Uthena is completely renewed!

Sign up and sell your own courses with PLR licenses learn more

Discover our newest courses view courses

Juravlea Nicolae  |  SKU: UTLEA525JURCOU25

Learn Social Engineering Attacks

This course will teach you the most common social engineering threats and how to protect yourself and your systems from social engineering attacks.

$19.00

License Type

Choose for a PLR license and you can modify the course to your needs ánd retain 100% of revenue when you sell the course.

About Juravlea Nicolae

Hi! I'm Nicolae. I love computers and technology, particularly in the areas of wireless encryption protocols, web development, network security, and anonymity.

Worked on various projects involving web design, networking, web application security, and other technology-related subjects. Skills and software utilized include:

Network Security: Aircrack-ng, Burp Suite, Kali Linux, Metasploit, Nmap, OWASP, Hydra, SQLmap, Web Application Security, Wi-Fi Security, Wireshark.

Web Development: HTML5, CSS3, jQuery, SQL, Bootstrap, Photoshop, SEO, Ruby on Rails, Wordpress.

Programming: JavaScript, PHP, Python, Ruby.

MORE ABOUT ME:

I hope to contribute to a world where we value skills and relationships over careers and money, and where we're passionate about building and creating things in a self-motivated and self-directed way.

Curriculum

1. Introduction
- Course Introduction
- Social Engineering Defined

2. Evil Files
- Create a Malicious File with MSFvenom
- How to Create an Undetectable Payload with FatRat
- Inject Payload in .exe file using Shellter
- Make A Malicious Microsoft Word Document

3. Exploitation
- Meterpreter Basics
- Extract Saved Passwords with LaZagne
- Capture VNC Session
- How to view saved Wi-Fi passwords
- How to perform a Man-in-the-middle (MITM) attack

4. Social Engineering Tools
- How To Create a Fake Login Page Using Setoolkit
- Blackeye Phishing Tool

5. Browser Exploitation
- How to Exploit Web Browsers with BeEF
- Hook Web Browsers with MITMf and BeEF
- Gain Full Control over the Target Machine using BeEF

6. Attacking Outside The Local Network
- Hacking Over the Internet Without Port Forwarding
- How To Use Setoolkit Outside The Local Network
- BeEF Attack Outside the Local Network
- Phishing Email Attack

Payment & Security

Payment methods

  • American Express
  • Apple Pay
  • Google Pay
  • Maestro
  • Mastercard
  • Shop Pay
  • Union Pay
  • Visa

Your payment information is processed securely. We do not store credit card details nor have access to your credit card information.

Learn Social Engineering Attacks

This course will teach you the most common social engineering threats and how to protect yourself and your systems from social engineering attacks.

You'll learn how to perform attacks on targets using a wide variety of sites and tools, and develop payloads that effectively compromise the system.

By the time you've completed this course, you will have a strong knowledge about social engineering.


Who this course is for:
For everyone who wants to learn social engineering.

Requirements:

Desire to learn.

What you'll learn:

Create Undetectable Backdoors for Windows.
Create Evil Files that look and function like normal files.
Create a Fake Login Page and use it to Steal Login Information.
How to Exploit Browsers with BeEF Framework.
Gain Full Control over the Target Machine using Evil Files.
Perform the Attacks Outside the Local Network.
How to Create a Phishing Email.
Learn Different Techniques to Protect Yourself.

Course curriculum

1. Introduction
- Course Introduction
- Social Engineering Defined

2. Evil Files
- Create a Malicious File with MSFvenom
- How to Create an Undetectable Payload with FatRat
- Inject Payload in .exe file using Shellter
- Make A Malicious Microsoft Word Document

3. Exploitation
- Meterpreter Basics
- Extract Saved Passwords with LaZagne
- Capture VNC Session
- How to view saved Wi-Fi passwords
- How to perform a Man-in-the-middle (MITM) attack

4. Social Engineering Tools
- How To Create a Fake Login Page Using Setoolkit
- Blackeye Phishing Tool

5. Browser Exploitation
- How to Exploit Web Browsers with BeEF
- Hook Web Browsers with MITMf and BeEF
- Gain Full Control over the Target Machine using BeEF

6. Attacking Outside The Local Network
- Hacking Over the Internet Without Port Forwarding
- How To Use Setoolkit Outside The Local Network
- BeEF Attack Outside the Local Network
- Phishing Email Attack

About the instructor

Hi! I'm Nicolae. I love computers and technology, particularly in the areas of wireless encryption protocols, web development, network security, and anonymity.

Worked on various projects involving web design, networking, web application security, and other technology-related subjects. Skills and software utilized include:

Network Security: Aircrack-ng, Burp Suite, Kali Linux, Metasploit, Nmap, OWASP, Hydra, SQLmap, Web Application Security, Wi-Fi Security, Wireshark.

Web Development: HTML5, CSS3, jQuery, SQL, Bootstrap, Photoshop, SEO, Ruby on Rails, Wordpress.

Programming: JavaScript, PHP, Python, Ruby.

MORE ABOUT ME:

I hope to contribute to a world where we value skills and relationships over careers and money, and where we're passionate about building and creating things in a self-motivated and self-directed way.

Juravlea Nicolae

What can you do with PLR/MRR license for Learn Social Engineering Attacks

  • Private Label Right License (PLR)

    With a PLR license for the course: Learn Social Engineering Attacks you can do several things. The main benefits include the option to modify the content, as well as selling the course and keeping the income for yourself.

    [YES] Product may be sold separately
    [YES] Product may be bundled with other products
    [YES] Product can be a bonus for another product
    [YES] Can be added to paid membership sites
    [YES] Can add bonuses to the Product for sale
    [YES] Can be sold as a physical product
    [YES] Can be sold as a digital product
    [YES] You may put your own name on the sales letter
    [YES] You may rename the product
    [YES] You may edit the sales material
    [YES] You may edit the content of the product
    [YES] You may use the source code/material to create new products
    [YES] You may use the name(s) of the author/creator/seller of the Product
    [YES] Can translate the course into other languages
    [YES] Can be used to build a list

    [NO] Can offer Resale Rights
    [NO] Can be used for YouTube or other free video sites
    [NO] Can be added to free membership sites
    [NO] Can be given away for free
    [NO] Can be used or sold on Uthena
    [NO] Can be used or sold on Udemy, Skillshare, or other course platforms you don't own
    [NO] Can offer Master Resale Rights
    [NO] Can offer Private Label Rights

  • Master Resell Rights License (MRR)

    With a MRR license for the course: Learn Social Engineering Attacks you can do several things. The main benefit compared to a PLR license include the option to offer resell rights.

    [YES] Product may be sold separately
    [YES] Product may be bundled with other products
    [YES] Product can be a bonus for another product
    [YES] Can be added to paid membership sites
    [YES] Can add bonuses to the Product for sale
    [YES] Can be sold as a physical product
    [YES] Can be sold as a digital product
    [YES] You may put your own name on the sales letter
    [YES] You may rename the product
    [YES] You may edit the sales material
    [YES] You may edit the content of the product
    [YES] You may use the source code/material to create new products
    [YES] You may use the name(s) of the author/creator/seller of the Product
    [YES] Can translate the course into other languages
    [YES] Can be used to build a list
    [YES] Can offer Resale Rights

    [NO] Can be used for YouTube or other free video sites
    [NO] Can be added to free membership sites
    [NO] Can be given away for free
    [NO] Can be used or sold on Uthena
    [NO] Can be used or sold on Udemy, Skillshare, or other course platforms you don't own
    [NO] Can offer Master Resale Rights
    [NO] Can offer Private Label Rights