Skip to content
Play overlay
Preview this course

Ethical Hacking and Penetration Testing Bootcamp with Linux

Penetration Testing, Pentesting & Ethical Hacking Bootcamp with Metasploit, Kali Linux. Become Ethical Hacker. Get hired


Oak Academy

Summary

Price
£25 inc VAT
Study method
Online, On Demand What's this?
Duration
21.7 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed courses certificate of completion - Free

1 student purchased this course

Add to basket or enquire

Overview

Ethical hacking, penetration testing, hacking, Metasploit, pentesting, pentest, password cracking, ddos, penetration, cracking, metasploit framework, Nmap, cyber security, cybersecurity, security hacking, hacking tools, Linux, Linux administration, kali linux, kali.

Hi there,
Welcome to "Ethical Hacking and Penetration Testing Bootcamp with Linux! "

Penetration Testing, Pentesting, and Ethical Hacking Complete Course with Metasploit, Kali Linux, Password Cracking, Nmap.

Whether you want to get your first job in ITsecurity, become a white hat hacker, or prepare to check the security of your own home network, this ethical hacking course offers practical and accessible ethical hacking lectures to help keep your networks safe from cybercriminals.

Ethical hacking (or penetration testing) involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities.

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation. From website and network hacking, to pen testing in Metasploit, Oak Academy has a course for you.

Linux is available in a range of different distributions that are tailored to the needs and skills of their users. Simple distributions, like openSUSE, are great for personal computing, while Linux Ubuntu is ideal for network admins and computer scientists.

Linux has a somewhat inaccurate reputation as being a much more technical and complex alternative to mainstay operating systems like Windows and macOS. In reality, Linux is an approachable, open-source, and customizable OS that’s designed to address huge deficiencies in commercial operating systems.


"Ethical Hacking and Penetration Testing Bootcamp with Linux" covers Linux basics and Ethical Hacking. You will learn Linux fundamental skills; Command line, Linux Administration, Ethical Hacking Penetration Testing (Pentest+) with Free Hacking Tools as Nmap.

In this course, you will learn Kali Linux fundamentals, how to use basic commands, how Linux File hierarchy is, how to set the network of Linux, how to install packages from package managers and source code, how to manage services, processes and monitoring, network fundemantals, Vulnerability scan, information gathering, learning pentest steps and many tools that you will use in pentest.

Network Layer & Layer-2 Attacks

Creating Network with GNS3
Network Sniffing: The “Man in the Middle” (MitM)
Network Sniffing: TCPDump
Network Sniffing: Wireshark
Active Network Devices: Router, Switch, Hub
MAC Flood Using Macof
ARP Spoof
ARP Cache Poisoning using Ettercap
DHCP Starvation & DHCP Spoofing
VLAN Hopping: Switch Spoofing, Double Tagging
Reconnaissance on Network Devices
Cracking the Passwords of the Services of Network Devices
Compromising SNMP: Finding Community Names Using NMAP Scripts
Compromising SNMP: Write Access Check Using SNMP-Check Tool
Compromising SNMP: Grabbing SNMP Configuration Using Metasploit
Weaknesses of the Network Devices
Password Creation Methods of Cisco Routers
Identity Management in the Network Devices
ACLs (Access Control Lists) in Cisco Switches & Routers
SNMP (Simple Network Management Protocol) Security
Network Hacking

· Network Security

· ethical

· Ethical Intelligence

· nmap nessus

· nmap course

· nmap metaspolit

· Complete nmap

· Kali linux nmap

· ethical hacking

· penetration testing

· bug bounty

· hack

· cyber security

· kali linux

· android hacking

· network security

· hacking

· security

· security testing

· nmap

· metasploit

· metasploit framework

· penetration testing

· oscp

· security testing

· windows hacking

· exploit

· bug bounty

· bug bounty hunting

· website hacking

· web hacking

· pentest+

· pentest plus

· OSINT (Open Source Intelligent )

· social engineering

· phishing

· social engineering tool kit

You'll also get:

· Lifetime Access to The Course

· Fast & Friendly Support in the Q&A section


Enroll now to become a professional Ethical Hacker!


