Skip to content
Play overlay
Preview this course

Full Ethical Hacking & Penetration Testing Course | Ethical

Ethical Hacking is in demand. Learn Ethical Hacking penetration testing, web hacking, Metasploit & become ethical hacker


Oak Academy

Summary

Price
£39 inc VAT
Study method
Online, On Demand What's this?
Duration
30.4 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed courses certificate of completion - Free

5 students purchased this course

Add to basket or enquire

Overview

Hi there,

Welcome to the "Full Ethical Hacking & Penetration Testing Course | Ethical " course.

This course starts at beginner levels so you don’t need to have previous knowledge of Ethical Hacking. In this course, we will also cover the topic of Wi-Fi Hacking because Wi-Fi hacking is easier than hacking a device connected to that WiFi. There are many free tools that can hack the less secure Wi-Fi router. Apart from this, there are also advanced tools that work on backtrack and can even hack Wi-Fi router with high security.

We are going to start by figuring out what the security issues are that are currently in the field and learn testing methodologies and types. Then we are going to build a lab environment for you to apply what you get from the course and of course, the lab is gone cost you nothing. Then we are going to start with some theory, you know, you should have the philosophy so we can always stay on the same page.

In this course I tried to show the importance of using free tools and platforms, so you don’t need to buy any tool or application.

A step by step approach will help you to track your progress on the go and learn needed skills gradually at your own pace. At the end of this course, you will both have the knowledge and a practical skillset about using network scanning, finding vulnerabilities on systems, and learning the general competencies of ethical hackers.

Here’s just some of what you’ll learn by the end of the course,

  • Understand the main terminology of Network Scanning and Finding Vulnerabilities in devices in a network

  • Using Nmap with full knowledge and experience

  • How to scan a network for scripts

  • Learn about network scan types

  • Learn how to use Hping

  • Wireless Operating Modes: Ad-hoc, Infrastructure, Monitor modes.

  • Wireless Packet Types

  • Analysing Packet Types with Wireshark

  • Wi-Fi Network Interaction, Authentication MethodsWEP vs WPA/WPA2

  • What is the TCP/IP model and how does it work

  • What is OSI model? How does it work

  • What is Port? What is the TCP/UDP port

  • How to scan TCP or UDP services

  • How active services are detected

  • How to scan without getting caught in IPS & IDS systems

  • How to interpret Nmap outputs

  • Nmap scripting (NSE) and more

  • WPA/WPA2 Cracking using GPUs with Hashcat

  • Key Reinstallation Attacks (KRACK)

  • WPS PIN Attacks and more...

  • How open source intelligence (OSINT) can be gathered and used for hacking into systems

  • How to send fake emails

  • Learn about vishing (Voice Phishing) tools and techniques

  • How to use Empire Project, MSFvenom, Veil, and TheFatRat

  • Testing Methodologies and Types,

  • Basic Web and Internet Technologies such as HTML, HTTP, Document Object Model and so on,

  • To Gather Information About the Target and Use This Information to Model an Attack.

  • User Management Issues.

  • Exposing The Session Management Problems.

  • Data Validation

  • Wardriving with Kismet, Mapping with Google Earth

  • Rogue Access Points with Airbase-ng, Wifi Pumpkin 3, Fluxion

  • Handshake Snooper and Captive Portal Attack with Fluxion

  • Attacks such as Cross-Site Scripting, SQL Injection and many more

  • Some Basic Attacks in Cryptography

  • Web Application Attacks Such As Drupal SQL injection ( aka Druppageddon )

  • And More to Enrich Your Penetration Testing Skills.

  • Network Security

    • ethical

    • Ethical Intelligence

    • nmap nessus

    • nmap course

    • nmap metaspolit

    • Complete nmap

    • Kali linux nmap

    • ethical hacking

    • penetration testing

    • bug bounty

    • hack

    • cyber security

    • kali linux

    • android hacking

    • network security

    • hacking

    • security

    • security testing

    • nmap

    • metasploit

    • metasploit framework

    • penetration testing

    • oscp

    • security testing

    • windows hacking

    • exploit

    • bug bounty

    • bug bounty hunting

    • website hacking

    • web hacking

    • pentest+

    • pentest plus

    • OSINT (Open Source Intelligent )

    • social engineering

    • phishing

    • social engineering tool kit

And much, much more... We have also added practical lab sessions in our course for sharping up your skills.

