Course curriculum
-
-
1) Malware fundamentals
-
2) C fundamentals of hacking programming and files using Kali Linux
-
3) Basics of python coding for networking and hacking with Kali Linux
-
4) Generating payloads with TheFatRat and Kali Linux
-
-
-
5) Fundamentals of sniffing and sniffing tools
-
6) Netsniff-ng-Ettercap-Wireshark
-
7) TCP Dump
-
8) Wireshark
-
-
-
9) Social engineering fundamentals
-
10) Social engineering facebook attack using setoolkit and Kali Linux
-
11) Social engineering attacks using BEEF and Kali Linux
-
12) SET_SpearFish
-
13) SET_Payload
-
.png)
About this course
- Free
- 13 lessons
- 0 hours of video content