[Romana] Ethical Hacking si Penetration Testing

In acest curs vei invata unelte, metodologii si tehnici de hacking. Un curs practic.

4.35 (300 reviews)
Udemy
platform
Română
language
Network & Security
category
[Romana] Ethical Hacking si Penetration Testing
1,249
students
7.5 hours
content
Sep 2023
last update
$19.99
regular price

What you will learn

Sa inteleaga pasii necesari unui proiect de Penetration Testing

Sa invete tehnici si unelte software folosite in astfel de proiecte

Sa gandeasca ofensiv, ca un atacator

Sa adune informatii despre sisteme, site-uri, persoane

Sa scaneze si gaseasca vulnerabilitati de sistem, servicii si web

Sa exploateze vulnerabilitatile gasite in Linux, Windows

Sa invete sa foloseasca tooluri cum ar fi: Metasploit, nmap, nikto, Nessus, Beef-XSS, Burp, sqlmap

Creeze Backdoors pentru Android, Windows, Linux

Sa sparga parole si sa execute atacuri de social engineering (inginerie sociala)

Inginerii de retea si sistem, dezvoltatorii si managerii vor invata cum sa isi protejeze sistemele, siteurile si infrastructurile

Why take this course?

Pentru a te proteja de hackeri, este nevoie sa gandesti ca unul.

In acest curs vei invata unelte de hacking, metodologii si tehnici. Un curs practic, explicat pas cu pas. Acest curs are o abordare practica cu situatii care se intalnesc zi de zi in viata unui penetration tester. Vor fi furnizate masini virtuale pentru laborator.

Obiectivul cursului este sa te ajute sa gandesti ca un hacker si sa actionezi ca unul. Vom porni la drum intelegand ce inseamna un proiect de penetration testing, care sunt pasii acestuia, care sunt avantajele, si vom trece prin urmatoarele videouri:

  • Introducere in pentetration testing

  • Pregatirea laboratorului (Kali + Nessus, Windoes, Metasploitable)

  • Strangerea de informatii, OSINT (Open Source Inteligence)

  • Enumerarea serviciilor

  • Enumerarea directoarelor din serverul web. Spidering vs brute forcing directoare

  • Scanarea pentru vulnerabilitati de sistem si servicii

  • Scanarea pentru vulnerabilitati ale serverului web

  • Cautare manuala pentru vulnerabilitati - baze de date de exploituri

  • Prezentarea framework-ului de exploatare Metasploit

  • Exploatearea ftp serverului folosind metasploit

  • Exploatarea smb folosind Metasploit

  • Post Exploatare manuala vs automat

  • Demo armitage

  • Spargerea parolelor online - crearea unui dictionar propriu personalizat

  • Spargerea hashurilor de parole offline

  • Interceptarea pachetelor - Man in the Middle. Introducere in Cain si Abel, Ethereal. HTTP si HTTPS (sslstrip)

  • Cross site scripting - Interceptarea sesiunilor web

  • Stored XSS - Demo beef si social engieering

  • Vulnerabilitati Web - file upload, local file inclusion, web backdoors

  • CSRF demo - vulnerabilitati web

  • Command Execution - vulnerabilitati web

  • Introducere in Burp Suite: Proxy, Spidering, Import CA certificat, Extensii, Repeater module

  • SQL Injection - vulnerabilitati web

  • Brute force pe aplicatii web

  • Backdoors de windows, android

  • Alte atacuri de tip Social Engineering

  • Demo wifi - Mana Toolkit

  • Demo Backdoors and Social Engineering - Empire and Rubber Ducky

  • Demo phising - SocialPhish

Screenshots

[Romana] Ethical Hacking si Penetration Testing - Screenshot_01[Romana] Ethical Hacking si Penetration Testing - Screenshot_02[Romana] Ethical Hacking si Penetration Testing - Screenshot_03[Romana] Ethical Hacking si Penetration Testing - Screenshot_04

Our review

--- ### Course Review: Ethical Hacking Masterclass **Overview:** The course has received an overwhelmingly positive response from recent reviewers, with a global rating of 4.60/5. It is highly regarded for its thoroughness and the clarity with which ethical hacking concepts are explained. The instructor's narrative skills make the content not only easy to follow but also engaging. **Pros:** - **Comprehensive Content:** The course provides a wealth of information that is both explicit and useful, helping learners understand exactly what happens in various scenarios and how to perform ethical hacking techniques. - **Engaging Presentation:** The instructor's ability to narrate the content makes it extremely easy to follow and captivating. - **Ease for Beginners:** It is an excellent resource for beginners looking to gain a solid understanding of what ethical hacking entails and how to execute it. - **Clear Explanations:** Terms are used correctly, and the instructor maintains a balanced pace throughout the course. - **Simplicity and Conciseness:** The information is delivered in a simple and concise manner, allowing learners to explore subjects more deeply based on their curiosity and commitment. **Cons:** - **Technical Setup Issues:** Some reviewers experienced difficulties with initial setup instructions, particularly with installing Kali Linux, which could be a barrier for beginners. - **Outdated Information:** Certain tools and resources mentioned in the course are outdated or no longer functional (e.g., Nessus licensing issues). - **Typographical Errors:** There were mentions of typographical errors within the support materials that, while not affecting the overall experience, seemed less professional. - **Resource Availability:** Some resources linked in the course are paid services, which might not have been clearly indicated beforehand. **Additional Notes:** - The instructor is encouraged to address the issues pointed out by the reviewers, such as updating the setup instructions for Kali Linux and correcting any typographical errors. - Despite these challenges, the majority of reviewers found the course content valuable, particularly for intermediate students studying cybersecurity and ethical hacking. **Final Thoughts:** Overall, this Ethical Hacking Masterclass is a highly recommended course for those with a foundation in the subject who are looking to deepen their understanding. With some updates and corrections, it could be an even more valuable tool for aspiring ethical hackers. For beginners, it is advised that they seek additional guidance on initial technical setups outside of the course material. The course's strengths outweigh its weaknesses, making it a worthwhile investment at 60 RON, according to several reviewers. With improvements, it has the potential to be an even more impactful learning experience. --- **Note to Instructor/Course Provider:** - Ensure that the initial setup instructions for tools like Kali Linux are accurate and up-to-date. - Review and update any outdated resources or tools mentioned in the course, such as Nessus, to provide a current learning experience. - Correct all typographical errors in support materials and text to maintain professional quality throughout the course. - Consider providing alternative paths or additional resources for tool installation and setup to accommodate different environments and avoid confusion.

Charts

Price

[Romana] Ethical Hacking si Penetration Testing - Price chart

Rating

[Romana] Ethical Hacking si Penetration Testing - Ratings chart

Enrollment distribution

[Romana] Ethical Hacking si Penetration Testing - Distribution chart
1825412
udemy ID
7/28/2018
course created date
10/29/2019
course indexed date
Bot
course submited by