[FTUForum.com] [UDEMY] Ethical Hacker Certification Course [FTU]

Torrent Details


[FTUForum.com] [UDEMY] Ethical Hacker Certification course [FTU]

NAME
[FTUForum.com] [UDEMY] Ethical Hacker Certification course [FTU].torrent
CATEGORY
Other
INFOHASH
df586b0b4cd56d00c5a0675b3265f11dd9df8530
SIZE
3.9 GB in 99 files
ADDED
Uploaded on 05-04-2019 by our crawler pet called "Spidey".
SWARM
0 seeders & 1 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description





Get certified



Created by: Amit Huddar

Last updated: 2/2019

Language: English

Caption (CC): Included

Torrent Contains: 254 Files, 23 Folders

Course Source: https://www.udemy.com/ethical-hacker-certification-course/



What you'll learn



• a to z on ethical hacking

• can even write certification exams



Requirements



• Basic computer and Internet browsing knowledge

• One should have a laptop powered with windows or linux OS



Description



In this course you will learn from a to z on ethical hacking you can even write certification exams,



at the end of this course you will get a certificate.



this course is for beginners i have covered all sort of topics such as web hacking,remote hacking(metasploit),wireless hacking.



In remote hacking you can hack windows linux android all kinds of operating systems.



Web  application hacking you'll learn attacks such as xss, sql injection, DOS and DDOS attack,sniffing





Most of the course on  EHC costs more than 500$,but ours is cheaper to help out the students



this course is more practical than theory,i belive in learning by doing.



check out the intro to see what all i have covered in this course



Who this course is for:



• Who want to become certified ethical hacker

• Anyone interested in hacking

• Who want to pursue ethical hacking as carrier

• Who want to earn by hacking legallly.



