Coding Giants - programming for children - Naši redni tečaji

Želite izvedeti več? Pokličite nas: 031 017 505

Tečaj je namenjen udeležencem, ki so pred tem uspešno zaključili tečaj Uvod v programiranje s programskim jezikom C# (1.in 2. stopnja) ali Uvod v programiranje s programskim jezikom Python (1.in 2. stopnja).

Prvi semester tečaja je uvod v spoznavanje hekerskih tehnik, etičnih vdorov in spletno varnost. Poleg osnovnih konceptov, kot so pentesti, hekanje, skripte in hekerski programi, poskušamo spoznati različne vrste napadov.

  • 14 srečanj (enkrat tedensko)

  • 2 x 45 minut (vsako srečanje)

  • Število udelžencev (12)


Pet mesečnih obrokov po €63.00


Imate vprašanje?

Opis tečaja

V okviru tečaja bodo udeleženci izdelali spletno stran, seznanili se bodo s tehnikami izdelave sodobnih spletnih strani in ustvarjanja interaktivnih elementov (spoznali bodo programske jezike HTML, CSS, JavaScript). Tečaj temelji na spoznavanju tehnik, ki se uorabljajo pri spletnih vdorih s ciljem naučiti se varovanja pred različnimi oblikami nevarnosti na spletu in zagotoviti ustrezen nivo spletne varnosti, v okoliščinah ko je to potrebno. Naši spletni tečaji niso v naprej posneti tečaji ali tečaj kot na Youtube! Med našimi interaktivnimi spletnimi predavanji vsak udeleženec spremlja postopke ina zaslonu predavatelja, pravtako, pa ima predavatelj vpogled v to, kaj počnejo udeleženci. Udeleženci lahko kadarkoli zastavljajo vprašanja na katera predavatelj odgovarja sproti in pomaga pri odpravljanju napak, na katere naletijo udeleženci ob reševanju praktičnih primerov.

Program tečaja

An introduction to the world of security, the capabilities of the computer and the operating system thanks to which we can do more than play and browse the Internet, understanding how the operating system works.
Social Engineering is an interesting topic, with a minimum of technical skills, we are able to break into places and computers by politely asking for it. The master of social engineering in the field of hacking is Kevin Mitnick, we will learn "how did he make people give him their passwords themselves"
A good virus is one that is hidden and hard to find, so it's harder to get rid of. We will discuss the so-called invisible mode in the operating system so that it is not visible at all that our application is running! In addition, we will present the Folder and File Flooding attack.
Discussion of DoS and DDoS network attacks - from the basics to the consequences of network attacks. During the lesson, we will learn in practice how to perform such attacks and ways to defend against DDoS.
Phishing is a very dangerous attack on the user to steal data. What data is intercepted by the burglar? This is what the student will learn during the lesson about Phishing and why it is so dangerous. The students will also prepare a desktop application imitating a phishing attack.
This lesson introduces the HTML language that is used to create web pages. During the course, we will look at creating websites from the point of view of a person dealing with security and will use HTML to create a dangerous website. The lesson is two-part and in the first stage we will focus on HTML, then we will add Javascript and CSS
Javascript and CSS are an inseparable partner of HTML presented in lesson 6. Today's lesson will be divided into 2 parts - a shorter one related to CSS where we will try to make copies of the student's panel and a longer one related to Javascript and its capabilities, the knowledge of which is very useful in the world of cybersecurity.
Students will use the knowledge from previous lessons to create a clone page of a selected website (e.g. Discord) enriched not only with the visual layer (the so-called frontend) but also with the application logic to attack the unaware user.
A technical lesson on networking topics and how it can be done more consciously and safely, and an introduction to alternative networks that are hidden.
Password security is a key issue - during this lesson, the student will learn in practice why it is so important and how it is currently implemented.
The lesson has two goals - The first is to install the Kali Linux system and show how to virtualize it, and the second goal is to prepare before an attack and what reconnaissance is, i.e. to learn as much as possible about our target - we have many techniques for this purpose and also software that is useful for this.
Cracking passwords is a difficult but interesting job. With appropriate knowledge, technology and software, we can make this process much easier. During the lesson, we will learn about the software, various password cracking techniques and additionally use Kali Linux.
Overview of a network attack that makes it difficult to use a given computer or server, causing other users to have problems. During the classes we will learn why this happens and what software, which can be found in Kali Linux, we can use to do this.
Do you know what a Keylogger is or can you guess what it might be? During this lesson, you will write your own! We will discuss how and why it works and present some of the history of the keylogger (interesting!). In more detail, how the keylogger was created, how it developed, and we will also present some interesting ideas for using the keylogger.

Naši partnerji