Skip to navigation
Skip to navigation
Skip to search form
Skip to login form
Skip to footer
Skip to main content
MVP189
LEO777
LEO777
LEO777
LEO777
LEO777
LEO777
LEO777
LEO777
LEO777
PAREPOS
JAVABET99
KONTAN88
PEWE128
LAGA88
SKY99IDN
BUANA88
BOXING55
DEWISRI88
DEWISRI88
DEWISRI88
MVP189
slot mania
MVP189
situs tergacor
pg slot wallet
Accessibility options
Accessibility profiles
Visual impairment
Seizure and epileptic
Color vision deficiency
ADHD
Learning
Content adjustments
Readable font
Highlight titles
Highlight links
Stop animations
Text size
+
+ +
+ + +
Line height
+
+ +
+ + +
Text spacing
+
+ +
+ + +
Color adjustments
Dark contrast
Light contrast
High contrast
High saturation
Low saturation
Monochrome
Orientation adjustments
Reading guide
Reading Mask
Big black cursor
Big white cursor
Email: it@huph.edu.vn
Email: it@huph.edu.vn
Các khóa học
Link list
Đổi giao diện
Giao diện cũ
Giao diện mới
Learning AI
Machine Learning cơ bản
en
English
Technology
Security
Udemy - The Complete Ethical Hacking Course 2025-4
0 students
Last updated
Oct 2025
Enrol now
Overview
Course content
Instructors
About the course
Udemy - The Complete Ethical Hacking Course 2025-4
Show more...
Course content
Sections:
43
•
Activities:
1
•
Resources:
351
Expand all
Section 1
Introduction
Announcements
1 Introduction
2 Course Manual
Section 2
Hacking Lab Setup
1 Hacking Lab Setup Introduction
2 What is Virtual Machine
3 Installing Virtualbox Windows
4 Installing Virtualbox MAC
5 Downloading Kali Linux
7 Kali Linux Installation
8 Solving Install Problems Windows
9 Manual iSO Installation Problem Solving
10 Solving Install Problems MAC
12 Installing Virtual Windows
13 Snapshots
14 Quick Reminder Before We Move On
Section 3
Kali Linux 101
1 Kali Linux 101 Introduction
2 Kali Overview
3 Navigation
4 Moving Stuff
5 Privilege and Permissions
6 Linux Folders
7 Linux Package Managers
8 Nano
9 Changing Password
10 Kali Linux 101 Outro
Section 4
Anonymity Online
1 Anonymity Online Introduction
2 How Networks Work
3 VPN DNS Explained
4 Running VPNBooks
5 Changing DNS
6 Solutions for Problems
7 Anonymity Online Outro
Section 5
Dark Web
1 Dark Web Introduction
2 What is Dark Web
3 Installing Tor On Kali
4 Browsing Dark Web
5 Dark Web Outro
Section 6
Network Pentesting
1 Network Pentesting Introduction
2 What is Network Pentesting
3 Chipsets
5 Connecting WiFi USB
7 MAC Address
8 Monitor vs Managed
9 Network Pentesting Outro
Section 7
Gathering Information From Networks
1 Gathering Information From Networks Introduction
2 Network Sniffing
3 Airodump Specific Target
4 Deauthentication Attacks
5 Gathering Information From Networks Outro
Section 8
Wireless Attacks
1 Wireless Attacks Introduction
2 WEP Settings
3 WEP Encryption Logic
4 Cracking WEP
5 Fake Authentication
6 WPA WPA2
7 Capturing Handshake
8 WPA Cracking
9 Wordlist Alternatives
10 More Secure Network
11 Wireless Attacks Outro
Section 9
Post Connection Attacks
1 Post Connection Attacks Introduction
2 Netdiscover
3 nMap
4 ARP Protocol
5 Manual ARP Poison
6 What is Wireshark
7 Wireshark Analysis
8 Bettercap Installation
9 ARP Attack
10 Sniffing Passwords
11 HSTS
12 Changing Caplet
13 How to Protect Yourself
14 Post Connection Attacks Outro
Section 10
System Pentesting
1 System Pentesting Introduction
2 Intro to Pentesting
3 Installing Metasploitable
4 What is nMap
5 First Scan
6 nMap Results
7 First Hack
8 Telnet vs SSH
9 Samba
10 Meterpreter
11 System Pentesting Outro
Section 11
Pentesting with ChatGPT
1 ChatGPT and CTFs
2 nmap Results with ChatGPT
3 Hacking the Machine
4 Privilege Escalation
Section 12
Attacks On Users
1 Attacks On Users Introduction
