Course curriculum
-
-
1) Malware Fundamentals
-
2) C Fundamentals of Hacking Programming and Files Using Kali Linux
-
3) Basics of Python Coding for Networking and Hacking with Kali Linux
-
4) Generating Payloads with TheFatRat and Kali Linux
-
-
-
5) Fundamentals of Sniffing and Sniffing Tools
-
6) Netsniff-ng-Ettercap-Wireshark
-
7) TcpDump
-
8) WireShark
-
-
-
9) Social Engineering Fundamentals
-
10) Social Engineering Facebook Attack Using setoolkit and Kali Linux
-
11) Social Engineering Attacks Using BEEF and Kali Linux
-
12) SET_SpearFish
-
13) SET_Payload
-
About this course
- $8.00
- 13 lessons
- 3.5 hours of video content