Course curriculum

    1. Introduction

    2. Types of Hacker

    3. White Hat Hacking

    4. How it all started?

    1. Phreakers and tiger teams

    2. Rise of the black hat hacker

    3. Sophisticated modern cybercriminals

    4. The renaissance

    1. John Draper

    2. Frederick B. Cohen

    3. Kevin Mitnick

    4. Tsutomu Shimomura

    5. Richard Stallman

    1. Phases

    2. Phase 1: Reconnaissance

    3. Phase 2: Scanning

    4. Phase 3: Gaining Access

    5. Phase 4: Maintaining Access

    6. Phase 5: Clearing Tracks

    1. Kali Linux Introduction

    1. Information Gathering Tools

    2. Vulnerability Analsysis Tools

    3. Wireless Attacks

    4. Web Applications

    5. Exploitation Tools

    6. Stress testing

    7. Forensic Tools

    8. Sniffing and Spoofing

    9. Password Attacks

    10. Maintaining Access

    11. Reverse Engineering

    12. Reporting Tools

    13. Hardware Hacking

About this course

  • Free
  • 49 lessons
  • 0 hours of video content