Guest viewing is limited

Udemy Course Udemy – Learn Ethical Hacking from zero to hero [5 GB] (1 Viewer)

ReD DeViL

👑 Devil Call,Z Me DaD 👑
Staff member
CmTeamPk King
👑 Administrator 👑
CmTeamPK Boss
CmTeamPk Developer
Administrator
Jul 18, 2020
8,243
13,535
521
Offline
What you’ll learn
  • Ethical Hacking
  • Security
Requirements
  • Be able to contact me
Description

what we learn

  1. Kali Linux
  2. parrot os
  3. cyber threats
  4. basics of cyber security
  5. basics of cryptography
  6. History of Ethical Hacking
  7. Penetration Testing
  8. Footprinting
  9. using DNS to get more information
  10. TCP/IP
  11. wireshark
  12. DHCP
  13. Types of cryptography
  14. Cryptography Hashing
  15. TLS & SSL
  16. Disk encryption
  17. IDS Evasion
  18. Scanning
  19. Fundamentals Of Networking
  20. launch Kali Linux on WINDOWS Using vmware
  21. launch Kali Linux on MAC Using Virtual Box
  22. Installing Kali Tools On Linux Distribution
  23. Parrot OS detail
  24. Parrot Operating System
  25. Kali Linux v/s Parrot OS
  26. Penetration Testing
  27. Nmap
  28. Cross-site Scripting
  29. DDOS Attack
  30. SQL Injection
  31. SQL Injection Attack
  32. Stegnography
  33. LSB Stegnography
  34. Ethical Hacking Roadmap
  35. Interview questions
Who this course is for:
  • computer science
  • ethical hacker
  • beginner to pro level ethical hacking
Source –
Course Language – English with Subtitles


 
M

marumaru

Guest
Offline
you know this reply is here because i had to write it in order to see the content of the thread.
 

Users who are viewing this thread

34,202Threads
46,238Messages
8,655Members
waqasLatest member
Top