Description
In this course, you will learn :
- بعد اتمام الكورس سيصبح لديك المقدرة التامة بأذن الله على اكتشاف الثغرات المختلفة
- كيفية التعامل مع نظام الكالي لينكس
- كيفية اكتشاف واستغلال كل ثغرة على حدى
- كيفية التصفح الامن في الانترنت
Syllabus :
- Introduction
- What is Web apps & Vulnerability ?
- What is protocol ? HTTP & HTTPS ?
- HTTP method , request & response
- Public and private ip & CloudFlare
- Encryption, Encoding, Hashing
- What is virtualization ?
- Download & install Kali Linux
- Snapshot kali Linux
- Download & install Metasploitable
- Intro to kali Linux
- Linux Command 1
- Linux Command 2
- Linux Command 3
- Linux Command 4
- Linux Command 5
- Permissions
- What is Netcat ?
- Bind Shell
- Reverse shell
- What is Burp Suite ?
- Burp Suite Tab
- Brute Force Attack using Burp suite
- Brute Force Attack using Hydra
- Command execution
- Local File Inclusion ( LFI )
- Remote File Inclusion ( RFI )
- File Upload
- SQL injection
- SQL injection in POST
- SQL injection in GET
- Exploiting SQL injection with sqlmap
- XSS ( Cross site scripting )
- Reflected XSS
- Stored XSS
- Exploiting XSS with BeEF
- Introduction
- Download & install Tor Browser
- How to use proxy via browser
- How to use VPN
- Youtube Channel