See you in the Ethical Hacking Bootcamp Course!

Penetration Testing (Pentest+) and Ethical Hacking Complete Course with Kali Linux, Metasploit, Password Cracking, Nmap.


IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Certificates

Reed courses certificate of completion

Digital certificate - Included

Will be downloadable when all lectures have been completed

Curriculum

24
sections
320
lectures
21h 42m
total
    • 2: FAQ about Ethical Hacking 03:00
    • 3: FAQ about Penetration Test 02:00
    • 4: FAQ about Linux 03:00
    • 5: WhatIsLinux 01:34
    • 6: Distributions 01:23
    • 7: PiecesOfLinux 02:57
    • 8: Shell 02:05
    • 9: LinuxSigns 01:00
    • 10: Linux Desktop Enviroments 01:53
    • 11: Linux File Hierarchy 02:58
    • 12: quiz 01:00
    • 13: Kali Linux History 01:55
    • 14: Kali GUI 03:20
    • 15: Virtual Platforms 01:29
    • 16: Enabling Virtualization (VT-x or AMD-V) in BIOS 01:00
    • 17: Lab's Architecture Diagram 01:24
    • 18: Using VirtualBox vs VMware 01:00
    • 19: Install Run Oracle VM VirtualBox 05:03
    • 20: FromVMWareImage-Step1 03:30
    • 21: Installing-Kali-From-VMWareImage-Step2-2020.09.22 04:47
    • 22: KaliFromVMWareImage-Step3-2020.06.08 04:31
    • 23: Installing Kali using the ISO file for VMware - Step 1-17.08.2020 01:27
    • 24: KaliFromISOforVMware-Step2-2020.06.08 06:49
    • 25: KaliFromISOforVMware-Step3-2020.06.08 02:42
    • 26: Kali using the ISO file for VirtualBox - Step 1 01:35
    • 27: Installing Kali using the ISO file for VirtualBox - Step 2 -2020.06.08 06:50
    • 28: Installing Kali on VirtualBox using the OVA file - Step 1 03:05
    • 29: Installing Kali on VirtualBox using the OVA file - Step 2 -2020.06.18 06:45
    • 30: Installing Kali on VirtualBox using the OVA file - Step 3-2020.06.08 04:12
    • 31: OWASPBWA Installation 05:24
    • 32: Metasploitable Installation 03:12
    • 33: Configuring NAT Network in Oracle VM VirtualBox 01:08
    • 34: CommandParameters 02:20
    • 35: LSCommand 04:34
    • 36: PWDCommand 00:55
    • 37: MANCommand 02:12
    • 38: CDCommand 02:19
    • 39: CATCommand 02:17
    • 40: ECHOCommand 01:34
    • 41: MORECommand 02:22
    • 42: LESSCommand 01:24
    • 43: HEADCommand 01:16
    • 44: TAILCommand 01:39
    • 45: GREPCommand 03:36
    • 46: UNAMECommand 00:47
    • 47: OutputRedirection 02:38
    • 48: OutputRedirectionPipe 02:18
    • 49: quiz 01:00
    • 50: quiz 01:00
    • 51: MKDIRCommand 01:22
    • 52: TOUCHCommand 01:21
    • 53: RMCommand 02:08
    • 54: CV_MVCommand 01:59
    • 55: FINDCommand 02:24
    • 56: CUTCommand 02:52
    • 57: CHOWNCommand 01:32
    • 58: Quiz 01:00
    • 59: Configuring Services 03:43
    • 60: User Management In Linux 02:38
    • 61: quiz 01:00
    • 62: Package Management Concepts 03:26
    • 63: Foremost Linux Package Managers 02:33
    • 64: Repository 00:50
    • 65: apt get 06:09
    • 66: Debian Packages 02:27
    • 67: Install From Source Code 04:36
    • 68: System Monitoring 06:59
    • 69: Status of Network 01:50
    • 70: Firewall or Packet Filtering _ Creating Rules 05:53
