Practical Hacking Master Class

Practical Hacking Master Class. “With Great Powers, Comes Great Responsibility “Disclaimer :The Authors of this course or Any Party Related to this Course ...

New SunLurn v2024

Store URL: https://SunLurn.one

21.000+ INSTANT DOWNLOAD PRODUCT

$38.00 $199.00

Digital Download Immediately

Practical Hacking Master Class

Practical Hacking Master Class


“With Great Powers, Comes Great Responsibility “

Disclaimer :

The Authors of this course or Any Party Related to this Course or Authors will not be Responsible for any Damages done by you to anyone in any way after taking this course, We Intend to Make a Better Cyber World by Teaching Every Little Practical Thing, and We Motivate you to use this Knowledge For Good Purposes

I was Thirteen when I got Interest in Computers and After watching some Hacking Movies… WHOA!!! I Decided to be a one Like them

I Started to Read, to See, to Observe, to Try, and to Fail
Finally, I understood, It’s not like that, we see in Movies, There is a lot More and Only a Right Teacher can help me out

After Wasting 4 Years of my Life, I Understood the Truth and My Career Started to Grow

With Practical Hacking Master Class, You Will Get Following Complementary Additional Resources

  • A Student Support Portal by PHMC SECURITIES
  • A Student Live Chat (7 PM to 11 PM IST, Time is Favorable For all Countries) Mon - Fri
  • Free Access to Web Hacking P-LAB for One Month on Verification of Identity
  • A VPN Server for Static IP to Access P-LAB
  • The WAPT E-Book by PHMC SECURITIES
  • ( Make sure to email at [email protected] from your registered Email for claiming your Additional Resources)

Practical Hacking Master Class Currently Includes The All 7 Modules in our Series but We are Adding More Additional Lectures each Month

Module 1 : Extreme Basics :-

  • Understanding the Process of Hacking
  • Choosing an Operating System
  • Preparing a Portable Hacking USB Drive
  • Working with Visualization and Installing Kali Linux
  • Working with Cloud and Pen-Testing Tools
  • Orientation to Kali Linux
  • Understanding File Operations, Navigation and Permissions & Ownership in Terminal

Module 2 : Hack the Web :-

  • Setting DVWA Lab for Legal Safety
  • Understanding and Exploiting Vulnerabilities :-
    1. CSRF
    2. XSS Reflected, Stored and DOM
    3. Command Injection
    4. File Upload and Inclusion
    5. SQL Injection
    6. Weak Session IDs
    7. Brute Forcing
  • Creating Payload to Attack Web Applications
  • Scanning for Vulnerabilities through Automated Tools like VEGA

Module 3 : Anonymity and Deception :-

  • Working with Proxy, VPN and TOR
  • Advanced TOR to VPN and VPN to TOR Circuits
  • Mac Address and DNS LEAKS
  • Fake Online Identity and Email
  • Spoofed Call and SMS from Any Number
  • and a lot much More

Module 4 : Human is the Weakest Link :-

  • Open Source Intelligence Data Gathering on Human
  • Main Techniques Used
  • Ethical Hacking through Hardware like Arduino and Digispark
  • Extreme Level Phishing though GoPhish on a Virtual Private Server

Module 5 : The Art of Reconnaissance :-

  • Working with Google Hacking
  • Getting Deep with Nmap
  • Detecting OS, Finding Ports, Checking for Vulnerabilities
  • and some more things to be added soon

Module 6 : Attack like a Pro :- Practical Hacking Master Class

  • Setting up Metasploit
  • Learning MSFConsole, MSFVenom
  • Multi Handler and Meterpreter
  • Introduction to Venom for Antivirus Evasion
  • Making Fully Undetectable Payloads

Module 7 : Reporting:-

  • Learn What to Mention
  • Learn What not to Mention
  • Steps to Recreate and PoC
  • Example of a Good Report

Okay, Just ask yourself :-

  • What if you can fulfill all your Hacking Fantasies?
  • What if I Promise you to Learn Everything that is Practically Needed to be Successful in this Career Path ?
  • What if You can get a $10,000 Per Month Pen tester Job (or may be More depending on the Company) ?

If you feel any of these reason can satisfy you, I would guess based on my experience after working 10+ years for IT Industry that you might enjoy this course. If for any reason I am wrong, you have 30 days to ask for a refund. I can guess the odds of you enjoying this course are very high! Thank you very much for reading all of this!

I hope to see you as a student in the course when we meet next!

What does Practical Hacking Master Class include?

Introduction

  • Introduction (0:53)

Module 1 - Basics

  • Basic Theory (10:41)
  • Process of Hacking (11:44)
  • Types of Pentesting (4:19)

1.1 Operating System

  • Choosing your OS (11:03)
  • Writting your OS to USB Drive (11:55)
  • Writing your OS to USB Drive for MAC Only
  • Setting up Persistence (8:15)
  • Orientation (10:07)
  • Creating a Non Root Account (5:29)

1.2 Terminal Basics

  • Navigation (13:25)
  • File Operations Part -1 (11:27)
  • File Operations Part -2 (14:15)
  • Permissions and Ownership (19:14)

1.3 Vitrual Lab

  • Virtualization (11:05)
  • Installing Kali Linux (16:07)
  • Installing Virtualbox Guest Addons (14:19)
  • Install Virtual Box on Mac (4:24)
  • Install Ubuntu in VM (17:35)
  • Lazy Script (6:01)
  • Install Windows 10 into VM (10:54)
  • Installing android x86 project (8:42)
  • Get Your VPS Provider Account (3:32)
  • Your OS on a VPS (16:29)
  •  Install Kali Tools on Linux in 5 Minutes (5:22)

