Ethical Hacking & Cyber Security
নেটওয়ার্ক রক্ষা এবং সাইবার হুমকি মোকাবিলার জন্য নৈতিক হ্যাকিং এবং সাইবার সিকিউরিটি শিখুন।
About the course
নিষ্ঠাবান নৈতিক হ্যাকিং এবং সাইবার সিকিউরিটি সম্পর্কে হাতে-কলমে অভিজ্ঞতা লাভ করুন। আমাদের কোর্সের মডিউল মৌলিক ধারণা থেকে শুরু করে উন্নত কৌশল পর্যন্ত সবকিছু অন্তর্ভুক্ত করে, যা আপনাকে বাস্তব জীবনের সিকিউরিটি চ্যালেঞ্জগুলির সাথে আত্মবিশ্বাসের সাথে মোকাবিলা করতে সাহায্য করবে।
What will you learn
নিরাপত্তার ত্রুটি চিহ্নিত করা এবং ঠিক করা, সাইবার আক্রমণ থেকে নেটওয়ার্ক রক্ষা করা, এবং কার্যকর প্রতিরক্ষা কৌশল প্রয়োগ করা শিখুন। ডিজিটাল সিস্টেম নিরাপদ রাখতে নৈতিক হ্যাকিং কৌশল এবং হুমকি ব্যবস্থাপনায় বাস্তবিক দক্ষতা অর্জন করুন।
Identify and Fix Security Vulnerabilities
Protect Networks from Cyber Attacks
Implement Effective Defense Strategies
Course content
ইথিক্যাল হ্যাকিং, নেটওয়ার্ক সিকিউরিটি, দুর্বলতা মূল্যায়ন করতে শিখবেন যাতে আপনি ব্যাপক সাইবার প্রতিরক্ষা কৌশলগুলিতে দক্ষতা অর্জন করতে পারেন।
Learn Cyber Security basics, SOC roles, team workflows, career paths, interview prep, freelancing, and Bangladesh’s cyber law.
Introduction to Virtual Machines, installation and setup, setting up Kali Linux and Metasploitable on VM, and installing Windows 10 on VM.
Linux commands, file system basics, sudo vs. normal users, user administration, file permissions and privileges, and file management in Linux.
Network basics, IP and MAC addresses, TCP, UDP, and the three-way handshake, key ports and protocols, and the OSI model.
Strings, math, variables, methods, functions, conditionals, loops, lists, importing modules, sockets, user input, and building tools with Python.
Definition of cryptography, encryption and decryption, hash types and identification, disk encryption, steganography basics, hiding messages in images, audio, and text files.
Introduction to information gathering and reconnaissance, active and passive techniques, footprinting and scanning, network mapping, and port scanning.
Introduction to enumeration, SMB, FTP, SSH, HTTP, and MySQL enumeration.
Introduction to vulnerability assessment, scanning with Acunetix, and scanning with Nessus.
Introduction to auditing fundamentals, cybersecurity basics, compliance, frameworks and maturity, and auditing practices.
Introduction to HTTP requests (GET, POST), using Burp Suite’s intercepting, repeater, and intruder features, bruteforce and dictionary attacks, and sniper and cluster bomb attacks.
Introduction to password cracking, creating password lists with various tools, hacking password-protected files, cracking hashes, and staying safe from password cracking.
What is a reverse shell, bind shell, staged payload, non-staged payload, and how to upgrade shells and payloads.
Introduction to penetration testing, phases of penetration testing, white box, black box, and grey box testing.
Introduction to OWASP Top 10, broken access control vulnerabilities and practical exercises, sensitive data exposure and practical exercises, code execution vulnerabilities and their impact, OS command injection filter bypass, and hacker methods for code execution. Learn about file upload vulnerabilities, data tampering, creating reverse shells, and hacking websites and servers via shells. Explore local file inclusion (LFI) vulnerabilities, dorking and finding vulnerable sites, LFI attack methods, remote code injection via LFI, server hacking, and LFI automated tools. Introduction to remote file inclusion (RFI) vulnerabilities, attack methods, and remote code injection via RFI. Understand cross-site scripting (XSS) vulnerabilities, types of XSS attacks, dorking, methods, and automated tools. Introduction to manual SQL injection, union-based SQLi, firewall bypass (WAF bypass), database dumping, and automated tools for SQL injection. Discover cross-site request forgery (CSRF) vulnerabilities, their impact, detection, and hacker methods, including hacking admin passwords via HTML files. Learn about server-side request forgery (SSRF), its impact, detection, and hacker methods, as well as XML external entity (XXE) attacks and practical attack methods.
Attack points in WordPress, gaining admin panel access, hiding shell codes, WordPress vulnerability (CVE-2021-29447), vulnerability testing with WPScan, hacker targets and online tools, and creating penetration testing reports.
Introduction to web shells, types of web shell attacks, popular web shells, uploading shells and accessing server files, protection against web shells, web defacement overview, and recovery and protection from site defacement.
Introduction to bug bounty, choosing a platform, creating and navigating HackerOne and Bugcrowd accounts, finding scope items, and submitting bug reports.
Overview of MSF, using Nmap with MSF, enumerating SMB, FTP, SSH, and MySQL with MSF, and exploiting with MSF.
Introduction to CVEs, types of exploits and kernel exploits, finding and identifying exploits, modifying exploits, using SearchSploit, and leveraging open-source exploits.