    • 71: Content of the Section 02:35
    • 72: Definition of _Penetration Test_ 02:14
    • 73: Penetration Test Types 00:28
    • 74: Security Audits 04:42
    • 75: Vulnerability Scan 02:46
    • 76: Terms_ Asset, Threat, Vulnerability, Risk, Exploit 03:09
    • 77: Penetration Test Approaches 02:44
    • 78: Planning a Penetration Test 04:25
    • 79: Penetration Test Phases 07:01
    • 80: Legal Issues Testing Standards 04:19
    • 81: Quiz - Introduction to Penetration Test 02:00
    • 82: Attention for Ethical Hackers 01:00
    • 83: Content of the Section 01:08
    • 84: Basic Terms of Networking 05:36
    • 85: Reference Models 00:24
    • 86: TCP IP (Networking) Basics 13:44
    • 87: OSI Reference Model vs. TCP_IP Reference Model 02:33
    • 88: Network Layers in Real World 08:00
    • 89: Layer 2 - Data Link Layer 03:51
    • 90: Layer 2 Ethernet - Principles, Frames _ Headers 04:07
    • 91: Layer 2_ ARP - Address Resolution Protocol 06:10
    • 92: Layer 2 Analysing ARP Packets 03:15
    • 93: Layer 2 VLANs (Virtual Local Area Networks) 04:03
    • 94: Layer 2_ WLANs (Wireless Local Area Networks) 07:02
    • 95: Layer 3 - Network Layer 01:37
    • 96: Layer 3_ IP (Internet Protocol) 02:49
    • 97: Layer 3 IPv4 Addressing System 01:56
    • 98: Layer 3 IPv4 Packet Header 02:57
    • 99: Layer 3 Subnetting - Classful Networks 02:36
    • 100: Layer 3 Subnetting Masks 02:59
    • 101: Layer 3 Understanding IPv4 Subnets 03:10
    • 102: Layer 3 IPv4 Address Shortage 01:41
    • 103: Layer 3 Private Networks 04:00
    • 104: Layer 3 Private Networks - Demonstration 03:01
    • 105: Layer 3 NAT (Network Address Translation) 04:31
    • 106: Layer 3 IPv6, Packet Header _ Addressing 08:30
    • 107: Layer 3 DHCP - How the Mechanism Works 09:24
    • 108: Layer 3 ICMP (Internet Control Message Protocol) 02:03
    • 109: Layer 3_ Traceroute 09:51
    • 110: Layer 4 - Transport Layer 02:40
    • 111: Layer 4_ TCP (Transmission Control Protocol) 07:00
    • 112: Layer 4_ TCP Header 02:27
    • 113: Layer 4_ UDP (User Datagram Protocol) 03:57
    • 114: Layer 5-7 - Application Layer 00:55
    • 115: Layer 7_ DNS (Domain Name System) 05:56
    • 116: Layer 7 HTTP (Hyper Text Transfer Protocol) 03:10
    • 117: Layer 7 HTTPS 01:56
    • 118: Summary of Network Fundamentals 01:23
    • 119: Quiz - Network Fundamentals 04:00
    • 120: Content of the Section 00:36
    • 121: Network Scan Types 02:50
    • 122: Passive Scan with Wireshark 06:36
    • 123: Passive Scan with ARP Tables 06:20
    • 124: Active Scan with Hping 04:26
    • 125: Hping for Another Purpose_ DDoS 04:04
    • 126: Introduction to Nmap 04:15
    • 127: Ping Scan 05:00
    • 128: TCP_IP (Networking) Basics 09:27
    • 129: TCP_IP Model on an Example 05:20
    • 130: TCP _ UDP Protocols Basics 07:12
    • 131: Introduction to Port Scan 01:12
    • 132: SYN Scan 06:08
    • 133: Details of the Port Scan 08:15
    • 134: TCP Scan 07:12
    • 135: UDP Scan 04:11
    • 136: Version Detection in Nmap 07:10
    • 137: Operating System Detection 05:59