Module 2 - Web Hacking

  • Setup DVWA (5:51)
  • Configure Database and User (13:32)
  • Fixing Issues Part 1 (9:26)
  • Fixing Issues Part 2 (4:10)

PreRequisite - Learning How to use Burp Suite

  • Scanner, Intruder and Repeater (5:02)
  • Wrapping up Burp Suite (3:57)
  • Taget, Proxy and Spider (5:25)

2.1 Web Hacking on Low Security

  • CSRF on Low Security (9:15)
  • XSS Reflected on Low Security (4:39)
  • XSS Stored on Low Security (12:09)
  • XSS DOM on Low Security (2:34)
  • Cookie Stealing with XSS (18:10)
  • File Upload on Low (4:28)
  • Creating a PHP Backdoor (11:46)
  • File Inclusion on Low Security (5:09)
  • Command Injection on Low Secirity (5:41)
  • Brute Forcing on Low Security (8:10)
  • SQL Injection on Low and Medium (17:07)

2.2 Web Hacking on Medium Security

  • CSRF on Medium Security (8:06)
  • XSS Reflected on Medium Security (1:56)
  • XSS Stored on Medium Security (5:28)
  • XSS DOM on Medium Security (2:20)
  • File Upload on Medium Security (5:00)
  • Command Injection on Medium Secirity (5:21)

2.3 Dive Deep in Web Hacking

  • File Upload on High Security (7:59)
  • Introduction to Weevely (8:07)
  • XSS Reflected on High Security (5:05)
  • XSS Stored on High Security (4:55)
  • CSRF on High Security (15:44)
  • SQL Injection on High Security (14:15)
  • SQL Injection Password Hash Decoding (4:08)

2.4 Web Forms

  • Project Setup (4:12)
  • GET and POST forms (4:37)
  • Javascript won’t protect you (1:29)
  • Add Extra Fields (2:31)
  • Validate Your Input (3:27)
  • Crawl the site (1:16)
  • About the Project (1:25)

Pentest on Custom Coded Sites

  • Clickjacking (5:21)
  • Testing For XSS (4:36)
  • XSS DEMO (6:37)
  • CSRF (9:22)
  • Web Pentesting - VEGA (6:22)

Module 3 - Anonymity and Deception

  • Proxy (5:19)
  • VPN (5:55)
  • TOR (10:17)
  • Mac Address (12:43)
  • DNS Leaks (4:30)

3.1 Getting Deep with VPN

  • Introduction to AirVPN (7:13)
  • VPN to TOR Circuit (2:34)
  • TOR to VPN Circuit (6:51)
  • Port Forwarding over VPN (8:33)

3.2 Other Things

  • Random Identity (4:08)
  • Making Termorary Debit Cards (5:10)
  • Temporary Email (2:39)
  • Spoofed Phone Call (9:34)
  • Sending Anonymous SMS (6:22)
  • Self Distruction Message (3:22)
  • FAKE ID (14:46)
  • FAKE ID (LIVE DEMO) (2:55)

Module 4 - Human is the Weakest Link

  • Open Source Intelligence Data Gethering on People (17:04)
  • SE - Technique - 1 (2:57)
  • SE - Technique - 2 (4:39)
  • SE - Technique - 3 (4:17)
  • SE - Technique - 4 (5:59)
  • SE - Technique - 5 (6:41)

4.1 HID Bad USB Attack

  • Arduino Basic Setup (8:05)
  • Writing Ducky Scripts (16:23)
  • Get Arduino (16:15)
  • Meterpreter Shell through HID (17:53)
  • Meterpreter Shell Live (6:23)
  • DigiSpark - A Compact Alternative (7:52)
  • DigiSpark Continued (3:36)

4.2 GoPhish Framework - The Most Advance Phishing Tool

  • Get GoPhish (3:04)
  • Starting GoPhish (2:43)
  • GoPhish on a Server (13:33)
  • Domain Name on GoPhish Server (9:28)
  • SSL on GoPhish Server (9:14)
  • SSL on GoPhish Server Continued (15:18)
  • GoPhish Sending Profile (11:05)
  • GoPhish Launching out Campaign (8:12)
  • GoPhish Sending Email (8:05)
  • GoPhish Opening the Spoofed Mail (9:03)
  • GoPhish Analyzing Submited Data (2:39)

Module 5 - The Art of Reconnaissance - Practical Hacking Master Class

  • Using Components with known vulnerabilities (5:38)
  • Google Dorks Live Demo (5:33)
  • Information Gethering using The Harvester (6:04)
  • Vhost Discovery (2:54)
  • Enemurating Subdomains (10:24)
  • Getting The Juicy Information from the Headers (5:38)
  • Getting some juicy information (6:34)
  • Downloading the Source of a Website (5:27)
  • Looking for some Archived Pages (5:16)
  • Banner Grabbing (4:05)
  • Different Type of Nmap Scans (5:50)
  • Nmap Scans Live Demo (4:38)

Module 6 - Attack Like a Pro

  • Metasploit - Setting up Database (4:29)
  • Overview of Meterpreter (12:02)
  • Multi Handler (9:49)
  • MSFVenom (6:55)
  • Encoders (12:59)

6.1 - The Venom

  • Introduction to Venom (10:34)
  • Setup Venom (14:35)
  • Venom Android Payload (7:02)
  • Venom Windows Payload (7:49)

Module 7 - Reporting to Clients by Practical Hacking Master Class

  • Reporting Part - 1 (9:31)
  • Reporting Part - 2 (1:52)
  • Reporting Part - 3 (8:39)
  • Reporting Part - 4 (5:01)