Introduction to MS17-010/CVE-2017-0144, affected versions of EternalBlue, performing EternalBlue exploitation, and staying safe from EternalBlue.
Introduction to CVE-2011-2523, affected versions of vsftpd, exploiting vsftpd, and vsftpd exploitation using custom exploits.
Introduction to CVE-2014-6271, affected versions of Shellshock, and exploiting Shellshock.
Introduction to privilege escalation, Windows privilege escalation methods, and elevating privileges via UAC bypass.
Privilege escalation via Linux kernel exploit, CVE-2016-5195 overview, and elevating privileges using Dirty Cow.
Completing lab requirements, setting up domain controllers, user machines, users, groups, and policies, joining machines to the domain, performing LLMNR poisoning, capturing NTLMv2 hashes, conducting password cracking, and defending against LLMNR poisoning.
Perform SMB relay attacks, update AD lab, discover hosts with SMB signing disabled, demonstrate SMB relay attacks, implement SMB relay attack defenses, and gain shell access.
Overview of IPv6 attacks, installing mitm6 and setting up LDAPS, IPv6 DNS takeover, defenses against IPv6 attacks, and conducting passback attacks.
Introduction to PowerView, domain enumeration with PowerView, introduction to BloodHound and setup, grabbing data with Invoke-BloodHound, and enumerating domain data with BloodHound.
Introduction to Pass the Hash, installing CrackMapExec, Pass the Password attacks, dumping hashes with SecretsDump, cracking NTLM hashes, executing Pass the Hash attacks, and mitigations for Pass the Hash attacks.
Introduction to token impersonation, token impersonation with Incognito, mitigation of token impersonation, introduction to Kerberoasting, conducting Kerberoasting, and Kerberoasting mitigation.
URL file attacks, introduction to Mimikatz, dumping credentials with Mimikatz, dumping NTDS.dit hashes, and Golden Ticket attacks.
What is malware, backdoors, redirect malware, creating malware, and types of malware codes.
Detecting malware on CMS sites, identifying and responding to hacked websites, scanning website malware, and using online scanners.
Learn how to scan and detect malware on raw-coded and non-CMS sites, analyze malware codes, and use online scanners effectively.
Understand redirect malware, its injection and removal process, and how to clean malicious code and scripts from websites and databases.
Learn about website blacklists and their types, how to remove them, understand IP blacklists, and methods for IP delisting.
Understand SEO and its implementation, web and SEO spamming, reasons behind it, various SEO spamming hacks, how to quickly collect spam URLs, manual and automated SEO spam removal methods, and updating sitemaps.
Learn how to secure your website from hackers, protect against OWASP Top 10 vulnerabilities, use premium security tools, set up firewall rules and IP blacklists, safeguard and hide the admin panel, configure HTTP headers for security, and protect XML-RPC and other files.
Learn to secure cPanel, hide and protect phpMyAdmin, secure configuration files, and set up IP whitelisting on your server.
Understand keyloggers and spying, use various keyloggers, steal login and other information, and protect against keyloggers.
Explore social engineering and phishing techniques, including how they work and how to defend against them.
Learn about RATs and backdoors, how to create and use them to access systems, set up listeners and connections, remove them, and protect yourself from these threats.
Discover how hackers target Android devices, hack them using RATs/backdoors, access files, SMS, call logs, and cameras, track device locations, set up listeners, and remove RATs/backdoors. Learn how to protect yourself from these threats.
Learn to hack Wi-Fi and steal passwords or PINs via WPS, perform deauthentication and Evil-Twin attacks, and understand Wi-Fi security.
Get an introduction to Man-in-the-Middle (MITM) attacks, understand how they work, learn to perform MITM attacks, and capture network traffic (HTTP and HTTPS).
Learn about browser exploitation, how hackers target browsers, steal login information, and protect yourself from browser attacks.
Understand email bombing, its impact, how hackers execute it, and how to defend against it.
Learn about cyber threat intelligence, explore tools for cyber threat intelligence, and understand how to work with YARA.
Get introduced to network security and traffic analysis, learn about Snort and how to use it, and explore Wireshark along with its practical applications.
Understand endpoint security, learn how to monitor it, and get hands-on experience with Wazuh.
Learn about Security Information and Event Management (SIEM), its importance, and get introduced to Splunk and how to use it for SIEM.
Explore digital forensics, discover essential tools, and gain practical experience with Autopsy.
Explore the surface, deep, and dark web, use the Tails operating system and Tor browser, access dark web sites and onion links, and find search engines and hidden wikis for the dark web. Learn about cryptocurrency, blockchain technologies, crypto mining and rigs, threats on the dark web, and how to surf safely. Communicate on the dark web using ProtonMail.
Learn to complete real-time penetration testing projects, develop the right mindset, create professional pentest reports, and generate reports using Splunk and Wazuh. Review learning objectives, write resumes, build portfolios, and job hunt. Prepare for international vendor exams with a focus on CEH, eJPT, PNPT, CRTP, CRTO, and OSCP, including mock interviews and QA sessions. Engage in problem-solving and receive future career advice.
$ 124.99 USD
$ 250.00 USD
30-Day Money-Back Guarantee
About this course:
Advanced
N/A
N/A
N/A
Wordpress & E-commerce
WordPress allows you to easily build and customize websites, while Ecommerce lets you set up and manage online stores seamlessly.
- N/A
- N/A