gm@ictd-lb.com
00961 70 414 418
Register Now
Certified Ethical Hacking
Certified Ethical Hacking | CEH
Learn Ethical Hacking From Scratch

Know what is hacking, ethical hacking and different types of hackers

    Learn about the different fields of ethical hacking
    Set up a lab environment to practice hacking
    Install Kali Linux – a penetration testing operating system
    Install windows & vulnerable operating systems as virtual machines for testing
    Learn linux basics
    Learn linux commands and how to interact with the terminal
    Learn Network Penetration Testing
    Network basics & how devices interact inside a network
    A number of practical attacks that can be used without knowing the key to the target network
    Control connections of clients around you without knowing the password.
    Create a fake Wi-Fi network with internet connection & spy on clients
    Gather detailed information about clients and networks like their OS, opened ports …etc.
    Crack WEP/WPA/WPA2 encryptions using a number of methods.
    ARP Spoofing/ARP Poisoning
    Launch Various Man In The Middle attacks.
    Gain access to any account accessed by any client in your network.
    Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
    Discover open ports, installed services and vulnerabilities on computer systems
    Gain control over computer systems using server side attacks
    Exploit buffer over flows and code execution vulnerabilities to gain control over systems
    Gain control over computer systems using client side attacks
    Gain control over computer systems using fake updates
    Gain control over computer systems by backdooring downloads on the fly
    Create undetectable backdoors
    Backdoor normal programs
    Backdoor any file type such as pictures, pdf’s …etc.
    Gather information about people, such as emails, social media accounts, emails and friends
    Use social engineering to gain full control over target systems
    Send emails from ANY email account without knowing the password for that account
    Read, write download, upload and execute files on compromised systems
    Capture keystrokes on a compromised system
    Use a compromised computer as a pivot to gain access to other computers on the same network
    Understand how websites & web applications work
    Understand how browsers communicate with websites
    Gather sensitive information about websites
    Discover servers, technologies and services used on target website
    Discover emails and sensitive data associated with a specific website
    Find all subdomains associated with a website
    Discover unpublished directories and files associated with a target website
    Find all websites hosted on the same server as the target website
    Exploit file upload vulnerabilities & gain full control over the target website
    Discover, exploit and fix code execution vulnerabilities
    Discover, exploit & fix local file inclusion vulnerabilities
    Discover, fix, and exploit SQL injection vulnerabilities
    Bypass login forms and login as admin using SQL injections
    Writing SQL queries to find databases, tables and sensitive data such as usernames and passwords using SQL injections
    Read / Write files to the server using SQL injections
    Learn the right way to write SQL queries to prevent SQL injections
    Discover reflected XSS vulnerabilities
    Discover Stored XSS vulnerabilities
    Hook victims to BeEF using XSS vulnerabilities
    Fix XSS vulnerabilities & protect yourself from them as a user

Requirements

    Basic IT Skills
    Wireless adapter (for the wifi cracking section ONLY) – like ALFA AWUS036NHA Or anything with an Atheros chipset (more info provided in the course).
    No Linux, programming or hacking knowledge required.

The Complete Cyber Security Course : Hackers Exposed!

Volume 1 : Become a Cyber Security Specialist, Learn How to Stop Hackers, Prevent Hacking, Learn IT Security & INFOSEC
What Will I Learn?

    An advanced practical skillset in defeating all online threats – advanced hackers, trackers, malware and all Internet nastiness including mitigating government spying and mass surveillance.

    Become a cyber security specialist.

    The very latest up-to-date information and methods.
    We cover operating system security, privacy, and patching – On Windows 7, Windows 8, Windows 10, MacOS and Linux.
    Explore the threat landscape – Darknets, dark markets, zero day vulnerabilities, exploit kits, malware, phishing and much more.
    You will master encryption in an easy to follow crash course.
    Go in-depth into security through physical and virtual isolation and compartmentalization. Covering sandboxes, application isolation, virtual machines, Whonix and Qubes OS.
    You will learn about nation state secret tracking and hacking infrastructure.
    A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.