    • 138: Input _ Output Management in Nmap 08:28
    • 139: Nmap Scripting Engine_ Introduction 03:40
    • 140: Nmap Scripting Engine_ First Run 07:44
    • 141: Nmap Scripting Engine_ First Example 02:21
    • 142: Nmap Scripting Engine_ Second Example 02:48
    • 143: Nmap Aggressive Scan 01:00
    • 144: How to Bypass Security Measures in Nmap Scans 06:08
    • 145: Timing of the Scans 05:46
    • 146: Some Other Types of Scans_ XMAS, ACK, etc. 02:56
    • 147: Idle (Zombie) Scan 07:44
    • 148: Quiz - Network Scan and Nmap 03:00
    • 149: Introduction to Vulnerability Scan 09:20
    • 150: Introduction to Nessus 01:57
    • 151: Nessus_ Download 01:40
    • 152: Nessus® Home vs Nessus® Essentials 01:00
    • 153: Nessus Install Setup 03:42
    • 154: Nessus Creating a Custom Policy 05:39
    • 155: Nessus First Scan 07:08
    • 156: An Aggressive Scan 04:23
    • 157: Results of an Aggressive Scan 07:18
    • 158: Results of an Aggressive Scan with Windows Systems 02:45
    • 159: Nessus Report Function 02:22
    • 160: quiz 01:00
    • 161: quiz 01:00
    • 162: Content of the Section 00:43
    • 163: Exploitation Terminologies 06:14
    • 164: Exploit Databases 01:56
    • 165: Manual Exploitation 05:39
    • 166: Exploitation Frameworks 03:37
    • 167: Metasploit Framework (MSF)_ Introduction 01:22
    • 168: Architecture of Metasploit Framework 05:01
    • 169: Introduction to MSF Console 02:13
    • 170: MSF Console Initialisation 02:16
    • 171: MSF Console Search Function _ Ranking of the Exploits 03:38
    • 172: MSF Console Configure Run an Exploit 07:46
    • 173: Introduction to Meterpreter 00:54
    • 174: Running the First Exploit in Meterpreter 02:12
    • 175: Meterpreter Basics on Linux 08:37
    • 176: Meterpreter Basics on Windows 05:52
    • 177: Pass the Hash_ Hack Even There is No Vulnerability 04:00
    • 178: Pass the Hash_ Preparation 03:50
    • 179: Pass the Hash_ Gathering Some Hashes 02:16
    • 180: Pass the Hash Try Other Assets 10:26
    • 181: Introduction to Post-Exploitation 03:28
    • 182: Persistence_ What is it_ 01:29
    • 183: Persistence Module of Meterpreter 08:56
    • 184: Removing a Persistence Backdoor 05:01
    • 185: Persist on a Windows 8 Using Meterpreter_s Persistence Module 02:57
    • 186: Another Way of Persistence_ Persistence Exe - I 04:41
    • 187: Another Way of Persistence_ Persistence Exe - II 04:32
    • 188: Meterpreter for Post-Exploitation 01:38
    • 189: Meterpreter for Post-Exploitation_ Core Extension 01:46
    • 190: Meterpreter for Post-Exploitation_ Core Extension - Session Commands 02:32
    • 191: Meterpreter for Post-Exploitation_ Core Extension - Channel Command 02:43
    • 192: Meterpreter for Post-Exploitation_ Core Extension - Migrate Commands 03:34
    • 193: Meterpreter for Post-Exploitation_ Stdapi Extension 01:06
    • 194: Meterpreter for Post-Exploitation_ Stdapi Extension - File System Commands 05:19
    • 195: Meterpreter for Post-Exploitation_ Stdapi Extension - System Commands 04:13
    • 196: Meterpreter for Post-Exploitation_ Stdapi Extension - User Interface Comman 04:08
