A Practical Guide to Ethical Hacking from Scratch in Bangla

Hack the system like hacker and secure them being an ethical hacker.

A Practical Guide to Ethical Hacking from Scratch in Bangla
A Practical Guide to Ethical Hacking from Scratch in Bangla

A Practical Guide to Ethical Hacking from Scratch in Bangla udemy course free download

Hack the system like hacker and secure them being an ethical hacker.

Practical Guide to Ethical Hacking from Scratch in Bangla - āϕ⧋āĻ°ā§āϏ⧇ āϏāĻŦāĻžāχāϕ⧇ āĻ¸ā§āĻŦāĻžāĻ—āϤāĻŽāĨ¤ āϝ⧇ āϕ⧇āω āϝāĻžāĻĻ⧇āϰ āĻāĻĨāĻŋāĻ•ā§āϝāĻžāϞ āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āϏāĻŽā§āĻĒāĻ°ā§āϕ⧇ āφāĻ—ā§āϰāĻš āφāϛ⧇ āϤāĻžāϰāĻž āĻāχ āϕ⧋āĻ°ā§āϏāϟāĻŋ āĻ•āϰāϤ⧇ āĻĒāĻžāϰāĻŦ⧇āύāĨ¤ āϝāĻžāϰāĻž āĻāĻĨāĻŋāĻ•ā§āϝāĻžāϞ āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻŦāĻž āϏāĻžāχāĻŦāĻžāϰ āϏāĻŋāĻ•āĻŋāωāϰāĻŋāϟāĻŋ āύāĻŋā§Ÿā§‡ āĻ•ā§āϝāĻžāϰāĻŋ⧟āĻžāϰ āĻ—ā§œāϤ⧇ āϚāĻžāύ āϤāĻžāĻĻ⧇āϰ āϜāĻ¨ā§āϝ āĻĒāĻžāϰāĻĢ⧇āĻ•ā§āϟ āĻ¸ā§āϟāĻžāĻ°ā§āϟāĻŋāĻ‚ āĻŦāϞāĻž āϝāĻžā§Ÿ āϕ⧋āĻ°ā§āϏāϟāĻŋāϕ⧇āĨ¤ āĻāχ āϕ⧋āĻ°ā§āϏ āĻ•āϰāĻžāϰ āϜāĻ¨ā§āϝ āϕ⧋āύ prior knowledge āĻĒā§āĻ°ā§Ÿā§‹āϜāύ āύ⧇āχāĨ¤

āĻāχ āϕ⧋āĻ°ā§āϏāϟāĻŋ āϖ⧁āĻŦāχ practical āĻāĻ•āϟāĻŋ āϕ⧋āĻ°ā§āϏ āĻ•āĻŋāĻ¨ā§āϤ⧁ āĻĨāĻŋāωāϰāĻŋ āĻ“ āφāĻŽāϰāĻž āφāϞ⧋āϚāύāĻž āĻ•āϰāĻŦ āĻ āĻŋāĻ• āϝāϤāϟ⧁āϕ⧁ āĻĒā§āĻ°ā§Ÿā§‹āϜāύ āϤāϤāϟ⧁āϕ⧁āĨ¤ āφāĻŽāϰāĻž āĻāĻ•āĻĻāĻŽ āϜāĻŋāϰ⧋ āĻĨ⧇āϕ⧇ āĻļ⧁āϰ⧁ āĻ•āϰāĻŦ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻ˛ā§āϝāĻžāĻŦ āϤ⧈āϰāĻŋ āĻ•āϰāϤ⧇ āĻšāĻŦ⧇, āχāύāĻĢāϰāĻŽā§‡āĻļāύ āϏāĻŋāĻ•āĻŋāωāϰāĻŋāϟāĻŋāϰ āĻŦ⧇āϏāĻŋāĻ• āϧāĻžāϰāύāĻž, āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āĻ•, āϏāĻžāĻ°ā§āĻ­āĻžāϰ, āĻ“ā§Ÿā§‡āĻŦ āĻāĻĒā§āϞāĻŋāϕ⧇āĻļāύ āĻ•āĻŋāĻ­āĻžāĻŦā§‡Â  exploit āĻ•āϰāĻŦ āĻŦāĻŋāĻ­āĻŋāĻ¨ā§āύ āϟ⧁āϞāϏ āĻāĻŦāĻ‚ āĻŸā§‡āĻ•āύāĻŋāĻ• āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ āĻāĻŦāĻ‚ āĻāχ āϧāϰāύ⧇āϰ āĻā§āϝāĻžāϟāĻžāĻ• āĻĨ⧇āϕ⧇ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āφāĻŽāϰāĻž āύāĻŋāĻœā§‡āĻĻ⧇āϰāϕ⧇ āϏāĻŋāĻ•āĻŋāωāϰ āĻ•āϰāĻŦāĨ¤