Requirements

    A basic understanding of using operating systems, networks, and the Internet. Be able to download and install software. A willingness to learn.
    Please note this is Volume 1 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.

The Complete Cyber Security Course : Network Security!

Volume 2 : Network Security, WiFi Security, WiFi Hackers, Firewalls, Wireshark, Secure Networking. + Password Managers
What Will I Learn?

    An advanced practical skill-set in assuring network security against all threats including – advanced hackers, trackers, exploit kits, Wi-Fi attacks and much more.

    In this volume, we take a detailed look at network security.

    Become a cyber security specialist.
    The very latest up-to-date information and methods.
    Discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.
    You will be able to configure firewalls on all platforms including Windows, MacOS, and Linux for all types of attack scenarios.
    Learn to configure and architect a small network for maximum physical and wireless security.
    Perform network monitoring to discover and identify potential hackers and malware using tools like Wireshark, Tcpdump, and Syslog.
    Understand how we are tracked online by corporations, nation-states your ISP and others.
    We look at search engine privacy – we will best understand how to mitigate the tracking and privacy issues of search engines and their associated services.
    Understand how to best use methods of authentication including passwords, multi-factor authentication including soft tokens and hard tokens.
    What are the best password managers to use and why. How passwords are cracked, and how to mitigate the password attacks.
    A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.

Requirements

    This course is designed for personal and home cyber security, privacy and anonymity. Most of the topics apply in the same way to a business, but the course is delivered as if to an individual for personal cyber security, privacy, and anonymity.
    It is recommended that you watch volume 1 of this complete course before watching this volume (2) although it is not required.
    Most items referenced in this course are free. But you may elect to purchase additional software, hardware and services discussed in the course. Although It is absolutely not necessary to buy anything to understand and follow the course.
    You should have a basic understanding of networking concepts.
    Please note this is volume 2 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.

The Complete Cyber Security Course : End Point Protection!

Volume 4 :Become a Cyber Security Specialist, Antivirus & Malware, Disk Encryption, Finding & Removing Hackers & Malware
What Will I Learn?

    An advanced practical skill-set in securing laptops, desktops and mobile devices.

    Become a cyber security specialist

    The very latest up-to-date information and methods.
    You will master the selection and implementation of solid disk encryption technology to protect devices fully from disk decryption attacks.
    We cover all the diverse technologies offered by end-point-protection software; from traditional approaches, through to next generation and future technology. Covering methods like application control, execution prevention, machine learning and AI.
    How to detect and monitor for threats such as malware and hackers through the use of security through deception and detection technologies.
    How to seek and destroy system resident malware and hackers; Get up to speed on your hacker hunting!
    How to perform operating system hardening to decrease the attacker surfaces of your devices to make them safer.
    We explore the best techniques in anti-forensics to securely delete data and meta-data so that it is unrecoverable by even computer forensics experts.
    We end by looking the extremely important topic of email and messenger security.
    A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.

Requirements

    A basic understanding of using operating systems, networks, and the Internet. Be able to download and install software. A willingness to learn.
    I recommend you watch volumes 1, 2 and 3 of this complete course before watching this volume 4 although it is not required.
    You can take this volume as a stand-alone course.
    Please note this is Volume 4 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.

Learn Website Hacking / Penetration Testing From Scratch

Learn how to hack websites and web applications like black hat hackers, and learn how to secure them from these hackers.
What Will I Learn?

