Sharing Is Caring:

Cyber Security, Ethical Hacking – Intro to Phishing

  • Phishing 101
  • New
  • Rating: 4.2 out of 54.2 (21 ratings)
  • 1,009 students
  • 30min of on-demand video

Created by Gemini Security

English

What you’ll learn

Understand Phishing attacks and it’s implications

  • Understand different types of Phishing attacks and its outcome
  • Understand the tools used for Phishing attacks
  • Understand how Phishing attacks are conducted

Requirements

  • No experience required given that this is an introductory course

Description

Introduction to Phishing

Over the span of this course, you will be introduced to the concept of phishing, its types, and the technologies that enable it.

Gain perspective from an attackers point of view to understand the purpose behind a phishing attack.

We will also be looking at popular tools such as GoPhish and Evilginx, not forgetting the old school way of manually cloning a website to impersonate a legitimate service in order to perform credentials harvesting and also the cons of doing so.

A short and quick introduction to phishing packed with practical examples!

This course isn’t just about the ‘what’ and ‘how’; it focuses primarily on the ‘why’.

By leveraging real-life examples from years of practical experience in the field, it provides an immersive learning experience that transcends conventional theoretical teaching.

You’ll be given a window into the mind of the attacker, encouraging you to think like them, to understand their motivations and methods, and thereby learn to construct effective defensive strategies.

Read Also -->   Business Intelligence Development using Python 3

Join this course to equip yourself with practical skills and a deep understanding of phishing attacks. Whether you are an aspiring cybersecurity professional, IT student, or just a curious individual, this course is an investment in knowledge that will enhance your digital literacy and security awareness.

Who this course is for:

  • Cyber Security Professionals
  • Penetration Testers
  • Red Teamers
  • Ethical Hackers

Show less

Course content

1 section • 9 lectures • 29m total length

Introduction to Phishing9 lectures • 30min

  • Course Introduction01:09
  • What is Phishing?01:21
  • Delivering the Phish01:19
  • Purpose of the Phish02:18
  • The Email Phish03:08
  • What to use?09:17
  • Email Protocols!1 question
  • Impersonating Websites06:44
  • Initial Access – Pwn02:32
  • Summary and End02:11
  • Challenge Yourself!1 question

👇👇👇👇 Click Below to Enroll in Free Udemy Course 👇👇👇👇

Go to Course

👇👇 See Also 👇👇

Join Us Join Us Join Us
Sharing Is Caring:

Leave a Comment

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock