Uthena

Course description

Would you like to learn how hackers compromise systems because this will help you protect your own and advance your cyber security and ethical hacking career?

In this course you will learn:

  • Introduction
  • Setup
  • Anonymity Online
  • Wireless
  • Site Cloning
  • Bitsquatting
  • Bad USB (USB Keylogger Deployment)
  • Setting up Windows Virtual Machine
  • Server Setup
  • and much more…


This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Course curriculum

  • 2

    Setup

  • 3

    Anonymity Online

    • How to Connect to the Internet via Proxy Part 1

    • How to Connect to the Internet via Proxy Part 2

    • How to set up a Proxy Server for Traffic Monitoring Part 1

    • How to set up a Proxy Server for Traffic Monitoring Part 2

    • How to set up a Proxy Server for Traffic Monitoring Part 3

    • How to set up a Proxy Server for Traffic Monitoring Part 4

    • How to set up a Proxy Server for Traffic Monitoring Part 5

    • How to Connect to a VPN

    • How to Setup your own VPN Server Part 1

    • How to Setup your own VPN Server Part 2

    • How to Setup your own VPN Server Part 3

    • How to Setup your own VPN Server Part 4

    • Monitor VPN Server Traffic

    • Tor Browser

    • How to Setup a Tor Relay Part 1

    • How to Setup a Tor Relay Part 2

  • 4

    Wireless

    • Installing aircrack-ng

    • Capturing WPA2 Handshake

    • Crunch Password Generator Installation

    • Crunch Password Generator Rule Sets

    • Crunch Password Generator in Combination with aircrack-ng

    • Installing NVIDIA Drivers

    • Installing HashCat

    • Preparing the Capture File for HashCat

    • HashCat Part 1

    • HashCat Part 2

    • Changing your MAC Address

    • Set up a Sandboxed Environment for our Hotspot Part 1

    • Set up a Sandboxed Environment for our Hotspot Part 2

    • Setting up an Open Wireless Hotspot Part 1

    • Setting up an Open Wireless Hotspot Part 2

    • Setting up the Fake DNS Resolutions Part 1

    • Setting up the Fake DNS Resolutions Part 2

    • Fighting Against HTTPS, Site Cloning and Credentials Harvesting Part 1

    • Fighting Against HTTPS, Site Cloning and Credentials Harvesting Part 2

    • Fighting Against HTTPS, Site Cloning and Credentials Harvesting Part 3

    • Fighting Against HTTPS, Site Cloning and Credentials Harvesting Part 4

    • Fighting Against HTTPS, Site Cloning and Credentials Harvesting Part 5

    • Fighting Against HTTPS, Site Cloning and Credentials Harvesting Part 6

    • Fighting Against HTTPS, Site Cloning and Credentials Harvesting Part 7

    • Disconnect Clients from a Wireless Access Point

  • 5

    Site Cloning

    • How to Clone Websites

  • 6

    Bitsquatting

    • Bitsquatting Part 1

    • Bitsquatting Part 2

    • Bitsquatting Part 3

    • Bitsquatting Part 4

    • Bitsquatting Part 5

  • 7

    Bad USB (USB Keylogger Deployment)

    • Overview

    • Requirements

  • 8

    Setting up Windows Virtual Machine

    • Installing Windows VM Part 1

    • Installing Windows VM Part 2

    • Install CodeBlocks with a Compiler

    • Download and Compile the Keylogger

  • 9

    Server Setup

    • Set up a Server for Keylogger

    • Upload the Keylogger to the Server

  • 10

    Arduino USB Programming

    • Download Arduino

    • Set up Arduino and Teensyduino

    • Confirm that Everything Works

    • Gaining Admin Access on Windows 7, 8, 8.1, and 10 Part 1

    • Gaining Admin Access on Windows 7, 8, 8.1, and 10 Part 2

    • Generate Files in System32

    • Sets of Commands to be Executed Part 1

    • Sets of Commands to be Executed Part 2

    • Call Functions and Run Commands

  • 11

    Windows Scripts

    • Powershell Script Part 1

    • Powershell Script Part 2

    • Powershell Script Part 1

    • Visual Basic Script

    • Compile and Load

  • 12

    Decryption for the Keylogger Files

    • Decrypt Part 1

    • Decrypt Part 2

    • Decrypt Part 3

  • 13

    Live Demo

    • Live Demo

    • Recap

Meet your instructor!

Joseph Delgadillo
Best-Selling Instructor

The digital age is upon us. Would you like to build/protect the systems that shape our future?

I am here on Uthena to produce valuable educational resources for students who wish to learn skills related to information technology, network security, programming languages and much more. Enroll in one of my courses for a practical, down to earth approach to learning.

Take this course today!

"The Complete Ethical Hacking Course!"