    Set up a lab environment to practice hacking

    Install Kali Linux – a penetration testing operating system

    Install windows & vulnerable operating systems as virtual machines for testing
    Learn linux commands and how to interact with the terminal
    Learn linux basics
    Understand how websites & web applications work
    Understand how browsers communicate with websites
    Gather sensitive information about websites
    Discover servers, technologies and services used on target website
    Discover emails and sensitive data associated with a specific website
    Find all subdomains associated with a website
    Discover unpublished directories and files associated with a target website
    Find all websites hosted on the same server as the target website
    Discover, exploit and fix file upload vulnerabilities
    Exploit advanced file upload vulnerabilities & gain full control over the target website
    Intercepting requests using a proxy
    Discover, exploit and fix code execution vulnerabilities
    Exploit advanced code execution vulnerabilities & gain full control over the target website
    Discover, exploit & fix local file inclusion vulnerabilities
    Exploit advanced local file inclusion vulnerabilities & gain full control over the target website
    Exploit advanced remote file inclusion vulnerabilities & gain full control over the target website
    Discover, fix, and exploit SQL injection vulnerabilities
    Bypass login forms and login as admin using SQL injections
    Writing SQL queries to find databases, tables and sensitive data such as usernames ad passwords using SQL injections
    Bypass filtering, and login as admin without password using SQL injections
    Adopt SQL queries to discover and exploit SQL injections in more secure pages
    Bypass filtering and security measurements
    Discover & exploit blind SQL injections
    Read / Write files to the server using SQL injections
    Gain full control over the target server using SQL injections
    Patch SQL injections quickly
    Learn the right way to write SQL queries to prevent SQL injections
    Discover basic & advanced reflected XSS vulnerabilities
    Discover basic & advanced stored XSS vulnerabilities
    Discover DOM-based XSS vulnerabilities
    How to use BeEF framwork
    Hook victims to BeEF using reflected, stored and DOM based XSS vulnerabilities
    Steal credentials from hooked victims
    Run javascript code on hooked victims
    Create an undetectable backdoor
    Hack into hooked computers and gain full control over them
    Fix XSS vulnerabilities & protect yourself from them as a user
    What do we mean by brute force & wordlist attacks
    Create a wordlist or a dictionary
    Launch a wordlist attack and guess admin’s password
    Discover all of the above vulnerabilities automatically using a web proxy
    Run system commands on the target webserver
    Access the file system (navigate between directories, read/write files)
    Download, upload files
    Bypass security measurements
    Access all websites on the same webserver
    Connect to the database and execute SQL queries or download the whole database to the local machine

Requirements

    Basic IT Skills

Hacking Web Applications and Penetration Testing: Fast Start

Learn main aspects of ethical web hacking, penetration testing and prevent vulnerabilities with this course
What Will I Learn?

    Set up a virtual environment to practice without affecting main systems

    Install Kali Linux – a penetration testing Debian distro

    Install virtual system which has vulnerable web applications
    Basic terms, standards, services, protocols and technologies
    HTTP protocol, requests and responses
    HTTPS, TLS/SSL
    Intercepting HTTP traffic using a personal proxy
    Gather sensitive information in websites
    Find known vulnerabilities using vulnerability database
    Find known vulnerabilities using search engines
    Google Hack Database (GHDB)
    Discover unpublished directories and files associated with a target website
    Input and output manipulation
    Input and output validation approaches
    Discover and exploit reflected XSS vulnerabilities
    Discover and exploit stored XSS vulnerabilities
    Discover DOM-based XSS vulnerabilities
    Prevent XSS vulnerabilities
    Discover and exploit SQL injection vulnerabilities, and prevent them
    Bypass login mechanisms using SQL injections and login a website without password
    Find more in a database using SQL injection vulnerabilities: databases, tables and sensitive data such as passwords
    Discover & exploit blind SQL injections
    Prevent SQL injections
    Authentication methods and strategies
    Bypass authentication mechanisms
    Find unknown usernames and passwords: brute force & dictionary attacks
    Launch a dictionary attack
    Access unauthorized processes
    Escalate privileges
    Access sensitive data using path traversal attack
    Session management mechanism
    Impersonating victim by session fixation attack
    Discover and exploit CSRF (Cross Site Request Forgery)

Requirements

    You should be familiar with web sites and general technology
    You should have basic computer experience and knowledge