    • 197: Meterpreter for Post-Exploitation_ Incognito Extension 03:27
    • 198: Meterpreter for Post-Exploitation_ Mimikatz Extension 03:53
    • 199: Post Modules of Metasploit Framework (MSF) 02:02
    • 200: Post Modules_ Gathering Modules 01:21
    • 201: Post Modules_ Managing Modules 06:52
    • 202: Quiz - Exploitation and Post Exploitation 06:00
    • 203: Introduction to Password Cracking 03:06
    • 204: Password Hashes of Windows Systems 03:30
    • 205: Password Hashes of Linux Systems 02:34
    • 206: Classification of Password Cracking 02:12
    • 207: Password Cracking Tools 00:08
    • 208: Hydra Cracking the Password of a Web App 10:02
    • 209: Password Cracking with Cain Abel 01:02
    • 210: Cain Abel - Step 1 Install First Run 02:39
    • 211: Cain Abel Gathering Hashes 04:40
    • 212: Cain Abel Importing Hashes 04:32
    • 213: Cain Abel_ A Dictionary Attack 04:20
    • 214: Cain Abel A Brute Force Attack 03:32
    • 215: John the Ripper 07:28
    • 216: quiz 01:00
    • 217: Content of the Section 05:51
    • 218: Search Engine Tools_ SiteDigger and SearchDiggity 03:59
    • 219: Shodan 02:51
    • 220: Gathering Information About the People 03:11
    • 221: Web Archives 01:53
    • 222: FOCA - Fingerprinting Organisations with Collected Archives 06:46
    • 223: Fingerprinting Tools_ The Harvester and Recon-NG 03:22
    • 224: Maltego - Visual Link Analysis Tool 04:38
    • 225: Content of the Section 01:12
    • 226: Basic Terminologies - I 05:36
    • 227: Basic Terminologies - II 07:03
    • 228: Intercepting HTTP Traffic with Burp Suite 03:47
    • 229: Intercepting HTTPS Traffic with Burp Suite 02:51
    • 230: Classification of Web Attacks 01:37
    • 231: Zed Attack Proxy (ZAP)_ A Web App Vulnerability Scanner 03:07
    • 232: ZAP_ Installation _ Quick Scan 06:26
    • 233: ZAP_ As a Personal Proxy 04:41
    • 234: ZAP_ Intercepting the HTTPS Traffic 02:18
    • 235: ZAP An Advanced Scan - Scanning a Website that Requires to Login 14:46
    • 236: Information Gathering and Configuration Flaws - I 05:10
    • 237: Information Gathering and Configuration Flaws - II 04:26
    • 238: Input _ Output Manipulation 07:42
    • 239: XSS (Cross Site Scripting) - Reflected XSS 04:06
    • 240: XSS (Cross Site Scripting) - Stored and DOM Based XSS 07:01
    • 241: BeEF - The Browser Exploitation Framework 05:40
    • 242: SQL Injection - Part I 04:20
    • 243: SQL Injection - Part II 04:41
    • 244: SQL Injection - Part III 05:20
    • 245: Authentication 05:37
    • 246: Authentication Attacks 05:13
    • 247: Hydra_ Cracking the Password of a Web App 10:02
    • 248: Authorization Flaws 05:19
    • 249: Path Traversal Attack Demo 03:40
    • 250: Session Management 03:04
    • 251: Session Fixation _ Demo 04:22
    • 252: Cross Site Request Forgery (CSRF) 05:12
    • 253: quiz 01:00
    • 254: Content of the Section 00:52
    • 255: Social Engineering Terms 05:20
    • 256: Social Engineering Terminologies - II 06:08
    • 257: Creating Malware - Terminologies 03:37
