Learn Social Engineering From Scratch

Learn how to hack Windows, Mac OS X, Linux and Android Using Social Engineering and how to secure yourself from hackers

   Watch Promo

Welcome to my comprehensive course on Social Engineering! In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking, we will start with the basics of social engineering, and by end of it you'll be at an advanced level being able to hack into all major operating systems (windows, OS X and Linux), generate different types of trojans and deliver them using smart social engineering techniques.

This course is focused on the practical side of penetration testing without neglecting the theory . Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing safely on your own machine, then the course is divided into the four main sections:

1. Information Gathering - This section will teach you how to gather information about your target weather it is a company, website or just a person. You will learn how to discover anything that is associated with your target such as websites, links, companies, people, emails, phone numbers, friends, social networks accounts ...etc, you will also learn how to graph all of this information and use it to build a smart attack strategy.

2. Generating Evil Files - In this section you will learn how to generate evil files (files that do tasks you want on the target computer), this includes backdoors, keyloggers, credential harvester and more, you will learn how to generate these files for Windows, OS X and Linux, not only that but you'll also learn how to enhance these files to make them bypass all anti-virus programs, and make them look and function just like any other file such as an image or a pdf, you'll also learn how to embed these files in legitimate Microsoft Office documents.

3. Deliver Methods - In this section you will learn a number of social engineering methods to deliver trojans to the target, you will learn how to create fake websites that look identical to websites the target trusts, send emails that appear like they're coming from people the target trusts and use fake login pages and fake updates to hack into the target system, not only that but you'll also learn advanced social engineering techniques that would lure the target into visiting an evil URL and hack into the target system without even interacting with them.

4. Post Exploitation - In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, escalate your privileges, spy on the target, use the target computer as a pivot to hack other computer systems and more!

Finally at the end of the course you will learn how to protect yourself and your systems from these attacks.

All the attacks in this course are practical attacks that work against real computers, in each technique you will understand the theory behind it and how it works, then you'll learn how to use that technique in a real life scenario, so by the end of the course you'll be able to modify these techniques or combine them to come up with more powerful attacks and adopt them to different scenarios and different operating systems.

NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.

What are the requirements?

  • Basic IT Skills
  • General Knowledge About Computers.

What am I going to get from this course?

  • Learn what is meant by hacking, social engineering and how it can be useful.
  • Learn why social engineering is so dangerous.
  • Learn about the different fields of ethical hacking
  • Install Kali Linux - a penetration testing operating system
  • Install windows & vulnerable operating systems as virtual machines for testing
  • Learn linux basics
  • Learn linux commands and how to interact with the terminal
  • Gather important information about your target weather it is a company, website or a person.
  • Discover websites, companies, people, emails and social networking accounts associated with a person or a company.
  • Build attack strategies based on the gathered info
  • Generate undetectable backdoors for Windows, Mac OS & Linux.
  • Generate Trojans that would steal all passwords from a target computer and report the results by email.
  • Generate a remote keylogger that logs every key strike entered on a target computer and sends reports by email.
  • Manually modify malware to make it bypass anti-virus programs.
  • Make evil files (backdoor, keylogger) look and function like a normal file (image, pdf or any other file type).
  • Embed evil files inside Microsoft Office documents.
  • Generate Keylogger for Linux.
  • Embed a backdoor inside Debian packages for Linux
  • Generate OS X backdoors that look and function like normal files (image, pdf ..etc).
  • Hack OS X and Linux computers by sending using a simple one line command.
  • Send emails from ANY email account without knowing the password for that account
  • Create fake websites that look exactly like any other website.
  • Create a fake login page and use it to stead passwords.
  • Use smart social engineering techniques to make the target person willingly go and use our fake website.
  • Deliver evil files as fake updates, fake installers ..etc.
  • Read, write download, upload and execute files on compromised systems
  • Capture key strikes on a compromised system
  • Use a compromised computer as a pivot to gain access to other computers on the same network
  • Maintain your access to the hacked systems even after they restart
  • Escalate your privileges to admin.
  • Analyse files & detect undetectable malware.
  • Use a sandbox to analyse undetectable malware.

What is the target audience?

  • People who want to learn ethical hacking / social engineering
  • People who want to learn how hackers hack into secure systems that do not have any vulnerabilities
  • Anybody who wants to learn how to secure their systems from social engineering attacks


Your Instructor


ZAID AL QURAISHI
ZAID AL QURAISHI

My name is Zaid Al-Quraishi , I am an ethical hacker, pentester and a computer scientist. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker.

I have a very good experience in ethical hacking. I started making video tutorials since 2009 in an ethical hacking website (iSecuri1ty), I received very good feedback for my tutorials which lead to promoting me as an editor in the website. I also work in the penetration testing team of iSecur1ty.

In 2013 I started teaching my first course online in the training center in iSecur1ty, again this course received amazing feedback for learners, which motivated me to create an English version of this course.

The english course was the most popular and the top paid course in Udemy for almost a year, again the feedback was amazing, therefore I decided to make more courses on ethical hacking, so I released a number of other courses which are doing just as good as that one.

My method of teaching is mostly by example, so I usually start by explaining the theory behind each technique, then I show you how it actually works in a real life situation.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Section 2. Preparation - Linux Basics
Available in days
days after you enroll
  Section 3. Information Gathering
Available in days
days after you enroll
  Section 15. Post Exploitation
Available in days
days after you enroll
  Audio Version of Training
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!