Fresh content

It’s no secret how technology is advancing at a rapid rate. New tools are released every day, and it’s crucial to stay on top of the latest knowledge for being a better security specialist.

Video and Audio Production Quality

All our videos are created/produced as high-quality video and audio to provide you the best learning experience.

You will be,

  • Seeing clearly

  • Hearing clearly

  • Moving through the course without distractions

You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section

Dive in now!

We offer full support, answering any questions.

See you in the course!

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Curriculum

13
sections
379
lectures
30h 23m
total
    • 2: Virtualbox Download and Install 05:03
    • 3: FAQ regarding Ethical Hacking 03:00
    • 4: FAQ regarding Penetration Testing 02:00
    • 5: Kali ISO Download 01:43
    • 6: Kali ISO Install 07:21
    • 7: Kali VirtualBox Image Download and Install 02:38
    • 8: Installing Metasploitable 2 03:44
    • 9: Installing Metasploitable 3_ Packer 05:48
    • 10: Installing Metasploitable 3_ Vagrant and Plugins 04:15
    • 11: Installing Metasploitable 3_ VM Creation with Vagrant 06:21
    • 12: Downloading and Installing Free Windows 7 and Windows 10 02:58
    • 13: Nat Network Create and Settings 03:15
    • 14: Connection Test 06:37
    • 15: Updates for Kali Linux 2021.3 01:00
    • 16: Passive Scan - ARP Tables 06:20
    • 17: Introduction 06:01
    • 18: Using Search Engines _ Google Hacking to Gather Information 03:36
    • 19: Search Engine Tool SearchDiggity 03:15
    • 20: Shodan 02:51
    • 21: Gathering Information About the People 03:11
    • 22: Web Archives 01:53
    • 23: FOCA Fingerprinting Organisations with Collected Archives 06:46
    • 24: The Harvester _ Recon-NG 03:16
    • 25: quiz 01:00
    • 26: What is Nmap_ 03:45
    • 27: Nmap First Scan 04:47
    • 28: What is Subnet_ 04:16
    • 29: Interpretation of Nmap Results 02:04
    • 30: Scanning Specific IPs or Specific Targets With Nmap 01:58
    • 31: Nmap IP List Creation 04:08
    • 32: Nmap Random Scan and Exclude Ips 04:18
    • 33: Print the Nmap Results to the File 06:23
    • 34: Check In -1 00:47
    • 35: What Is the OSI Model and How Does It Work_ 05:18
    • 36: What Is TCP-IP 08:58
    • 37: Domain Name System Service-DNS 04:19
    • 38: What is Port_ Nmap Port Scan 03:34
    • 39: Scanning Top 20, Top 100 Ports With Nmap 04:44
    • 40: Scanning Specific Ports With Nmap 06:01
    • 41: Nmap Syn Scanning 03:21
    • 42: Nmap TCP Scan 02:46
    • 43: Namp UDP Scan 04:13
    • 44: Nmap ACK Scan 01:54
    • 45: Nmap Fin-Xmas-Null Scan 03:27
    • 46: Nmap Fast Scan 01:13
    • 47: Nmap Open Ports Scan 01:24
    • 48: Nmap No PORT Scan 02:15
    • 49: Nmap PING and noPING Scan 03:20
    • 50: Check-2 01:13
    • 51: Nmap Verbose Command 02:15
    • 52: Nmap With Service and Version Detection 03:53
    • 53: Nmap Operating System Detection 02:31
    • 54: Nmap Timing Templates 03:36
    • 55: Bypass of IPS _ IDS Systems With Nmap 10:57
    • 56: Nmap Script Engine (NSE) 10:59
    • 57: Nmap Script Engine Example - 1 02:53
    • 58: Nmap Script Engine Example - 2 00:59
    • 59: Writing an NSE Script 09:52
    • 60: The Check-3 00:23
    • 61: Introduction to Nessus 01:57
    • 62: Downloading Nessus 01:40
    • 63: Installing Nessus 03:42
    • 64: Creating Policy 05:39
    • 65: Scanning 07:07
    • 66: Reporting 02:21
    • 67: Lab Exercise - 2 02:48