For More Udemy Free Courses >>> https://ftuforum.com/

For more Lynda and other Courses >>> https://www.freecoursesonline.me/

Our Forum for discussion >>> https://discuss.ftuforum.com/







Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
1. Introduction/1. Introduction.mp410 MB
1. Introduction/1. Introduction.vtt1 KB
1. Introduction/2. Xamp installation.mp413.4 MB
1. Introduction/2. Xamp installation.vtt1.6 KB
1. Introduction/3. Installation Wamp.mp437.8 MB
1. Introduction/3. Installation Wamp.vtt5.7 KB
1. Introduction/4. bWAPP installation.mp449.1 MB
1. Introduction/4. bWAPP installation.vtt4.6 KB
1. Introduction/5. Burp Suite Installation.mp443.9 MB
1. Introduction/5. Burp Suite Installation.vtt4.3 KB
10. Footprinting/1. Any Who.mp421.1 MB
10. Footprinting/1. Any Who.vtt1.9 KB
10. Footprinting/2. Spokeo online tool.mp413.8 MB
10. Footprinting/2. Spokeo online tool.vtt1.2 KB
11. Web Server Hacking/1. HTTrack Web Site Copier Tool.mp420.6 MB
11. Web Server Hacking/1. HTTrack Web Site Copier Tool.vtt1.7 KB
11. Web Server Hacking/2. Footprinting a Webserver using IDServe.mp435.2 MB
11. Web Server Hacking/2. Footprinting a Webserver using IDServe.vtt2.5 KB
11. Web Server Hacking/3. Footprinting Webserver using Httprecon Tool.mp438.7 MB
11. Web Server Hacking/3. Footprinting Webserver using Httprecon Tool.vtt2.8 KB
11. Web Server Hacking/4. Web Data Extractor.mp423.1 MB
11. Web Server Hacking/4. Web Data Extractor.vtt2 KB
12. DOS and DDOS/1. DOS Introduction.html3.3 KB
12. DOS and DDOS/2. DOS Attack With LOIC - Mac pc.mp433.6 MB
12. DOS and DDOS/2. DOS Attack With LOIC - Mac pc.vtt2.2 KB
12. DOS and DDOS/3. How to detect DOS attack.mp425.1 MB
12. DOS and DDOS/3. How to detect DOS attack.vtt1.8 KB
12. DOS and DDOS/4. How to DOS Websites - Slowloris in windows.mp423.8 MB
12. DOS and DDOS/4. How to DOS Websites - Slowloris in windows.vtt1.9 KB
12. DOS and DDOS/5. How To Detect DDOS Attack.mp425.8 MB
12. DOS and DDOS/5. How To Detect DDOS Attack.vtt2.1 KB
12. DOS and DDOS/6. How to DOS Websites - Slowloris using kali linux.mp433.2 MB
12. DOS and DDOS/6. How to DOS Websites - Slowloris using kali linux.vtt2.3 KB
12. DOS and DDOS/7. Performing a DOS Attck with Anonymous DoSer.mp411.8 MB
12. DOS and DDOS/7. Performing a DOS Attck with Anonymous DoSer.vtt1 KB
12. DOS and DDOS/8. SlowHTTPtest DOS Attack Tool Kali Linux.mp446.4 MB
12. DOS and DDOS/8. SlowHTTPtest DOS Attack Tool Kali Linux.vtt3.5 KB
12. DOS and DDOS/9. Quiz.html142 B
13. Password Cracker/1. Hydra - Online Password Attacks.mp444.9 MB
13. Password Cracker/1. Hydra - Online Password Attacks.vtt3.2 KB
13. Password Cracker/2. Crunch Password Generating Tool.mp432.6 MB
13. Password Cracker/2. Crunch Password Generating Tool.vtt12 MB
13. Password Cracker/3. John the ripper tool to crack passwords.mp436.6 MB
13. Password Cracker/3. John the ripper tool to crack passwords.vtt2.6 KB
13. Password Cracker/4. Quiz.html142 B
14. Session Hijacking/1. DVWA BURP SUITE Session Hijacking.mp428.1 MB
14. Session Hijacking/1. DVWA BURP SUITE Session Hijacking.vtt2.2 KB
14. Session Hijacking/2. Session hijacking arps.mp418.8 MB
14. Session Hijacking/2. Session hijacking arps.vtt1.5 KB
14. Session Hijacking/3. Stealing cookies.mp422.8 MB
14. Session Hijacking/3. Stealing cookies.vtt3.8 KB
15. Sniffing(Man In the Middle Attack)/1. Sniffing Passwords Using ETTERCAP.mp420.7 MB
15. Sniffing(Man In the Middle Attack)/1. Sniffing Passwords Using ETTERCAP.vtt1.9 KB
15. Sniffing(Man In the Middle Attack)/2. Sniffing Passwords Using Wireshark.mp416.7 MB
15. Sniffing(Man In the Middle Attack)/2. Sniffing Passwords Using Wireshark.vtt1.3 KB
15. Sniffing(Man In the Middle Attack)/3. Spoofing MAC Address Using SMAC.mp449.4 MB
15. Sniffing(Man In the Middle Attack)/3. Spoofing MAC Address Using SMAC.vtt3.2 KB
15. Sniffing(Man In the Middle Attack)/4. Sniffing a network using the WINARPAtacker Tool.mp438.5 MB
15. Sniffing(Man In the Middle Attack)/4. Sniffing a network using the WINARPAtacker Tool.vtt2.6 KB
15. Sniffing(Man In the Middle Attack)/5. Wireshark installation.mp433.1 MB
15. Sniffing(Man In the Middle Attack)/5. Wireshark installation.vtt2.3 KB
15. Sniffing(Man In the Middle Attack)/6. Wireshark Overview.mp420.6 MB
15. Sniffing(Man In the Middle Attack)/6. Wireshark Overview.vtt2.2 KB
15. Sniffing(Man In the Middle Attack)/7. IP Address smart scanning whois.mp419.6 MB
15. Sniffing(Man In the Middle Attack)/7. IP Address smart scanning whois.vtt1.6 KB
15. Sniffing(Man In the Middle Attack)/8. Sniffing the Network Using the Omnipeek Network Analyzer.mp437.2 MB
15. Sniffing(Man In the Middle Attack)/8. Sniffing the Network Using the Omnipeek Network Analyzer.vtt2.7 KB
15. Sniffing(Man In the Middle Attack)/9. Quiz.html142 B
16. Trojan Horse and Backdoor/1. Trojan Horse Introduction.html4.8 KB
16. Trojan Horse and Backdoor/2. Installing FatRat.mp436.1 MB
16. Trojan Horse and Backdoor/2. Installing FatRat.vtt2.4 KB
16. Trojan Horse and Backdoor/3. Generating backdoor for linux - FatRat.mp452 MB
16. Trojan Horse and Backdoor/3. Generating backdoor for linux - FatRat.vtt3 KB
16. Trojan Horse and Backdoor/4. Hack Android with FatRat.mp461.2 MB
16. Trojan Horse and Backdoor/4. Hack Android with FatRat.vtt4.4 KB
17. Virus and Worms/1. Create a virus using JPS Virus Tool(Z).mp434.1 MB
17. Virus and Worms/1. Create a virus using JPS Virus Tool(Z).vtt2.5 KB
17. Virus and Worms/2. Virus Analysis Using IDA Pro.mp433.9 MB
17. Virus and Worms/2. Virus Analysis Using IDA Pro.vtt2.4 KB
17. Virus and Worms/3. Virus Analysis Using OllyDbg.mp433.2 MB
17. Virus and Worms/3. Virus Analysis Using OllyDbg.vtt2.3 KB
17. Virus and Worms/4. Virus Analysis Using Virus Total.mp412.1 MB
17. Virus and Worms/4. Virus Analysis Using Virus Total.vtt1.1 KB
17. Virus and Worms/5. Quiz.html142 B
18. Wireless Hacking/1. Airmon-ng and Airodump-ng.mp429.4 MB
18. Wireless Hacking/1. Airmon-ng and Airodump-ng.vtt2.4 KB
18. Wireless Hacking/2. Breaking a WPS PIN to Get the Password with Bully.mp461.8 MB
18. Wireless Hacking/2. Breaking a WPS PIN to Get the Password with Bully.vtt4.9 KB
18. Wireless Hacking/3. Hacking WPS wifi using reaver kali linux.mp455.4 MB
18. Wireless Hacking/3. Hacking WPS wifi using reaver kali linux.vtt4.2 KB
19. Buffer Overflow/1. Buffer overflow introduction.html8.1 KB
19. Buffer Overflow/2. Basic buffer overflow example.mp416.8 MB
19. Buffer Overflow/2. Basic buffer overflow example.vtt1.4 KB
19. Buffer Overflow/3. Basic buffer overflow attack using C.mp471.6 MB
19. Buffer Overflow/3. Basic buffer overflow attack using C.vtt5.3 KB
20. Cryptography/1. Cryptography Introduction.html3 KB
20. Cryptography/2. Basic Data Encripting Using Cryptool.mp440.4 MB
20. Cryptography/2. Basic Data Encripting Using Cryptool.vtt2.8 KB
20. Cryptography/3. Data Encrypting Using Advanced Encryption Package.mp445.1 MB

Alternative Torrents for 'FTUForum.com UDEMY Ethical Hacker Certification course FTU'.

There are no alternative torrents found.