonus Courses. Those Bonus Courses are:


Complete Python & Ethical Hacking Course: Beginner to Advanced!

Complete Metasploit Course: Beginner to Advanced!


[BONUS COURSE ONE]: Complete Python & Ethical Hacking Course: Beginner to Advanced! - In this main section we will learn Python programming and Hacking using Python from scratch. First we will learn about Python programming then we will write our own hacking tools using Python such as: Network Scanner, WiFi Jammer, Python Fuzzer, TCP Proxy & more. We will also learn about Kali Linux & Python. Learn to hack websites using Python by the end of this main section.

Learn Python programming language from Scratch

  • Basics of Python

  • Installing Python & PyCharm

  • Integers and Floats

  • Tuples, Lists, Files, Dictionaries

  • Booleans & Sets

  • If, elif & Else

  • While Loops & For Loops

  • Function & Function Argument

  • Let's Make a Web App for Clearing your Concept - Part 1

  • Let's Make a Web App for Clearing your Concept - Part 2


Ethical Hacking Using Python

  • Writing a Network Scanner

  • Writing a Vulnerability Scanner

  • Writing a WiFi Network Jammer

  • Writing a Mac Changer (Custom Anonymity)

  • Writing an ARP Spoofer

  • Writing a DNS Spoofer

  • Bypassing HTTPS - Replacing Downloads & Injecting Codes included

  • Writing a File Interceptor

  • Writing a Packet Sniffer

  • Writing different Malware (Backdoors, Keylogger, Packaging, etc)

  • Writing a Crawler

  • Writing a Python Fuzzer

  • Website Hacking using Python (Complete)


Python & Kali Linux

  • Installing WingIDE on Kali & WingIDE Overview

  • Writing a TCP Client in Python

  • Writing a UDP Client in Python

  • Writing a TCP Server in Python

  • Writing a TCP Proxy Using Python (Custom Anonymity)

  • Developing an application like Netcat

  • Real-World Hacking Example Of Hacking Using Python [Demonstration]


[BONUS COURSE TWO] : Complete Metasploit Course: Beginner to Advanced! - In this main section you will learn about Metasploit from scratch. Go from beginner to advanced in Metasploit.

  • Basics Of Metasploit

  • Metasploit Exploit Modules

  • Metasploit Auxiliary Modules

  • Metasploit Payloads

  • Metasploit Encoders

  • Gaining Access to the system using Metasploit

  • Maintaining Access Using Metasploit

  • Post Exploitation Using Metasploit

  • Armitage

  • Metasploit & Meterpreter

  • Using Advanced Meterpreter For Post Exploitation

  • Advanced Uses Of Metasploit

  • Hacking Using Metasploit [Demonstration]

  • Real-World Hacking Example Of Metasploit Hacking [Demonstration]


At the end of each section you will get Real-World Hacking Examples that Demonstrate how to launch that attack against a real-world computer device. All the attacks in this course can be launched against any computer device such as: phone, laptop, tablet, desktop etc... This course is focused on practical side of Hacking without neglecting the theory & basics. We explained the theory & basics behind each techniques.


So what are you waiting for? Click the buy now button and enroll in the World's Biggest & Most Advanced Ethical Hacking Course now. See you inside the course!


Taught by

World's Biggest & Best Courses

Reviews

4.2 rating at Udemy based on 347 ratings

Start your review of Complete Ethical Hacking Masterclass: Go from Zero to Hero

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.