    • 258: MSF Venom - Part I 14:09
    • 259: MSF Venom - Part II 02:25
    • 260: Veil to Create Malware 02:36
    • 261: Veil in Action 05:12
    • 262: TheFatRat to Create Malware 04:20
    • 263: TheFatRat in Action 11:08
    • 264: TheFatRat - Overcoming a Problem 00:46
    • 265: Embedding Malware in PDF Files 04:05
    • 266: Embedding Malware in Word Documents 09:21
    • 267: Embedding Malware in Firefox Add-ons 07:02
    • 268: Empire Project - Installation 04:08
    • 269: Empire in Action - Part I 08:13
    • 270: Empire in Action - Part II 04:24
    • 271: Exploiting Java Vulnerabilities 02:24
    • 272: Social Engineering Toolkit (SET) for Phishing 06:34
    • 273: Sending Fake Emails for Phishing 01:11
    • 274: Social Engineering by Phone a.k.a. Vishing 03:42
    • 275: quiz 01:00
    • 276: Content of the Section 01:16
    • 277: GNS3 - Graphical Network Simulator 03:30
    • 278: GNS3_ Setting Up the First Project 07:58
    • 279: GNS3 Tool Components 02:56
    • 280: GNS3_ Building the Network 15:45
    • 281: GNS3 Attaching VMware VMs (Including Kali) to the Network 06:31
    • 282: GNS3_ Configuring Switch _ Router (Cisco) and creating VLANs 05:14
    • 283: Introduction to Network Security 01:46
    • 284: Sniffing 01:03
    • 285: Sniffing Network with TCPDump 05:23
    • 286: TCPDump in Action 08:59
    • 287: Wireshark to Sniff the Network Traffic 08:34
    • 288: Wireshark_ Following Stream 02:41
    • 289: Wireshark_ Summarise Network 06:20
    • 290: Active Network Devices_ Router, Switch, Hub 04:45
    • 291: How to Expand Sniffing Space_ 05:13
    • 292: MAC Flood_ Switching 03:56
    • 293: MAC Flood Using Macof 07:09
    • 294: MAC Flood Countermeasures 01:13
    • 295: ARP Spoof 03:40
    • 296: ARP Cache Poisoning using Ettercap 10:36
    • 297: DHCP Starvation _ DHCP Spoofing 03:36
    • 298: DHCP Mechanism 06:16
    • 299: DHCP Starvation - Scenario 04:00
    • 300: DHCP Starvation Demonstration with Yersinia 08:33
    • 301: VLAN Hopping 02:05
    • 302: VLAN Hopping_ Switch Spoofing 01:39
    • 303: VLAN Hopping_ Double Tagging 03:17
    • 304: quiz 01:00
    • 305: Reconnaissance Finding Open Ports _ Services Using NMAP 05:06
    • 306: Password Cracking 02:07
    • 307: Online SSH Password Cracking With Hydra 07:59
    • 308: Compromising SNMP_ What is SNMP _ 05:44
    • 309: Compromising SNMP_ Finding Community Names Using NMAP Scripts 03:07
    • 310: Compromising SNMP_ Write Access Check Using SNMP-Check Tool 02:19
    • 311: Compromising SNMP_ Grabbing SNMP Configuration Using Metasploit 05:53
    • 312: Weaknesses of the Network Devices 03:16
    • 313: Password Creation Methods of Cisco Routers 07:50
    • 314: Identity Management in the Network Devices 00:52
    • 315: ACLs (Access Control Lists) in Cisco Switches _ Routers 05:13
    • 316: SNMP Protocol Security 04:07
    • 317: Bypassing Cross Origin Resource Sharing 09:04
    • 318: XML External Entity Attack 08:03
    • 319: Attacking Unrestricted File Upload Mechanisms 07:05
    • 320: Server-Side Request Forgery 06:36

