Navigation X
ALERT
Click here to register with a few steps and explore all our cool stuff we have to offer!

cracked.io | Best Forum Around | Free Premium Accounts




 1585

Infosec4TC Practical Hacking Master Class

by catirti - 12 September, 2020 - 11:17 PM
This post is by a banned member (catirti) - Unhide
catirti  
Registered
59
Posts
15
Threads
3 Years of service
#1
[align=start]With This Course, You will Get Following Complementary Additional Resources[/align]
[align=start]This course Currently Includes The All 7 Modules in our Series but We are Adding More Additional Lectures each Month[/align]
[align=start] [/align]
[align=start]Module 1 : Extreme Basics :-[/align]
  • Understanding the Process of Hacking
  • Choosing an Operating System
  • Preparing a Portable Hacking USB Drive
  • Working with Visualization and Installing Kali Linux
  • Working with Cloud and Pen-Testing Tools
  • Orientation to Kali Linux
  • Understanding File Operations, Navigation and Permissions & Ownership in Terminal
[align=start]Module 2 : Hack the Web :-[/align]
  • Setting DVWA Lab for Legal Safety
  • Understanding and Exploiting Vulnerabilities :-
    1. CSRF
    2. XSS Reflected, Stored and DOM
    3. Command Injection
    4. File Upload and Inclusion
    5. SQL Injection
    6. Weak Session IDs
    7. Brute Forcing
  • Creating Payload to Attack Web Applications
  • Scanning for Vulnerabilities through Automated Tools like VEGA
[align=start]Module 3 : Anonymity and Deception :-[/align]
  • Working with Proxy, VPN and TOR
  • Advanced TOR to VPN and VPN to TOR Circuits
  • Mac Address and DNS LEAKS
  • Fake Online Identity and Email
  • Spoofed Call and SMS from Any Number
  • and a lot much More
[align=start]Module 4 : Human is the Weakest Link :-[/align]
  • Open Source Intelligence Data Gathering on Human
  • Main Techniques Used
  • Ethical Hacking through Hardware like Arduino and Digispark
  • Extreme Level Phishing though GoPhish on a Virtual Private Server
[align=start]Module 5 : The Art of Reconnaissance :-[/align]
  • Working with Google Hacking
  • Getting Deep with Nmap
  • Detecting OS, Finding Ports, Checking for Vulnerabilities
  • and some more things to be added soon
[align=start]Module 6 : Attack like a Pro :-[/align]
  • Setting up Metasploit
  • Learning MSFConsole, MSFVenom
  • Multi Handler and Meterpreter
  • Introduction to Venom for Antivirus Evasion
  • Making Fully Undetectable Payloads
[align=start]Module 7 : Reporting:-[/align]
  • Learn What to Mention
  • Learn What not to Mention
  • Steps to Recreate and PoC
  • Example of a Good Report

Hidden Content
You must register or login to view this content.



Hidden Content
You must register or login to view this content.



Hidden Content
You must register or login to view this content.



Hidden Content
You must register or login to view this content.



Hidden Content
You must register or login to view this content.



Hidden Content
You must register or login to view this content.

This post is by a banned member (Bonboob) - Unhide
Bonboob  
Registered
19
Posts
0
Threads
3 Years of service
#2
fuck yeah
This post is by a banned member (catirti) - Unhide
catirti  
Registered
59
Posts
15
Threads
3 Years of service
#3
This is a bump
This post is by a banned member (catirti) - Unhide
catirti  
Registered
59
Posts
15
Threads
3 Years of service
#4
This is a bump
This post is by a banned member (Sigepo) - Unhide
This post is by a banned member (nafieisgone) - Unhide
This post is by a banned member (SKY_1337) - Unhide
SKY_1337  
Registered
24
Posts
0
Threads
3 Years of service
#7
thanks
This post is by a banned member (godlydevils) - Unhide
3
Posts
0
Threads
3 Years of service
#8
This looks good, let's try this out

Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
or
Sign in
Already have an account? Sign in here.


Forum Jump:


Users browsing this thread: 1 Guest(s)