Learn Hacking/Penetration Testing Using Android From Scratch

8c74a6165038682c534d3915b8a4ca09e54d4536 main hero image

15-Day Satisfaction Guarantee

We want you to be happy with every course you purchase! If you’re unsatisfied for any reason, we will issue a store credit refund within 15 days of purchase.

Get $1 credit for every $25 spent!

ADD TO CART ADD TO CART

Ending In:

    Focusing on the practical, non-theoretical side of penetration testing, this course delves into using Android as a penetration testing tool, using real life scenarios that will give you full control over a variety of computer systems. For each attack explored, you’ll learn how it works, how to practically launch it, and how to detect and prevent that type of attack from happening. By course’s end, you’ll have a firm grasp of penetration testing with Android and be able to implement techniques on your own system or in corporate environments.

    • Access 47 lectures & 4.5 hours of content 24/7
    • Install NetHunter & Kali Linux on your Android device to perform tests
    • Learn how to start gathering information about WiFi networks around you
    • Use your Android device to gain access to any account accessed by devices in your network
    • Create a fake access point in a network & spy on all the data sent on it
    • Explore a number of exploitation methods that can be used to gain full control over a target computer
    • Discover three methods to detect ARP Poisoning Attacks

    Zaid Al-Quraishi is an ethical hacker, pentester, and programmer. He has extensive experience in ethical hacking and penetration testing, more specifically with regard to network security. Zaid started making video tutorials in 2009 for the ethical hacking website iSecuri1ty, and has also served as an editor, manager, and penetration tester for the company. He teaches mostly by example, specifically by first explaining the theory of each technique and then how it translates to a real-life situation.

    • Length of time users can access this course: lifetime
    • Access options: web streaming, mobile streaming
    • Certification of completion not included
    • Redemption deadline: redeem your code within 30 days of purchase
    • Experience level required: all levels
    • Instant digital redemption

    Give $10, Get $10

    Course Outline

    • Introduction
      • Course Intro & Overview (2:56)
    • Weaponising
      • Preparing Your Android Device (2:09)
      • Installing Device Drivers
      • Unlocking & Rooting The Device
      • Installing NetHunter
      • NetHunter Preview & Lab Overview (5:36)
    • Installing Kali Linux As Virtual Machine (Optional)
      • Kali Linux – Option 1 – Installing Kali As a Virtual Machine (4:21)
      • Kali Linux – Option 2 – Installing Kali Using the ISO Image (10:01)
      • Basic Overview Of The Operating System (7:06)
    • Information Gathering
      • Discovering Wireless Networks – Wardriving (7:46)
      • Preparing Your Device To Crack WiFi Keys/Passwords – WEP/WPA/WPA2 (7:37)
      • Network Mapping – Discovering Devices Connected To The Network (5:22)
      • Network Mapping – Discovering Open Ports (10:01)
      • Network Mapping – Discovering Installed Services (5:36)
    • Spying
      • Introduction (3:10)
      • MITM (Man In The Middle) Methods (3:48)
    • Spying > MITM Method 1 – Bad USB Attack
      • What Is The Bad USB Attack & How To Launch It (7:39)
      • Sniffing Data & Capturing Passwords (7:19)
      • Bypassing HTTPS (7:35)
      • DNS Spoofing (6:51)
    • Spying > MITM Method 2 – ARP Poisonning
      • What Is ARP Poisonning (6:44)
      • ARP Poisoning & Sniffing Data Using arpspoof (7:02)
      • ARP Poisoning & Sniffing Data Using Zanti2 (7:42)
      • Intercepting Downloaded Files (4:17)
      • Replacing Images & Injecting Javascript Code (2:36)
    • Spying > MITM Method 3 – Fake Access Point (Honey Pot)
      • Fake Access Point Theory (5:59)
      • Configuring Access Point Settings (5:36)
      • Launching The Fake Access Point (8:46)
      • Sniffing Data Sent Over The Accesspoint (6:12)
    • Exploitation (Gaining Access)
      • Introduction (2:38)
      • Bypassing Windows/OSX Logins – Setup (5:36)
      • Bypassing Windows/OSX Logins (4:35)
      • Creating An Undetectable Backdoor (7:26)
      • Using Metasploit Meterpreter (9:15)
      • Replace Downloads With A Backdoor (5:51)
      • Backdooring Downloads On The Fly (12:49)
      • HID Keyboard Attack- Executing Windows Commands On Target Computer Via USB (7:03)
      • HID Keyboard Attack – Gaining Full Control Over Windows Machine (9:07)
    • Exploitation – Rubber Ducky Scripts
      • What Are Rubber Ducky Scripts & How To Use Them (4:01)
      • Automatic Download & Execute To Gain Full Control Over Windows (6:23)
      • Reverse OSX Shell To Gain Full Control Over Mac OSX Computers (6:32)
      • Reverse Linux Shell To Gain Full Control Over Linux Computers (3:40)
    • Detecting Malicious Files
      • Protecting Yourself Against Backdoor Delivery Methods (3:50)
      • Detecting Undetectable Backdoors (3:01)

