MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

The Super-Sized Ethical Hacking Bundle

Course Summary

Internet security has never been as important as it is today with more information than ever being handled digitally around the globe. In the first course of this four volume bundle, you'll get an introduction to hacking and how to protect yourself and others. You'll develop an understanding of the threat and vulnerability landscape through threat modeling and risk assessments, and build a foundation for which to expand your security knowledge. Access 117 lectures & 11 hours of content 24/7 Explore the Darknet, malware, exploit kits, phishing, zero day vulnerabilities, & more Learn about global tracking & hacking infrastructures that nation states run Understand the foundations of operating system security & privacy functionality Get a crash course on encryption, how it can be bypassed, & what you can do to mitigate risks Discover defenses against phishing, SMShing, vishing, identity theft, & other cons


  • +

    Course Syllabus

    • Let's Get Started
    • Tools
    • WordPress Hacking
    • Cross-site Scripting(XSS)
    • SQL Injection(SQLi)
    • Clickjacking
    • Open Redirect Vulnerablility
    • Cross-site Request Forgery(CSRF)
    • Full Path Disclosure
    • Broken Authentication and Session Management
    • HTML Injection
    • Sub Domain take Over
    • Remote code Execution
    • Denail of Service (DoS)
    • Methodology
    • Introduction
    • Security Fundamentals
    • Identifying Security Threats and Vulnerabilities
    • Managing Data, Application, and Host Security
    • Implementing Network Security
    • Implementing Compliance and Operational Security
    • Risk Managment
    • Troubleshooting and Managing Security Incidents
    • Business Continuity and Disaster Recovery Planning
    • Introduction
    • Setup Your Lab
    • Getting Comfortable with Kali Linux
    • Managing Kali Linux Services
    • Essential Tools
    • Passive Information Gathering
    • Active Information Gathering
    • Password Attacks
    • Web Application Attacks
    • Network Attacks
    • Social Engineering
    • Working with Exploit
    • Remote attacks
    • Introduction
    • Setup your lab
    • Start to use Linux
    • Reconnaissance
    • Scanning
    • Start Hacking
    • Network Hacking
    • Social Engineering
    • Vulnerability and Exploit
    • Wireless Hacking
    • Buffer Overflow
    • Web Application Hacking
    • Cryptography
    • Malicious Code
    • Denial of service
    • Bypassing Security
    • Real Life Scenario
    • Introduction
    • Preparation - Creating a Penetration Testing Lab
    • Preparation - Linux Basics
    • Information Gathering
    • Information Gathering - Gathering Info About A Company/Website
    • Information Gathering - Gathering Info About A Person
    • Windows Evil Files
    • Windows Evil Files - Generating Undetectable Backdoors
    • Windows Evil Files - Spying
    • Windows Evil Files - Enhancing Evil Files
    • Windows Evil Files - Converting Evil File To A Trojan
    • Mac OS X Evil Files
    • Linux Evil Files
    • Delivery Methods
    • Using The Above Attacks Outside The Local Network
    • Post Exploitation
    • Post Exploitation - Meterpreter
    • Post Exploitation - Empire
    • Security
    • Introduction
    • First Section
    • Preparation - Linux Basics
    • Website Basics
    • Information Gathering
    • File Upload Vulnerabilities
    • Code Execution Vulnerabilities
    • Local File Inclusion Vulnerabilities (LFI)
    • Remote File Inclusion Vulnerabilities (RFI)
    • SQL Injection Vulnerabilities
    • SQL Injection Vulnerabilities - SQLi In Login Pages
    • SQL injection Vulnerabilities - Extracting Data From The Database
    • SQL injection Vulnerabilities - Advanced Exploitation
    • XSS Vulnerabilities
    • XSS Vulnerabilities - Exploitation
    • Insecure Session Management
    • Brute Force & Dictionary Attacks
    • Discovering Vulnerabilities Automatically Using Owasp ZAP
    • Post Exploitation
    • Learn Metasploit
    • Learn PowerShell Empire
    • Introduction
    • Setting Up Our Environment
    • Network Basics
    • Pre-connection Attacks
    • Gaining Access
    • Post-connection Attacks
    • Web Application Attacks
    • Securing Network
    • Section 1. Introduction
    • Section 2. Know Yourself - The Threat and Vulnerability Landscape
    • Section 3. Know Your Enemy - The Current Threat and Vulnerability Landscape
    • Section 4. Encryption Crash Course
    • Section 5. Setting up a Testing Environment Using Virtual Machines
    • Section 6. Operating System Security & Privacy (Windows vs Mac OS X vs Linux)
    • Section 7. Security Bugs and Vulnerabilities
    • Section. 8 Reducing Threat Privilege
    • Section 9. Social Engineering and Social Media Offence and Defence
    • Section 10. Security Domains
    • Section 11. Security Through Isolation and Compartmentalization
    • Section 12. BONUS - What's next?... Volume 2, 3 and 4


Course Fee:
USD 25

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top