Course curriculum

    1. 1) Malware Fundamentals

    2. 2) C Fundamentals of Hacking Programming and Files Using Kali Linux

    3. 3) Basics of Python Coding for Networking and Hacking with Kali Linux

    4. 4) Generating Payloads with TheFatRat and Kali Linux

    1. 5) Fundamentals of Sniffing and Sniffing Tools

    2. 6) Netsniff-ng-Ettercap-Wireshark

    3. 7) TcpDump

    4. 8) WireShark

    1. 9) Social Engineering Fundamentals

    2. 10) Social Engineering Facebook Attack Using setoolkit and Kali Linux

    3. 11) Social Engineering Attacks Using BEEF and Kali Linux

    4. 12) SET_SpearFish

    5. 13) SET_Payload

About this course

  • $8.00
  • 13 lessons
  • 3.5 hours of video content