    Course Outline

    • Introduction
      • Course Intro & Overview (2:56)
    • Weaponising
      • Preparing Your Android Device (2:09)
      • Installing Device Drivers
      • Unlocking & Rooting The Device
      • Installing NetHunter
      • NetHunter Preview & Lab Overview (5:36)
    • Installing Kali Linux As Virtual Machine (Optional)
      • Kali Linux – Option 1 – Installing Kali As a Virtual Machine (4:21)
      • Kali Linux – Option 2 – Installing Kali Using the ISO Image (10:01)
      • Basic Overview Of The Operating System (7:06)
    • Information Gathering
      • Discovering Wireless Networks – Wardriving (7:46)
      • Preparing Your Device To Crack WiFi Keys/Passwords – WEP/WPA/WPA2 (7:37)
      • Network Mapping – Discovering Devices Connected To The Network (5:22)
      • Network Mapping – Discovering Open Ports (10:01)
      • Network Mapping – Discovering Installed Services (5:36)
    • Spying
      • Introduction (3:10)
      • MITM (Man In The Middle) Methods (3:48)
    • Spying > MITM Method 1 – Bad USB Attack
      • What Is The Bad USB Attack & How To Launch It (7:39)
      • Sniffing Data & Capturing Passwords (7:19)
      • Bypassing HTTPS (7:35)
      • DNS Spoofing (6:51)
    • Spying > MITM Method 2 – ARP Poisonning
      • What Is ARP Poisonning (6:44)
      • ARP Poisoning & Sniffing Data Using arpspoof (7:02)
      • ARP Poisoning & Sniffing Data Using Zanti2 (7:42)
      • Intercepting Downloaded Files (4:17)
      • Replacing Images & Injecting Javascript Code (2:36)
    • Spying > MITM Method 3 – Fake Access Point (Honey Pot)
      • Fake Access Point Theory (5:59)
      • Configuring Access Point Settings (5:36)
      • Launching The Fake Access Point (8:46)
      • Sniffing Data Sent Over The Accesspoint (6:12)
    • Exploitation (Gaining Access)
      • Introduction (2:38)
      • Bypassing Windows/OSX Logins – Setup (5:36)
      • Bypassing Windows/OSX Logins (4:35)
      • Creating An Undetectable Backdoor (7:26)
      • Using Metasploit Meterpreter (9:15)
      • Replace Downloads With A Backdoor (5:51)
      • Backdooring Downloads On The Fly (12:49)
      • HID Keyboard Attack- Executing Windows Commands On Target Computer Via USB (7:03)
      • HID Keyboard Attack – Gaining Full Control Over Windows Machine (9:07)
    • Exploitation – Rubber Ducky Scripts
      • What Are Rubber Ducky Scripts & How To Use Them (4:01)
      • Automatic Download & Execute To Gain Full Control Over Windows (6:23)
      • Reverse OSX Shell To Gain Full Control Over Mac OSX Computers (6:32)
      • Reverse Linux Shell To Gain Full Control Over Linux Computers (3:40)
    • Detecting Malicious Files
      • Protecting Yourself Against Backdoor Delivery Methods (3:50)
      • Detecting Undetectable Backdoors (3:01)

    Source

    https://deals.thehackernews.com/sales/learn-hacking-penetration-testing-using-android-from-scratch