āĻāχ āϕ⧋āĻ°ā§āϏ⧇ āφāĻŽāϰāĻž āĻļāĻŋāĻ–āĻŦāσ

1. Information security āĻŦ⧇āϏāĻŋāĻ• āϧāĻžāϰāύāĻž: āĻāϟāĻŋ introductory part, āĻāĻ–āĻžāύ⧇ āφāĻŽāϰāĻž āĻļāĻŋāĻ–āĻŦ āχāύāĻĢāϰāĻŽā§‡āĻļāύ āϏāĻŋāĻ•āĻŋāωāϰāĻŋāϟāĻŋāϰ āϏāĻ‚āĻ—āĻž, Confidentiality, Integrity āĻāĻŦāĻ‚ Availability āĻŦāϞāϤ⧇ āĻ•āĻŋ āĻŦā§‹āĻāĻžā§Ÿ. āφāϰāĻ“ āĻ•āĻŋāϛ⧁ IS elements, āϤāĻžāĻĻ⧇āϰ significance, implementation, āĻĒāϞāĻŋāϏāĻŋ, Laws āĻāĻŦāĻ‚ Standards āĻŦāĻŋāĻˇā§Ÿā§‡āĨ¤

2. āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻ˛ā§āϝāĻžāĻŦ āϤ⧈āϰāĻŋ (Setting up hacking lab): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž āĻĻ⧇āĻ–āĻŦ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻ˛ā§āϝāĻžāĻŦ āϤ⧈āϰāĻŋ āĻ•āϰāϤ⧇ āĻšā§Ÿ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ virtual box āϏ⧇āϟ āφāĻĒ āĻĻāĻŋāϤ⧇ āĻšā§ŸāĨ¤ virtual box āĻ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ Kali linux āĻāĻŦāĻ‚ āĻ…āĻ¨ā§āϝāĻžāĻ¨ā§āϝ OS āϝ⧇āĻŽāύ MetasploitableāχāĻ¨ā§āϏāϟāϞ āĻ•āϰāϤ⧇ āĻšā§ŸāĨ¤

3. āϞāĻŋāύāĻžāĻ•ā§āϏ āĻāϰ āĻŦ⧇āϏāĻŋāĻ• āϧāĻžāϰāύāĻž (Linux Basics): āϝ⧇āĻšā§‡āϤ⧁ āϏāĻŽā§āĻĒ⧁āĻ°ā§āĻŖ āϕ⧋āĻ°ā§āϏ⧇ āφāĻŽāϰāĻžÂ  Kali linux āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰāĻŦ āϏ⧁āϤāϰāĻžāĻ‚ linux commands āύāĻŋā§Ÿā§‡ āφāĻŽāϰāĻž āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāϞ⧋āϚāύāĻž āĻ•āϰāĻŦāĨ¤