Course media

Description

Ethical hacking, penetration testing, hacking, Metasploit, pentesting, pentest, password cracking, ddos, penetration, cracking, metasploit framework, Nmap, cyber security, cybersecurity, security hacking, hacking tools, Linux, Linux administration, kali linux, kali.

Hi there,
Welcome to "Ethical Hacking and Penetration Testing Bootcamp with Linux! "

Penetration Testing, Pentesting, and Ethical Hacking Complete Course with Metasploit, Kali Linux, Password Cracking, Nmap.

Whether you want to get your first job in ITsecurity, become a white hat hacker, or prepare to check the security of your own home network, this ethical hacking course offers practical and accessible ethical hacking lectures to help keep your networks safe from cybercriminals.

Ethical hacking (or penetration testing) involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities.

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation. From website and network hacking, to pen testing in Metasploit, Oak Academy has a course for you.

Here is the list of what you’ll learn by the end of the course,

Linux
Introduction to Linux
Basic Linux Commands
Configuring Kali Linux
Package management
Monitoring

Setting Up The Laboratory
Set Up Kali Linux from VM
Set Up Kali Linux from ISO File
Set Up a Victim: Metasploitable Linux
Set Up a Victim: OWASP Broken Web Applications
Set Up a Victim: Windows System


Penetration Test

Penetration Test Types
Security Audit
Vulnerability Scan
Penetration Test Approaches: Black Box to White Box
Penetration Test Phases: Reconnaissance to Reporting
Legal Issues Testing Standards


Network Scan

Network Scan Types
Passive Scan With Wireshark
Passive Scan with ARP Tables
Active Scan with Hping
Hping for Another Purpose: DDos


Nmap for Active Network Scan

Ping Scan to Enumerate Network Hosts
Port Scan with Nmap
SYN Scan, TCP Scan, UDP Scan
Version & Operating System Detection
Input & Output Management in Nmap
Nmap Scripting Engine
How to Bypass Security Measures in Nmap Scans
Some Other Types of Scans: XMAS, ACK, etc.
Idle (Stealth) Scan


Vulnerability Scan

Introduction to Vulnerability Scan
Introduction to a Vulnerability Scanner: Nessus
Nessus: Download, Install & Setup
Nessus: Creating a Custom Policy
Nessus: First Scan
An Aggressive Scan
Nessus: Report Function


Exploitation

Exploitation Terminologies
Exploit Databases
Manual Exploitation
Exploitation Frameworks
Metasploit Framework (MSF)
Introduction to MSF Console
MSF Console & How to Run an Exploit
Introduction to Meterpreter
Gaining a Meterpreter Session
Meterpreter Basics
Pass the Hash: Hack Even There is No Vulnerability

Post-Exploitation

Persistence: What is it?
Persistence Module of Meterpreter
Removing a Persistence Backdoor
Next Generation Persistence
Meterpreter for Post-Exploitation with Extensions: Core, Stdapi, Mimikatz...
Post Modules of Metasploit Framework (MSF)
Collecting Sensitive Data in Post-Exploitation Phase


Password Cracking

Password Hashes of Windows Systems
Password Hashes of Linux Systems
Classification of Password Cracking
Password Cracking Tools in Action: Hydra, Cain and Abel, John the Ripper...

OSINT (Open Source Intelligent) & Information Gathering Over the Internet

Introduction to Information Gathering
Using Search Engines to Gather Information
Search Engine Tools: SiteDigger and SearchDiggity
Shodan
Gathering Information About the People
Web Archives
FOCA - Fingerprinting Organisations with Collected Archives
Fingerprinting Tools: The Harvester and Recon-NG
Maltego - Visual Link Analysis Tool

Hacking Web Applications

Terms and Standards
Intercepting HTTP & HTTPS Traffics with Burp Suite
An Automated Tool: Zed Attack Proxy (ZAP) in Details
Information Gathering and Configuration Flaws
Input & Output Manipulation
Cross Site Scripting (XSS)
Reflected XSS, Stored XSS and DOM-Based XSS
BeEF - The Browser Exploitation Framework
SQL Injection
Authentication Flaws
Online Password Cracking
Authorisation Flaws
Path Traversal Attack
Session Management
Session Fixation Attack
Cross-Site Request Forgery (CSRF)


Social Engineering & Phishing Attacks

Social Engineering Terminologies
Creating Malware - Terminologies
MSF Venom
Veil to Create Custom Payloads
TheFatRat - Installation and Creating a Custom Malware
Embedding Malware in PDF Files
Embedding Malware in Word Documents
Embedding Malware in Firefox Add-ons
Empire Project in Action
Exploiting Java Vulnerabilities
Social Engineering Toolkit (SET) for Phishing
Sending Fake Emails for Phishing
Voice Phishing: Vishing

Network Fundamentals

Reference Models: OSI vs. TCP/IP
Demonstration of OSI Layers Using Wireshark
Data Link Layer (Layer 2) Standards & Protocols
Layer 2: Ethernet - Principles, Frames & Headers
Layer 2: ARP - Address Resolution Protocol
Layer 2: VLANs (Virtual Local Area Networks)
Layer 2: WLANs (Wireless Local Area Networks)
Introduction to Network Layer (Layer 3)
Layer 3: IP (Internet Protocol)
Layer 3: IPv4 Addressing System
Layer 3: IPv4 Subnetting
Layer 3: Private Networks
Layer 3: NAT (Network Address Translation)
Layer 3: IPv6
Layer 3: DHCP - How the Mechanism Works
Layer 3: ICMP (Internet Control Message Protocol)
Layer 3: Traceroute
Introduction to Transport Layer (Layer 4)
Layer 4: TCP (Transmission Control Protocol)
Layer 4: UDP (User Datagram Protocol)
Introduction to Application Layer (Layer 5 to 7)
Layer 7: DNS (Domain Name System)
Layer 7: HTTP (Hyper Text Transfer Protocol)
Layer 7: HTTPS


