ALL IN ONE BUNDLE

600+ Ai Avatars Reel Bundle with Exclusive Bonuses

Largest Reels Bundle Lifetime Access

70K Ultimate ChatGPT Prompt

3000+ Digital Products Bundle

👉 Our Premium Courses 👈

Get 13TB Mega Link Here

Email me For Courses Links Click HERE

Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech

Loi Liang Yang- Full Ethical Hacking Course – Google Drive Links

IMG 20191127 140523

What you'll learn

  • Ethical hacking and cybersecurity
  • Penetration testing

Requirements

  • Basic computer knowledge

Description

Introduction to cyber-security and ethical hacking platforms and learn from the top ethical hacker and penetration testing instructor, Loi Liang Yang, who has over 200,000 subscribers across the globe with more than 5 million views on his security content.

Introduction to cyber-security

  • Cyber-attack chain
  • Reconnaissance
  • Weaponization
  • Delivery
  • Exploitation
  • Installation
  • Command and Control
  • Actions on Objective

Virtualization on VirtualBox

  • Kali Linux
  • Install, deploy and run Kali Linux
  • Installation and deployment of vulnerable server for testing

Reconnaissance

Information gathering

Assess security vulnerabilities

Scanning engines

  • Nmap scanning

Search engine scanners

Internet scanners

  • Google search engine

Open source intelligence

  • Recon-ng scanning

Security standards

Center for Internet Security (CIS)

Hardening checks for systems

Exploitation

Metasploit framework for ethical hacking

  • Basic commands and usage
  • Module exploration
  • Search for vulnerabilities from scanning results
  • Exploitation of systems
  • Post-exploitation for privilege escalation and scanning

Security hardening and configuration

Social engineering

  • Dark Web with Tor
  • Hacking groups and forums
  • Wireless security assessment with WiFi PineApple
  • Wireless vulnerabilities
  • Social Engineering Toolkit (SET) attacks
  • Direct attacks into Windows 10 with Macros and Powershell

Web, application and database vulnerabilities

Open Web Application Security Project (OWASP) top 10

  • Injection
  • Broken authentication
  • Sensitive data exposure
  • XML External Entities
  • Broken access control
  • Security misconfiguration
  • Cross-Site Scripting
  • Insecure Deserialization
  • Using components with known vulnerabilities
  • Insufficient logging and monitoring

Full SQLMAP tutorial for web penetration testing

BurpSuite tutorial for manual injection on web penetration testing

Payload testing with custom load

Creation of payload

  • Payloads package on injection
  • Fully undetected payloads
  • Buffer overflow for shell

Who this course is for:

  • Beginners to pros interested in learning ethical hacking

Source GDrive Link Mega

Leave a Comment