4. āĻĢ⧁āϟāĻĒā§āϰāĻŋāĻ¨ā§āϟāĻŋāĻ‚ āĻāĻŦāĻ‚ āĻ¸ā§āĻ•ā§āϝāĻžāύāĻŋāĻ‚ (Footprinting & Scanning): āϕ⧋āĻ°ā§āϏ⧇āϰ āĻŽā§‚āϞ āϏ⧇āĻ•āĻļāύ āĻāĻ–āĻžāύ āĻĨ⧇āϕ⧇ āĻļ⧁āϰ⧁āĨ¤ āĻĢ⧁āϟāĻĒā§āϰāĻŋāĻ¨ā§āϟāĻŋāĻ‚ āĻ…āĻĨāĻŦāĻž āχāύāĻĢāϰāĻŽā§‡āĻļāύ āϏāĻ‚āĻ—ā§āϰāĻš āĻ•āϰāĻž āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻāϰ āĻĒā§āϰāĻĨāĻŽ āϧāĻžāĻĒāĨ¤ āφāĻŽāϰāĻž āϝāϤ āĻ­āĻžāĻŦ⧇ āϝāϤ āϜāĻžā§ŸāĻ—āĻž āĻĨ⧇āϕ⧇ āĻĒāĻžāϰāĻŦ āχāύāĻĢāϰāĻŽā§‡āĻļāύ āϏāĻ‚āĻ—ā§āϰāĻš āĻ•āϰāĻŦāĨ¤ āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž google hacking technique āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāϟ āĻāϰ āχāύāĻĢāϰāĻŽā§‡āĻļāύ āϏāĻ‚āĻ—ā§āϰāĻš āĻ•āϰāĻŦ, recon-ng, dmitry āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ network/host āĻāϰ āϤāĻĨā§āϝ āϏāĻ‚āĻ—ā§āϰāĻš āĻ•āϰāĻŦāĨ¤ āĻāϰāĻĒāϰ nmap āĻāϰ rich feature āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ scanning āĻ•āϰāĻŦāĨ¤

5. āϏāĻžāĻ°ā§āĻ­āĻžāϰ āϏāĻžāχāĻĄ āĻā§āϝāĻžāϟāĻžāĻ• āĻāϰ āĻŽāĻžāĻ§ā§āϝāĻŽā§‡ āĻšā§āϝāĻžāĻ• āĻ•āϰāĻž (Gaining Access - Server Side Attacks): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž āϏāĻžāĻ°ā§āĻ­āĻžāϰ āϏāĻžāχāĻĄ āĻā§āϝāĻžāϟāĻžāĻ• āĻāϰ āϏāĻ™ā§āĻ—āĻž, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āϏāĻžāĻ°ā§āĻ­āĻžāϰ⧇āϰ āĻŦāĻŋāĻ­āĻŋāĻ¨ā§āύ āϏāĻžāĻ°ā§āĻ­āĻŋāϏ āϝ⧇āĻŽāύ FTP, Samba or VNC āĻāϰ vulnerability āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰāĻž āϝāĻžā§Ÿ āĻāĻŦāĻ‚ āϏ⧇āϗ⧁āϞ⧋ exploit āĻ•āϰ⧇ āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽ āĻšā§āϝāĻžāĻ• āĻ•āϰāĻž āϝāĻžā§Ÿ āχāĻ¤ā§āϝāĻžāĻĻāĻŋ āύāĻŋā§Ÿā§‡ āĻ•āĻĨāĻž āĻŦāϞāĻŦāĨ¤

