Access courses

Basic Hacking Course

What will I learn?

በዚ መሰረታዊ ትምህርቲ ምጥላፍ አማካይነት፡ ክእለታትካ ንምምዕባል ተበጊስካ ዘለኻ ሞያተኛ ኮምፒተር ኴንካ፡ መሰረታዊ ሓለዋ ድሕንነት ተረድእ። ከም SQL Injection, XSS, ከምኡውን CSRF ዝኣመሰሉ ሓደጋታት መርበብ ሓበሬታ ከመይ ጌርካ ከም እትከላኸል ኣጽንዕ። ከም Burp Suite ከምኡውን OWASP ZAP ዝኣመሰሉ መሳርሒታት መርመራ ጸጥታ ተጠቐም። ከምኡ'ውን Kali Linuxን ናይ ምድላይ ማሽናት ተጠቒምካ ከመይ ጌርካ ድሕንነት ከም እትሃንጽ ተምሃር። እንታይ ከም ዝረኸብካ ብዝርዝር ጸብጻብ ድሕንነት ስራሕካ ሰነድ ጌርካ ኣቐምጥ። ብዛዕባዚ ሓጺርን ጥዑምን ግብራዊ ትምህርቲ ብዝበለጸ ክእለት ክተዕቢ ትኽእል ኢኻ። (Bezi meseretawi timihirti mit'ilafi amekayinet: ki'iletatka nimimi'ibal tebegis'ka zelekha moyatenya kompiyuter kwinka: meseretawi halewa dihininet tere'idi'. Kem SQL Injection, XSS, kemewun CSRF ziameselu hagedatat merebeb haberet kemey gerka kem tekelakel atsinue. Kem Burp Suite kemewun OWASP ZAP ziameselu mesarihitat mermera tsetta teketeke'. Kemu'un Kali Linuxn nay midlay mashinat tekitimka kemey gerka dihininet kem tihanits' temihar. Intay kem zirekhebka bizizirzir ts'ebts'ab dihininet srahika sened gerka akemit'. Bizia'ba'zi hats'irin t'i'umin gibrawi timihirti bizibeletse ki'ilet ket'ebi tikek'il ika.)

Apoia's Unique Features

Unlimited access to courses for life
Certification aligned with educational standards
Printable PDF summaries
Always-available online support
Select and arrange the chapters you want to study
Customize your course workload
Instant feedback on practical activities
Study at your convenience, no internet required

Develop skills

Enhance your practical skills outlined below

ምቁጽጻር SQL Injection: ሓደጋታት ናይ SQL injection ከመይ ገርካ ከም እትከላኸሎን ከም እትፈልጦን ተማሃር። (Mikuts'ts'ar SQL Injection: Hagedatat nay SQL injection kemey gerka kem tekelakhelo'n kem tifellit'on temahar.)

ምቅላል ሓደጋታት XSS: ሓደጋታት ናይ cross-site scripting ከመይ ገርካ ከም እትፈልጦን ከም እተጥፍኦን ተማሃር። (Mik'ilal hagedatat XSS: Hagedatat nay cross-site scripting kemey gerka kem tifellit'on kem titefio'n temahar.)

ምክልኻል CSRF: ካብ መጥቃዕቲ CSRF ንባዕልኻ ከመይ ገርካ ከም እትከላኸል ተማሃር። (Mikilkhakhal CSRF: Kab met'kak'ti CSRF nibaa'likha kemey gerka kem tikelakhel temahar.)

ምጥቃም መሳርሒታት ጸጥታ: ንመፈተሺ (testing) Burp Suiteን OWASP ZAPን ከመይ ገርካ ከም እትጥቀመሎም ተማሃር። (Mit'k'am mesarihitat tsetta: Nimefeteshi (testing) Burp Suite'n OWASP ZAPn kemey gerka kem tit'ik'emelom temahar.)

ምስናድ ረኽበታት: ዝርዝር ጸብጻብ ምስ ስእላዊ መረዳእታ ጸሓፍ። (Misinad rekhebbitat: Zizirzir ts'ebts'ab mis si'ilawi mereda'ita ts'ehaf.)

Suggested summary

Workload: between 4 and 360 hours

Before starting, you can change chapters and workload.

  • Choose which chapter to start with
  • Add or remove chapters
  • Increase or decrease the course workload

Examples of chapters you can add

You will be able to generate more chapters like the examples below

This is a free course, focused on personal and professional development. It is not equivalent to a technical, undergraduate, or postgraduate course, but offers practical and relevant knowledge for your professional journey.