Udemy - Ethical Hacking for Beginners - Learn the Core Phases and Tools
- CategoryOther
- TypeTutorials
- LanguageEnglish
- Total size1.7 GB
- Uploaded Byfreecoursewb
- Downloads77
- Last checkedApr. 04th '25
- Date uploadedApr. 04th '25
- Seeders 2
- Leechers58
Infohash : 66ECDF290EEA4BF82D5354133CAAC2C8A18512D6
Ethical Hacking for Beginners: Learn the Core Phases & Tools
https://WebToolTip.com
Published 3/2025
Created by ARUNNACHALAM SHANMUGARAAJAN
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Level: Intermediate | Genre: eLearning | Language: English | Duration: 33 Lectures ( 2h 30m ) | Size: 1.72 GB
Master the 5 Phases of Ethical Hacking: Reconnaissance, Scanning, Gaining Access, Maintaining Access, and Reporting
What you'll learn
Understanding the ethical hacking landscape and its importance
Collecting data about a target system
Identifying open ports, services, and vulnerabilities
Learning common attacks like password cracking, DDOS, and phishing
Exploring backdoors, Trojans, and persistence techniques
Deep dive into Kali Linux, Metasploit, Wireshark, and Nmap
Understanding cybersecurity laws, responsible disclosure, and penetration testing policies
Requirements
Basic knowledge of computers & networking
Passion for cybersecurity and ethical hacking
A Windows/Linux machine to practice ethical hacking tools
Files:
[ WebToolTip.com ] Udemy - Ethical Hacking for Beginners - Learn the Core Phases and Tools- Get Bonus Downloads Here.url (0.2 KB) ~Get Your Files Here ! 1 - Introduction to Ethical Hacking for Beginners Learn the Core Phases & Tools
- 1 -Introduction To Course.mp4 (14.0 MB)
- 2 -Complete Introduction To Ethical Hacking.mp4 (107.3 MB)
- 1 -Class 1 Basic Terms & Methodology.mp4 (75.7 MB)
- 2 -Class 2 Security Principles.mp4 (14.6 MB)
- 3 -Class 3 GDPR Compliance.mp4 (19.9 MB)
- 4 -Class 4 DPDPA Compliance.mp4 (14.2 MB)
- 5 -Class 5 PCIDSS Compliance.mp4 (15.5 MB)
- 6 -Class 6 Network Fundamentals.mp4 (34.8 MB)
- 7 -Class 7 Windows Fundamentals.mp4 (164.4 MB)
- 8 -Class 8 Kali Linux Fundamentals.mp4 (161.9 MB)
- 9 -Class 9 NIST Standards.mp4 (18.5 MB)
- 1 -Class 1 OSINT Framework.mp4 (44.0 MB)
- 2 -Class 2 Gathering Ip Information & Geolocation.mp4 (61.1 MB)
- 3 -Class 3 Collecting Target Information in Social Networks.mp4 (40.6 MB)
- 4 -Class 4 Extraction of Information From Images.mp4 (27.9 MB)
- 5 -Class 5 Finding Technologies Used In Websites.mp4 (22.6 MB)
- 6 -Class 6 Check Information From Breach Data.mp4 (16.0 MB)
- 7 -Class 7 Verify Integrity Of Email.mp4 (9.0 MB)
- 1 -Class 1 Test network connectivity & Host Discovery.mp4 (10.7 MB)
- 2 -Class 2 Network Scanning & Host Discovery.mp4 (129.9 MB)
- 3 -Class 3 Host Network Packet Analyzer.mp4 (167.0 MB)
- 4 -Class 4 Scanning Vulnerability In Host Network.mp4 (99.1 MB)
- 1 -Class 1 Vulnerability Database & Exploitation ( Part 1 ).mp4 (38.2 MB)
- 2 -Class 2 Vulnerability Database & Exploitation ( Part 2 ).mp4 (42.0 MB)
- 3 -Class 3 Penetration Testing Using Metasploit.mp4 (148.5 MB)
- 4 -Class 4 Social Engineering Attack Using Phishing Website.mp4 (37.6 MB)
- 5 -Class 5 Affect Host Resource Availability Using DDOS.mp4 (43.4 MB)
- 1 -Class 1 Mitre Attack Website.mp4 (52.8 MB)
- 2 -Class 2 Virus Total Website.mp4 (25.9 MB)
- 3 -Class 3 File Scan & Integrity Checking.mp4 (13.5 MB)
- 4 -Class 4 Url Scan & Integrity Checking.mp4 (14.8 MB)
- 5 -Class 5 Password Cracking Using John The Ripper.mp4 (52.5 MB)
- 1 -Class 1 Sample Ethical Hacking Report.mp4 (25.4 MB)
- Bonus Resources.txt (0.1 KB)
Code:
- udp://tracker.torrent.eu.org:451/announce
- udp://tracker.tiny-vps.com:6969/announce
- http://tracker.foreverpirates.co:80/announce
- udp://tracker.cyberia.is:6969/announce
- udp://exodus.desync.com:6969/announce
- udp://explodie.org:6969/announce
- udp://tracker.opentrackr.org:1337/announce
- udp://9.rarbg.to:2780/announce
- udp://tracker.internetwarriors.net:1337/announce
- udp://ipv4.tracker.harry.lu:80/announce
- udp://open.stealth.si:80/announce
- udp://9.rarbg.to:2900/announce
- udp://9.rarbg.me:2720/announce
- udp://opentor.org:2710/announce