Network Layer & Layer-2 Attacks

Creating Network with GNS3
Network Sniffing: The “Man in the Middle” (MitM)
Network Sniffing: TCPDump
Network Sniffing: Wireshark
Active Network Devices: Router, Switch, Hub
MAC Flood Using Macof
ARP Spoof
ARP Cache Poisoning using Ettercap
DHCP Starvation & DHCP Spoofing
VLAN Hopping: Switch Spoofing, Double Tagging
Reconnaissance on Network Devices
Cracking the Passwords of the Services of Network Devices
Compromising SNMP: Finding Community Names Using NMAP Scripts
Compromising SNMP: Write Access Check Using SNMP-Check Tool
Compromising SNMP: Grabbing SNMP Configuration Using Metasploit
Weaknesses of the Network Devices
Password Creation Methods of Cisco Routers
Identity Management in the Network Devices
ACLs (Access Control Lists) in Cisco Switches & Routers
SNMP (Simple Network Management Protocol) Security
Network Hacking

· Network Security

· ethical

· Ethical Intelligence

· nmap nessus

· nmap course

· nmap metaspolit

· Complete nmap

· Kali linux nmap

· ethical hacking

· penetration testing

· bug bounty

· hack

· cyber security

· kali linux

· android hacking

· network security

· hacking

· security

· security testing

· nmap

· metasploit

· metasploit framework

· penetration testing

· oscp

· security testing

· windows hacking

· exploit

· bug bounty

· bug bounty hunting

· website hacking

· web hacking

· pentest+

· pentest plus

· OSINT (Open Source Intelligent )

· social engineering

· phishing

· social engineering tool kit

You'll also get:

· Lifetime Access to The Course

· Fast & Friendly Support in the Q&A section


Enroll now to become a professional Ethical Hacker!


See you in the Ethical Hacking Bootcamp Course!

Penetration Testing (Pentest+) and Ethical Hacking Complete Course with Kali Linux, Metasploit, Password Cracking, Nmap.


IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Who is this course for?

  • People who want to start Ethical Hacking, Penetration Testing and Linux from scratch and to move more advanced level.
  • People who want to learn about Ethical hacking, penetration testing, hacking, metasploit, pentesting, pentest, password cracking,nmap.
  • People who want to take their Hacking, pentesting skills to the next level
  • System administrators who are on the front lines defending their systems and responding to attacks
  • Anyone who want to learn Linux, kali linux, linux basic, linux fundamental.
  • Other security personnel who are first responders when systems come under attack
  • Anyone who wants to learn how new operating systems work by improving their existing computer knowledge and skills
  • Employees of organizations planning to change Microsoft operating systems.
  • Leaders of incident handling teams
  • People who are cyber security experts
  • People who want transition to Cyber Security
  • Incident handlers
  • Anyone who wants to learn ethical hacking
  • Anyone who want to learn Linux
  • Anyone who want deep dive into Linux world
  • Those looking for alternatives to Microsoft operating systems.
  • Anyone who want deep dive into Linux world

Requirements

  • A strong desire to understand Ethical Hacking, Penetration Testing, Hacker Tools and Techniques.
  • A strong desire to understand hacking, metasploit, pentesting, pentest, password cracking,nmap, cyber security, cybersecurity, security hacking.
  • A strong desire to understand linux, linux administration, linux basic,linux fundamental, kali linux, kali.
  • Be able to download and install all the free software and tools needed to practice in Hacking
  • All items referenced in this ethical hacking course are Free
  • A strong work ethic, willingness to learn and plenty of excitement about the back door of the digital world

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.