Ethical Hacking With Python, JavaScript and Kali Linux

Short Description

Become Ethical Hacker by building your own payloads with Python and JavaScript. (Real World Attacks Included)

Description

Welcome to this most comprehensive course on Ethical Hacking. Hacking is not always a rewarding activity but it is one of the most fun profession where you can use your knowledge to make yours and others system secured. This course will try to turn you into a person who can check for the vulnerability in the system and make your own payload to pen-test that system and evaluate proper security measures that needs to be adopted. We’ll try to make payloads and test systems from section one, Thus this course is highly practical. We (Bit4Stack Tech Inc.) assumes that you have no prior knowledge in these topics, So we will provide some theory related to networking at the beginning and hands on examples with it.

We will cover three modules in this course. Every module will have rich contents related to Hacking. First module covers about Kali Linux and its Hacking Applications. We will go through most of the applications that are available in Kali Linux like airodump-ng, mitmf, wireshark, veil framework, beef framework and lots more. Second module covers Python programming and pen testing machines with it. First of all we will learn about basics of python and we will make applications like mac changer, port scanner and crawler with python. We will have dedicated section to write malware and backdoor with python. Third module covers about JavaScript and its use in web pen-testing. We will make our own payload to find vulnerability in test and live websites. Attacks like XSS, URL redirection, HTML Injection and Host Header Injection.

Highlights of Course:

  1. Kali Linux:
    • Linux Commands
      1. Basic File System commands
      2. Upgrade packaging commands
      3. permission commands
    • Installing Victim and Hacker Machine in Virtual Box
      1. Installing test windows 10 on Virtual Box
    • Information Gathering
      1. Using netdiscover and nmap to uncover IP addresses and mac addresses
    • WPA/WPS attacks
      1. Using airodump-ng to sniff packets
      2. Using Handshake protocols
      3. Using aireplay-ng to deauth clients
    • Man In the Middle Framework
      1. ARP Spoofing
      2. Plugins to take screenshot and inject js-url and jskeylogger
    • WireShark
      1. Analyzing packets flow
    • Veil Framework
      1. Creating undetectable backdoor
      2. Create reverse shell
    • Beef Framework
      1. Browser Exploitation
      2. Running multiple Hook commands
  2. Python:
    • Python Crash Course
      1. Variable and Statements
      2. Values and types
      3. Flow controls
      4. Functions
      5. Object Oriented Programming
      6. Regular Expression
      7. Threading and many more..
    • Port Scanner and Nmap
      1. Scan for IP, mac addresses and Open Port of machine
      2. UDP, TCP and Comprehensive scan
    • Mac changer
      1. Using subprocess
    • Writing a Keylogger
      1. pynput keylogger
      2. pyperclip keylogger
    • Writing a Malware and Backdoor
      1. Undetectable backdoor and malware
      2. Captures screenshot, Locks PC, Opens Web browser, Hijacks Saved Passwords
      3. Hack cmd of window client
    • Writing a web Crawler
      1. Write crawler to find subdomains and links
      2. Using BeautifulSoup
  3. JavaScript:
    • Introduction to BurpSuite
      1. Burpsuite: Repeater, Audit and Crawl, Intruder
    • Cross Site Scripting Attacks
      1. Make custom payloads
      2. Hijack Events
      3. run multiple payloads to test for XSS in live websites
    • URL Redirection
      1. URL Path Fragment
      2. URL path redirection
    • HTML injection
    • Host Header Injection
    • XML External Entity attack
  4. Anonymous:
    • TOR network
      1. Host .onion website
    • VPN
    • Proxy Chains
    • Mac Changer
    • and many more!

Misc topics:

  • Basics of network hacking / penetration testing.
  • Changing MAC address & bypassing filtering.
  • Network mapping.
  • ARP Spoofing – redirect the flow of packets in a network.
  • Spying on any client connected to the network – see usernames, passwords, visited urls ….etc.
  • Inject code in pages loaded by any computer connected to the same network.
  • Replace files on the fly as they get downloaded by any computer on the same network.

Python/JavaScript:

  • Create malware for Windows, OS X and Linux.
  • Hack Windows, OS X and Linux using custom backdoor.
  • Bypass Anti-Virus programs.
  • Use fake login prompt to steal credentials.
  • Display fake updates.
  • Use own keylogger to spy on everything typed on a Windows or OS X computer.
  • Learn the basics of website hacking / penetration testing.
  • Discover subdomains.
  • Discover hidden files and directories in a website.
  • Discover and exploit XSS vulnerabilities, XXE and HTMLI.

Get 3 course worth $129 for FREE

RECENT COURSE

COURSERA COURSE