6. āĻ•ā§āϞāĻžā§Ÿā§‡āĻ¨ā§āϟ āϏāĻžāχāĻĄ āĻā§āϝāĻžāϟāĻžāϕ⧇āϰ āĻŽāĻžāĻ§ā§āϝāĻŽā§‡ āĻšā§āϝāĻžāĻ• āĻ•āϰāĻž (Gaining Access - Client Side Attacks) : āĻāϟāĻŋ āĻā§āϝāĻžāϟāĻžāϕ⧇āϰ āφāϰ āĻāĻ•āϟāĻŋ āĻĒāĻžāĻ°ā§āϟāĨ¤ āĻāĻ–āĻžāύ⧇ āφāĻĒāύāĻžāϰāĻž āĻļāĻŋāĻ–āĻŦ⧇āύ āĻ•ā§āϞāĻžā§Ÿā§‡āĻ¨ā§āϟ āϏāĻžāχāĻĄ āĻā§āϝāĻžāϟāĻžāĻ• āĻŦāϞāϤ⧇ āĻ•āĻŋ āĻŦā§‹āĻāĻžā§Ÿ, āĻŽā§āϝāĻžāϞāĻ“ā§ŸāĻžāϰ āĻ•āĻŋ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āϤ⧈āϰāĻŋ āĻ•āϰāϤ⧇ āĻšā§Ÿ āĻāĻŦāĻ‚ āĻāϟāĻŋ āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻā§āϝāĻžāϟāĻžāĻ• āĻ•āϰāϤ⧇ āĻšā§ŸāĨ¤

7. āϏ⧋āϏāĻžāϞ āχāĻžā§āϜāĻŋāύāĻŋ⧟āĻžāϰāĻŋāĻ‚ āĻ•ā§ŒāĻļāϞ āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ āĻšā§āϝāĻžāĻ• āĻ•āϰāĻž - āĻ•ā§āϞāĻžā§Ÿā§‡āĻ¨ā§āϟ āϏāĻžāχāĻĄ āĻā§āϝāĻžāϟāĻžāĻ• (Gaining Access using Social Engineering Technique - Client Side Attacks): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž āϏ⧋āϏāĻžāϞ āχāĻžā§āϜāĻŋāύāĻŋāĻ‡ā§ŸāĻžāϰāĻŋāĻ‚ āĻ•ā§ŒāĻļāύ āĻļāĻŋāĻ–āĻŦāĨ¤ āφāĻŽāĻžāĻĻ⧇āϰ āϤ⧈āϰāĻŋ āĻ•āϰāĻž Trojan āĻāϰ icon āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻĒāϰāĻŋāĻŦāĻ°ā§āϤāύ āĻ•āϰāϤ⧇ āĻšā§Ÿ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻĢāĻžāχāϞ āϟāĻžāχāĻĒ āĻĒāϰāĻŋāĻŦāĻ°ā§āϤāύ āĻ•āϰ⧇ images, pdf āĻŦāĻžāύāĻžāϤ⧇ āĻšā§Ÿ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ .exe extension spoof āĻ•āϰ⧇ (jpg, pdf) āĻŦāĻžāύāĻžāϤ⧇ āĻšā§ŸāĨ¤

8. āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽā§‡ āĻ…āĻŦāĻ¸ā§āĻĨāĻžāύ āĻ•āϰāĻž (Maintaining Access - Post Exploitation Attack): āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽā§‡ access āύ⧇āĻ“ā§ŸāĻžāϰ āĻĒāϰ āφāĻŽāĻžāĻĻ⧇āϰāϕ⧇ āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽā§‡ āĻ…āĻŦāĻ¸ā§āĻĨāĻžāύ āĻ•āϰāϤ⧇ āĻšāĻŦ⧇ āφāĻŽāĻžāĻĻ⧇āϰ āωāĻĻā§āĻĻ⧇āĻļā§āϝ āĻĒā§‚āϰāĻŖ āĻ•āϰāĻžāϰ āϜāĻ¨ā§āϝāĨ¤ āĻāϟāĻžāϕ⧇ maintaining access āĻŦāϞ⧇āĨ¤ āĻāχ āĻ•āĻžāϜ āĻ•āϰāĻžāϰ āϜāĻ¨ā§āϝ āĻĒā§āĻ°ā§Ÿā§‹āϜāĻ¨ā§€ā§Ÿ āĻœā§āĻžāĻžāύ āĻāχ āϏ⧇āĻ•āĻļāύ āĻĨ⧇āϕ⧇ āφāĻŽāϰāĻž āĻĒāĻžāĻŦāĨ¤ āφāĻŽāϰāĻž āĻšā§āϝāĻžāĻ•āĻĄ āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽā§‡ āĻŦāĻŋāĻ­āĻŋāĻ¨ā§āύ system commands, upload āĻĢāĻžāχāϞ, download āĻĢāĻžāχāϞ, spying āχāĻ¤ā§āϝāĻžāĻĻāĻŋ āĻ•āϰāϤ⧇ āĻĒāĻžāϰāĻŦāĨ¤

9. āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāϟ āĻĒ⧇āύāĻŋāĻŸā§āϰ⧇āĻļāύ āĻŸā§‡āĻ¸ā§āϟāĻŋāĻ‚ (Website Penetration Testing - Footprinting): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž āĻĻ⧇āĻ–āĻŦ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻ“ā§Ÿā§‡āĻŦāϏāĻžāĻ‡ā§āĻŸā§‡āϰ sensitive āϤāĻĨā§āϝ āϏāĻ‚āĻ—ā§āϰāĻš āĻ•āϰāϤ⧇ āĻšā§Ÿ āϝ⧇āĻŽāύ whois āϤāĻĨā§āϝ, netcraft āϤāĻĨā§āϝ, āĻ•āĻŋ āĻ•āĻŋ technologies āĻāĻ•āϟāĻŋ āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāĻŸā§‡ āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰāĻž āĻšā§Ÿā§‡āϛ⧇, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ subdomain, files āĻāĻŦāĻ‚ directories āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰāĻž āϝāĻžā§ŸāĨ¤ āϤāĻžāϰāĻĒāϰ āφāĻŽāϰāĻž OWASP Top 10 vulnerabilities āϏāĻŽā§āĻĒāĻ°ā§āϕ⧇ āϜāĻžāύāĻŦ āύāĻŋāĻšā§‡āϰ āϏ⧇āĻ•āĻļāύ āϗ⧁āϞāĻŋāϤ⧇āĨ¤

10. āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāϟ āĻĒ⧇āύāĻŋāĻŸā§āϰ⧇āĻļāύ āĻŸā§‡āĻ¸ā§āϟāĻŋāĻ‚ (Website Penetration Testing - Command Execution Vulnerabilities): Reconnaissance āĻŦāĻž āĻĢ⧁āϟāĻĒā§āϰāĻŋāĻ¨ā§āϟāĻŋāĻ‚ āĻāϰ āĻĒāϰ āφāĻŽāϰāĻž āĻĻ⧇āĻ–āĻŦ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻāĻ•āϟāĻŋ āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāĻŸā§‡āϰ command execution vulnerabilities āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰāϤ⧇ āĻšā§Ÿ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ command run āĻ•āϰāĻŋā§Ÿā§‡ sensitive āϤāĻĨā§āϝ āĻŦ⧇āϰ āĻ•āϰāϤ⧇ āĻšā§Ÿ āĻāĻŦāĻ‚ exploit āĻ•āϰāϤ⧇ āĻšā§ŸāĨ¤

11. āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāϟ āĻĒ⧇āύāĻŋāĻŸā§āϰ⧇āĻļāύ āĻŸā§‡āĻ¸ā§āϟāĻŋāĻ‚ (Website Penetration Testing - File Upload Vulnerabilities): āĻāĻ–āĻžāύ⧇ āφāĻŽāϰāĻž āφāϞ⧋āϚāύāĻž āĻ•āϰāĻŦ file upload vulnerabilities āύāĻŋā§Ÿā§‡āĨ¤ āφāĻŽāϰāĻž āĻļāĻŋāĻ–āĻŦ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ file upload vulnerability āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰāϤ⧇ āĻšā§Ÿ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ malicious āĻĢāĻžāχāϞ upload āĻ•āϰāϤ⧇ āĻšā§Ÿ āĻāĻŦāĻ‚ āϰāĻŋāĻŽā§‹āϟ āϏāĻžāĻ°ā§āĻ­āĻžāϰ⧇ access āύāĻŋāϤ⧇ āĻšā§ŸāĨ¤

12. āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāϟ āĻĒ⧇āύāĻŋāĻŸā§āϰ⧇āĻļāύ āĻŸā§‡āĻ¸ā§āϟāĻŋāĻ‚ (Website Penetration Testing - Cross Site Scripting (XSS): āφāϰ āĻāĻ•āϟāĻŋ āĻĢā§āϝāĻžāĻŽāĻŋāϞāĻŋ⧟āĻžāϰ vulnerability āĻšāĻšā§āϛ⧇ Cross Site Scripting(XSS). āφāĻŽāϰāĻž āĻĻ⧇āĻ–āĻŦ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻāχ vulnerability āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰāĻŦ manually, āĻāχ vulnerability āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻ­āĻŋāĻ•āϟāĻŋāĻŽ āĻāϰ āĻā§āϝāĻžāĻ•āĻžāωāĻ¨ā§āϟ takeover āĻ•āϰāĻŦāĨ¤ Burp suite āĻĻāĻŋā§Ÿā§‡ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻāχ vulnerability āϕ⧇ exploit āĻ•āϰāĻŦ āϏ⧇āϟāĻž āύāĻŋā§Ÿā§‡ āϏāĻ‚āĻ•ā§āώāĻŋāĻĒā§āϤ āφāϞ⧋āϚāύāĻž āĻ•āϰāĻŦ āĻāχ āϏ⧇āĻ•āĻļāύ⧇āĨ¤

13. āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāϟ āĻĒ⧇āύāĻŋāĻŸā§āϰ⧇āĻļāύ āĻŸā§‡āĻ¸ā§āϟāĻŋāĻ‚ (Website Penetration Testing - SQL Injection): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž āĻļāĻŋāĻ–āĻŦ GET or POST method āĻāϰ āĻŽāĻžāĻ§ā§āϝāĻŽā§‡ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ SQL Injection vulnerability āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰāĻŦ, āĻ•āĻŋāĻ­āĻžāĻŦ⧇ DB name, version, user āĻŦ⧇āϰ āĻ•āϰāĻŦ, āϞāĻ— āχāύ bypass āĻ•āϰāĻŦ āχāĻ¤ā§āϝāĻžāĻĻāĻŋāĨ¤ āφāϰāĻ“ āĻļāĻŋāĻ–āĻŦ SQLMap āĻĻāĻŋā§Ÿā§‡ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āĻ…āĻŸā§‹āĻŽā§‡āϟāĻŋāĻ•āĻžāϞāĻŋ SQLi attack āĻ•āϰāϤ⧇ āĻšā§ŸāĨ¤

14. āĻ“ā§Ÿā§‡āĻŦāϏāĻžāχāϟ āĻĒ⧇āύāĻŋāĻŸā§āϰ⧇āĻļāύ āĻŸā§‡āĻ¸ā§āϟāĻŋāĻ‚ (Website Penetration Testing - Discovering Vulnerability Using Automated Tool): āĻāĻ–āύ āĻĒāĻ°ā§āϝāĻ¨ā§āϤ āφāĻŽāϰāĻž āĻŽā§āϝāĻžāύ⧁⧟āĻžāϞāĻŋ vulnerability āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰ⧇āĻ›āĻŋ, āĻāĻ–āύ āφāĻŽāϰāĻž automatically vulnerability āϖ⧁āĻœā§‡ āĻŦ⧇āϰ āĻ•āϰāĻžāϰ āϜāĻ¨ā§āϝ Zed Attack Proxy (ZAP) āĻāĻŦāĻ‚ Nikto āĻāϰ āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻĻ⧇āĻ–āĻŦāĨ¤

15. āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āĻ• āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ (Network Hacking - Basics): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āĻ• āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻāϰ āĻĒā§āϰāĻžāĻĨāĻŽāĻŋāĻ• āϧāĻžāϰāύāĻž āϝ⧇āĻŽāύ packet capturing āĻŽā§āĻĄ āĻ•āĻŋ, āϕ⧋āύ āĻŽā§āĻĄā§‡ packet capture āĻ•āϰāϤ⧇ āĻšā§Ÿ āχāĻ¤ā§āϝāĻžāĻĻāĻŋ āφāϞ⧋āϚāύāĻž āĻ•āϰāĻž āĻšā§Ÿā§‡āϛ⧇āĨ¤

16. āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āĻ• āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ (Network Hacking - Pre-connection Attack): āĻāĻ–āĻžāύ⧇ Packet sniffing āϏāĻŽā§āĻĒāĻ°ā§āϕ⧇ āφāϞ⧋āϚāύāĻž āĻ•āϰāĻž āĻšā§Ÿā§‡āϛ⧇āĨ¤

17. āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āĻ• āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ (Network Hacking - Gaining Access): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž Wifi password āĻšā§āϝāĻžāĻ• āĻ•āϰ⧇ āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āϕ⧇ access āύāĻŋāĻŦāĨ¤

18. āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āĻ• āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ (Network Hacking - Post Connection Attack - MITM Attack): Access āύ⧇āĻ“ā§ŸāĻžāϰ āĻĒāϰ āφāĻŽāϰāĻž āύ⧇āϟāĻ“ā§ŸāĻžāĻ°ā§āϕ⧇ Man In The Middle Attack āĻ•āϰāϤ⧇ āĻĒāĻžāϰāĻŦ, sensitive āϤāĻĨā§āϝ extract āĻ•āϰāϤ⧇ āĻĒāĻžāϰāĻŦ, custom script āĻŦā§āϝāĻŦāĻšāĻžāϰ āĻ•āϰ⧇ HTTPS/HSTS āϏāĻžāχāϟ bypass āĻ•āϰāϤ⧇ āĻĒāĻžāϰāĻŦ, clear text username, password sniff āĻ•āϰāϤ⧇ āĻĒāĻžāϰāĻŦāĨ¤

19. āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻŽā§‹āĻŦāĻžāχāϞ āĻĒā§āϞāĻžāϟāĻĢāĻ°ā§āĻŽ (Hacking Mobile Platform): āĻāχ āϏ⧇āĻ•āĻļāύ⧇ āφāĻŽāϰāĻž āĻĻ⧇āĻ–āĻŦ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ malformed apk āϤ⧈āϰāĻŋ āĻ•āϰ⧇ āĻāĻ¨ā§āĻĄā§āĻ°ā§Ÿā§‡āĻĄ āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽ āĻšā§āϝāĻžāĻ• āĻ•āϰāĻž āϝāĻžā§ŸāĨ¤

āĻāχ āϕ⧋āĻ°ā§āϏ āĻļ⧇āώ āĻ•āϰāĻžāϰ āĻĒāϰ, recon āĻŸā§‡āĻ•āύāĻŋāĻ•, network āĻāĻŦāĻ‚ web application penetration testing, server side & client side attacks, android hacking āĻāϰ āωāĻĒāϰ āĻāĻ•āϟāĻŋ solid background āϤ⧈āϰāĻŋ āĻšāĻŦ⧇ āĻāĻŦāĻ‚ āĻ•āĻŋāĻ­āĻžāĻŦ⧇ āύāĻŋāĻœā§‡āĻĻ⧇āϰāϕ⧇ āĻ…āĻĨāĻŦāĻž āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽāϕ⧇ āϏāĻŋāĻ•āĻŋāωāϰ āĻ•āϰāĻŦ āϏ⧇āϟāĻžāĻ“ āϜāĻžāύāϤ⧇ āĻĒāĻžāϰāĻŦāĨ¤

