Hacking αို ααα်αα်း αα်αျွα်းα‘ောα်αေ့αာαα်αို့ αုံးαြα်αြီးαှ αာαα်αါ
Ethical Hacking Special Live Class
αိုα်αိုα် αα်αူαိုα်αα့် class αြα ်αါαα်။
Learner Centered Approach method αဲ့ αα်αှာαြα ်αါαα်။
Live Session αို့ αျα်းαို့αော့αααါαူး။ α ိα်α‘ားαα်αα်α ွာ αေ့αာαှ ααα်αα်αါαα်။
αားααα်αα် αျα်αျα်း αိုα်αိုα် αေးαိုα်αှာαြα ်αြီး
Error Solutions αွေα‘αွα်αα်း Telegram Group αှာ Topics α‘αိုα်αွေးαွေးα‘αြေαှာαိုα်αှာαြα ်αါαα်။
αေ့αာαို့α‘αွα်αော့ αα်αα့်αွα်αျူαာα‘αျိုးα‘α ားααို α‘αုံးαြုαိုα်αြီး α‘αိα့်αုံးα‘αေαဲ့ RAM 16 GB αှိααါαα်။ αိုαျားαေ αိုαောα်းαေαါαဲ။
αိαိαို့ αွα်αျူαာαဲ့ α‘αα်αြေ ααြေ α αα်αြα့် α‘αေးα ိα်αိαိုαါα Messenger ααေ αာαောα်α ုံα α်းαိုα်αါαα်။
αα်αα့်αူα‘αေαြα့်
α။ αိုα်αိုα်αွα်αျူαာ αှိααါαα်။ α။ αွα်αျူαာ α‘αြေαံ αα်αားαြီးαား αြα ်ααါαα်။Labs Based αာαα Real World Based αါ αူးαွဲ αα်αြားαေးαါαα်။ αါαα်αα့် α‘αြောα်းα‘αာα‘αျα်းαျုα်αှာ α‘ောα်αါα‘αိုα်းαြα ်αါαα်။
Phase 1 – Foundations (Ethical Hacking Basics)
1. Linux Basics & Windows Basics (CMD, PowerShell Essentials)
2. Lab Setup
3. Reconnaissance & Scanning
4. Password Cracking
. Windows Password Cracking
. Linux Password Cracking
. Files Password Cracking (zip, rar, pdf, …)
5. Exploitation
. Windows Exploitation
. Linux Exploitation
6. Network Basics & Analysis
7. Privilege Escalation
• Linux privilege escalation (SUID, sudo misconfig, kernel exploits, …)
• Windows privilege escalation (unquoted service paths, token impersonation)
8. Post-Exploitation (Windows & Linux)
• Persistence methods (cron jobs, registry keys, …)
• Credential dumping with mimikatz
• Data exfiltration (netcat, SCP, …)
9. Using AI for assistance
⸻
Phase 2 – Penetration Testing Lifecycle
1. Planning & Scoping
• Create Rules of Engagement (ROE)
• Map attack surface with recon tools
2. Exploitation
• Web app testing
• Exploiting weak network services
3. Pivoting & Internal Testing
• Pivot with SSH tunneling, proxychains
• Lateral movement in Active Directory
3. Cloud Security Testing (AWS, Azure, …)
4. Reporting & Documentation
• Risk scoring with CVSS.
• Writing professional reports (Pentest Reports, Red Team Reports, Bug Bounty Reports)
5. Using AI for assistance
⸻
Phase 3 – Red Team Operations
1. Initial Access
• Spear-phishing lab with Gophish + Evilginx
• Payload generation
. Social Engineering (Physical / USB drops)
2. Execution & Persistence
• Evasion techniques (bypassing AV/EDR )
. C2 frameworks (Cobalt Strike / Sliver / Mythic)
• Establish persistence (scheduled tasks, registry run keys)
3. Privilege Escalation & Lateral Movement
• AD exploitation: Kerberoasting, Pass-the-Hash, DCSync, …
• Living-off-the-land: PowerShell, WMI, …
• Credential harvesting
4. Exfiltration & Cleanup
• Covert channels (DNS tunneling, ICMP, …)
• Clean logs, timestomping, delete artifacts, …
5. Using AI for assistance
⸻
Phase 4 – Bug Bounty Hunting (Web-Focused)
1. Recon Automation (Passive Recon → Active Recon → Exploitation)
• Subdomain discovery
• Wayback machine & gau for historical endpoints
• Asset discovery with httpx
2. Common Web Vulnerabilities
• SQL Injection, Command injection, XSS, CSRF, IDOR, LDAP, …
. Code Execution (LFI, RFI, RCE)
• Authentication bypass (JWT, session fixation, …)
• File upload attacks & path traversal, …
. Deserialization & Race Conditions
. Other Attacks
3. Advanced Attacks
• SSRF exploitation
• HTTP request smuggling
• Business logic flaws
. GraphQL Security Testing
4. Using AI for assistance
⸻
***** Bonus Lessons
. Buffer Overflow
. OSINT
. Reverse Engineering Intro
————————
αα်αα်းα ာ αα်αြားαြီးαြောα်αှုαေါ်αူαα်αြီး αြာαျိα်αα် (α‘αα်းαα်) α‘αိုး α‘αျော့ αှိαိုα်αါαα်။ αα်αα်းα ာαွေααော့ αော်αြαားαာαα် αိုαောα်း αိုαျားαာαိုα်αါαα်။ (αα့်αα်αော့ ααျော့αါ)
αα်αα်းαြေး 600,000Ksαα်αα်း αα်αောα်αိုαူαျားα‘αေαြα့်
αα်αα်းαα်αα်αိုαα်αော့ αိαိαα်αα့် Course α‘αွα် αα်αှα် αα်αα်းαြေးαို (Acc Name = U Kyaw Win Hlaing) K Pay or Wave Account 09 799 535 021 αို αα်αα်းαြေးαွှဲαြီး Screenshot αေး αို့αားαေးαα် ααါαြီ။ Screenshot αို αို့ααα့် αေαာαွေααော့ α‘ောα်αါα‘αိုα်း αြα ်αါαα်။ Link αွေαို αှိα်αြီး αို့αိုα်αါαα်။
αူα₯ီးαေ α‘αα့်α‘αα်αှိαါαα်။ αျော်αွားαါα αααော့αါ။
α‘αျိα်α‘αα့်αα်ααှိαော α‘αြား class αျားαို αြα့်αိုαါα α‘ောα်αါ link ααေ αြα့်αိုα်αါαα်။
α‘αြား Online Class αျားαို αြα့်αα်

3 Comments
@AARIYAN_HACKER0
ReplyDelete6289996378
ReplyDeletelive session αို့αို့ google meet αဲ့αα်αြားαို့ α‘αα်းααα်αြα ်αာαွေαှိαα် record video αောααိုα်αားαျ (α‘αုα်αα ်αα်αဲ့αို့ αα ်αါαα ်αံααီးαွားαα်αိုαα်αို့αါ αြီးαော့ αုαိုα်αံαေးα‘αြေα‘αေα‘ααိုαα် internet line αြα်αောα်αာαွေαဲαှိαα်αို့αါαျ)
ReplyDelete