2 Attacking to Users
3 What is msfvenom
4 Creating a Backdoor
5 Webserver
6 Capturing Screenshots of Victim Computer
7 Fully Undetectable Backdoors
8 FatRat Features
9 Attacks On Users Outro
Section 13
Social Engineering
1 Social Engineering Introduction
2 Social Engineering
3 Ngrok Settings
4 Accessing Location Camera Microphone
5 Malware Types
6 Information Gathering Tools
7 Social Engineering Strategy
8 Combining Visuals with Backdoors
9 Testing Trojans
10 Changing Extensions
11 Fake Emails
12 Social Engineering Outro
Section 14
Social Media Security
1 Social Media Security Introduction
2 How Instagram Phishing Works
3 Discord Webhooks
4 Deployment Protecting Ourselves
5 Social Media Security Outro
Section 15
Beef
1 Beef Introduction
2 What is Beef
3 What If Beef is not Installed in Kali
4 Hooking Target
5 Injection
6 Taking Screenshots
7 How Hackers Steal Facebook Passwords
8 Backdoor Delivery
9 How to Protect Yourself
10 Beef Outro
Section 16
External Network Attacks
1 External Network Attacks Introduction
2 External Network Attack Options
3 What is a Tunneling Service
4 Msfvenom
5 Hacking Windows
6 Setoolkit
7 Setoolkit Modules
8 Hacking Gmail
9 sendEmail
10 External Network Attacks Outro
Section 17
Fake Game Website Attacks
1 Fake Game Website Attacks Introduction
2 External Beef Attack
4 Ubuntu Server Creation
5 Creating Game Website
6 Installing Beef
7 Beef in Ubuntu
8 Embedding JavaScript
9 What is No IP
10 Hooking iPhone
11 How to Stay Safe
12 Fake Game Website Attacks Outro
Section 18
Post Hacking Sessions
1 Post Hacking Sessions Introduction
2 Meterpreter Sessions
3 Migration
4 Downloading Files
5 Capturing Keylogs
6 Sustaining The Session
7 Post Hacking Sessions Outro
Section 19
Hacker Methodology
1 Hacker Methodology Introduction
2 Ethical Hackers Steps
3 Detailed Explanation of Methodology
4 Hacker Methodology Outro
Section 20
Website Reconnaissance
1 Website Reconnaissance Introduction
2 Website Pentesting Setup
3 Maltego One More Time
4 Netcraft
5 Reverse DNS Lookup
6 Whois Lookup
7 Robots
8 Subdomains
9 Website Reconnaissance Outro
Section 21
Website Pentesting
1 Website Pentesting Introduction
2 Code Execution Vulnerability
3 Reverse TCP Commands
4 File Upload Vulnerability
5 File Inclusion
6 Website Pentesting Outro
Section 22
Cross Site Scripting
1 Cross Site Scripting Introduction
2 What is XSS
3 Reflected XSS
4 Stored XSS
5 Real Hacking with XSS
6 How to Protect Yourself
7 Cross Site Scripting Outro
Section 23
SQL 101
1 SQL 101 Introduction
2 Database and SQL
3 Database Structure
4 Adding a New Value
5 Updating and Deleting Values
6 Filtering
8 SQL 101 Outro
Section 24
SQL Injection
1 SQL Injection Introduction
2 Metasploitable Databases
3 Working with Mutillidae
4 Vulnerability Test
5 Post Method SQLi
6 Get Method SQLi
7 Every Password On Database
8 Learning Database Name
9 Finding Out More
10 Retrieving Everything
11 SQL Injection Outro
Section 25
Website Pentesting Tools
1 Website Pentesting Tools Introduction
2 Sqlmap
3 Zap
4 Zap Analysis
5 Website Pentesting Tools Outro
Section 26
Ethical Hacking Certifications
1 Ethical Hacking Certifications Introduction
2 Options for Certification
3 Certified Ethical Hacker
4 OSCP
5 Ethical Hacking Certifications Outro
Section 27
Network Theory
1 What is OSI Model
2 What is Binary
3 IP Address Advanced
4 Host Calculations
5 TCP vs UDP
Section 28
AI Hacking
1 AI Hacking LLMs
2 Prompt Injections
3 Cross Language Prompts
Section 29
Python For Ethical Hacking Setup
1 Python For Ethical Hacking Setup Introduction
2 Anaconda Installation Windows
3 Anaconda Installation MAC
4 Python For Ethical Hacking Setup Outro
Section 30
Python Data Types & Structures
1 Python Data Types Structures Introduction
2 Numbers
3 Variables
4 Downloading Notebooks
6 String
8 String Advanced
10 Variable Attributes
11 Lists
12 Lists Advanced
14 Dictionary
16 Sets
18 Tuples
20 Boolean
22 Python Data Types Structures Outro
Section 31
Control Statements & Loops
1 Control Statements Loops Introduction
2 Logical Comparisons
4 If Statements
5 If Statements Continued
6 If Statements Practical Usage
8 For Loop
9 For Loop Practical Usage
11 Break Continue Pass
13 While Loop
15 Control Statements Loops Outro
Section 32
Essentials
1 Essentials Introduction
2 Useful Methods
3 Zip and Random
4 Lists Advanced
6 Sublime Text Windows
7 Command Prompt Windows
8 Sublime Text MAC
9 Terminal MAC
10 Essentials Outro
Section 33
Functions
1 Functions Introduction
2 Functions Explained
3 Input and Output
4 Functions Advanced
6 Functions Practical Usage
8 Scope
10 Functions Outro
Section 34
Object Oriented Programming
1 Object Oriented Programming Introduction
2 Class
3 Methods
4 Class Practical Usage
5 Inheritance
7 Special Methods
9 Error Handling
11 Object Oriented Programming Outro
Section 35
Modules
1 Modules Introduction
2 Using Libraries
4 Writing Our Own Modules
5 Imported vs Direct
7 Modules Outro
Section 36
MAC Changer
1 MAC Changer Introduction
2 Installing PyCharm On Kali
3 MAC and IP Address
4 Changing MAC Manually
5 Using Subprocess
6 Introducing Variables
7 Processing Tuples
8 Beautifying the Code
9 Saving Subprocess
10 Regex 101
11 New MAC Control
12 Python3 Compatibility
14 MAC Changer Outro
Section 37
Network Scanner
1 Network Scanner Introduction
2 ARP Refreshed
3 How Network Scanners Work
4 ARP Request
5 Broadcast Request
6 Processing Response
7 Adding Features
8 Python3 Compatibility
10 Network Scanner Outro
Section 38
Man In The Middle
1 Man In The Middle Introduction
2 MITM Refreshed
3 ARP Response Creation
4 ARP Poison
5 Getting MAC Address
6 Looping Continuously
7 Displaying Better Logs
8 Handling Specific Error
9 Getting User Input
11 Man In The Middle Outro
Section 39
Packet Listener
1 Packet Listener Introduction
2 Wireshark Refreshed
3 Wireshark Analysis
4 Gathering Packets
5 Working With Layers
6 Downgrading HTTPS
7 Protecting Ourselves
9 Packet Listener Outro
Section 40
Keylogger
1 Keylogger Introduction
2 Setting Up Windows
3 Working With Files
4 Logging Keyboard
5 Saving Logs
6 Handling Errors
7 Sending Email
8 Threading Library
9 Testing On Windows
11 Keylogger Outro
Section 41
Backdoor
1 Backdoor Introduction
2 How To Write a Backdoor
3 Opening a Connection
4 Running Commands
5 Writing Listener
6 Sending Commands With Listener
7 Class Structure
8 Finishing Classes
9 What is JSON
10 Processing JSON
11 Sending Commands With List
12 Cd Command Implementation
13 Getting Contents
14 Saving Files
15 Encoding Downloads
16 Upload Functionality
17 Handling Errors
18 Python3 Compatibility
20 Backdoor Outro
Section 42
Packaging & Malicious Files
1 Packaging Malicious Files Introduction
2 Malicious Files
3 Creating Executables
4 What is Regedit
5 Copying Files
6 Running Executables On Startup
7 Adding PDF to File
8 Changing Icons
9 Changing Extensions
11 Packaging Malicious Files Outro
Section 43
Closing & Ethical Hackers Handbook
1 Closing
Instructors
Enrolment options
Udemy - The Complete Ethical Hacking Course 2025-4
Course modified date:
5 Oct 2025
Udemy - The Complete Ethical Hacking Course 2025-4
Enrolled students:
There are no students enrolled in this course.
Guests cannot access this course. Please log in.
Continue
Enrol now
This course includes
Forums
Resources
Share this course
Scroll to top
×
Close
×
Close