āĻāχ āϕ⧋āĻ°ā§āϏ⧇ 24/7 support āĻĒāĻžāĻŦ⧇āύ, āϝāĻĻāĻŋ āϕ⧋āύ āĻĒā§āϰāĻļā§āύ āĻĨāĻžāϕ⧇ āϤāĻžāĻšāϞ⧇ āϤāĻžāĻšāĻ˛ā§‡Â  Q&A āϏ⧇āĻ•āĻļāύ⧇ āĻĒā§‹āĻˇā§āϟ āĻ•āϰ⧁āύ āĻāĻŦāĻ‚ āφāĻŽāϰāĻž āϝāϤ āĻĻā§āϰ⧁āϤ āϏāĻŽā§āĻ­āĻŦ respond āĻ•āϰāĻŦāĨ¤

Note: āĻāχ āϕ⧋āĻ°ā§āϏāϟāĻŋ āϤ⧈āϰāĻŋ āĻ•āϰāĻž āĻšā§Ÿā§‡āϛ⧇ āĻļ⧁āϧ⧁āĻŽāĻžāĻ¤ā§āϰ educational purpose āĻāĨ¤ āϏāĻŽāĻ¸ā§āϤ āĻā§āϝāĻžāϟāĻžāĻ• āϏāĻŋāĻŽā§āϞ⧇āĻļāύ āĻ•āϰāĻž āĻšā§Ÿā§‡āϛ⧇ āύāĻŋāϜāĻ¸ā§āĻŦ āĻ˛ā§āϝāĻžāĻŦ āĻāĨ¤ āĻ…āύ⧁āĻ—ā§āϰāĻš āĻ•āϰ⧇ āĻ…āύ⧁āĻŽāϤāĻŋ āĻŦā§āϝāϤāĻŋāϤ āϕ⧋āύ āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽā§‡ āĻā§āϝāĻžāϟāĻžāĻ• āĻ•āϰāĻŦ⧇āύ āύāĻžāĨ¤

āĻāχ āϕ⧋āĻ°ā§āϏ āĻ•āĻžāĻĻ⧇āϰ āϜāĻ¨ā§āϝ (Who this course is for):

  • āϝ⧇āϕ⧋āύ āφāĻ—ā§āϰāĻšā§€ āĻŦā§āϝāĻžāĻ•ā§āϤāĻŋ āϝāĻžāϰāĻž āϤāĻžāĻĻ⧇āϰ āĻ•ā§āϝāĻžāϰāĻŋ⧟āĻžāϰ āĻāĻĨāĻŋāĻ•ā§āϝāĻžāϞ āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻĢāĻŋāĻ˛ā§āĻĄā§‡ āĻ—ā§œāϤ⧇ āϚāĻžāύ (Any interested person who wants to develop their career in ethical hacking or cyber security field)

  • āϝ⧇āϕ⧋āύ āφāĻ—ā§āϰāĻšā§€ āĻŦā§āϝāĻžāĻ•ā§āϤāĻŋ āϝāĻžāϰāĻž āĻāĻĨāĻŋāĻ•ā§āϝāĻžāϞ āĻšā§āϝāĻžāĻ•āĻŋāĻ‚ āĻļāĻŋāĻ–āϤ⧇ āϚāĻžāύ āĻāĻŦāĻ‚ āϏāĻŋāĻ¸ā§āĻŸā§‡āĻŽāϕ⧇ āϏāĻŋāĻ•āĻŋāωāϰ āĻ•āϰāϤ⧇ āϚāĻžāύ (Any interested person who wants to learn ethical hacking and secure himself or system)