    • 68: An Aggressive Scan with Nessus_ Start 04:23
    • 69: An Aggressive Scan with Nessus_ Results 07:18
    • 70: An Aggressive Scan with Nessus_ Results with Windows Targets 02:45
    • 71: quiz 01:00
    • 72: Maltego - Visual Link Analysis Tool 07:10
    • 73: quiz 01:00
    • 74: Terminologies Part 1 05:20
    • 75: Terminologies Part 2 06:08
    • 76: Creating Malware and Terminologies 03:37
    • 77: MSFvenom Part 1 14:09
    • 78: MSFvenom Part 2 02:25
    • 79: Veil Installation 02:36
    • 80: Veil in Action 05:12
    • 81: TheFatRat Installation 04:20
    • 82: TheFatRat in Action 11:08
    • 83: TheFatRat_ Overcoming a Problem 00:46
    • 84: Embedding Malware in PDF 04:05
    • 85: Embedding Malware in WORD 09:21
    • 86: Embedding Malware in Firefox Add-on 07:02
    • 87: Empire Installation 04:08
    • 88: Empire in Action Part 1 08:13
    • 89: Empire in Action Part 2 04:24
    • 90: Exploiting Java Vulnerabilities 02:24
    • 91: Social Engineering Toolkit 06:34
    • 92: Sending Fake Emails - Phishing 01:11
    • 93: Vishing - Voice Phishing 03:41
    • 94: quiz 01:00
    • 95: What is “Protocol” 05:36
    • 96: Reference Models 00:24
    • 97: OSI Reference Model 13:44
    • 98: OSI vs TCP_IP 02:33
    • 99: Demonstration using Wireshark 08:00
    • 100: Standards _ Protocols 03:51
    • 101: Ethernet Principles, Frame Headers 04:07
    • 102: ARP ( Address Resolution Protocol ) _ Mechanism, ARP Tables, ARP Packets 06:10
    • 103: ARP Hand-On Practices 03:15
    • 104: VLANs – Virtual Local Area Networks 04:03
    • 105: WLANs – Wireless Local Area Networks 07:02
    • 106: Introduction to Network Layer 01:37
    • 107: Internet Protocol - IP 02:49
    • 108: IPv4 Adressing System 01:56
    • 109: IPv4 Packet Header 02:57
    • 110: IPv4 Subnetting_ Classful Networks 02:36
    • 111: IPv4 Subnetting_ Subnet Mask - 2020.06.24 02:59
    • 112: IPv4 Subnetting_ Understanding 03:10
    • 113: IPv4 Shortage 01:41
    • 114: Private Networks 04:00
    • 115: Private Networks - Demonstration 03:01
    • 116: NAT – Network Address Translation 04:31
    • 117: IPv6, Packet Header _ Addressing 08:30
    • 118: DHCP - How the Mechanism Works 09:24
    • 119: ICMP – Internet Control Message Protocol 02:03
    • 120: Traceroute 09:51
    • 121: Introduction to Transport Layer 02:40
    • 122: TCP – Transmission Control Protocol 07:00
    • 123: TCP Header 02:27
    • 124: UDP – User Datagram Protocol 03:57
    • 125: Introduction to Application Layer 00:55
    • 126: DNS – Domain Name System 05:56
    • 127: HTTP ( Hyper Text Transfer Protocol ) 03:10
    • 128: HTTPS 01:56
    • 129: Checklist - What We Have Learned 01:27
    • 130: What is Covered_ 01:16
    • 131: Setting Up the Laboratory 01:29
    • 132: Download _ Install OWASPBWA 04:34
    • 133: Download _ Install 03:30
    • 134: Setting Up the First Project 07:58
    • 135: GNS3 Environment 02:56
    • 136: Building GNS3 Network 15:45
    • 137: Attach Kali (or another VM) to the GNS3 Network 06:31
    • 138: Configuring Switch _ Router (Cisco) and creating VLANs 05:15
    • 139: MitM_ Listening to the traffic 01:46
    • 140: Sniffing 01:03
    • 141: TCPDump 05:23
    • 142: Wireshark_ Capturing the Traffic 08:34
    • 143: Wireshark_ Following Stream 02:41
    • 144: Wireshark_ Summarise Network 06:20
    • 145: Router, Switch, Hub 04:45
    • 146: How to Expand Sniffing Space_ 05:13
    • 147: MAC Flood_ Switching 03:56
    • 148: MAC Flood_ Using Macof Tool 07:09
    • 149: MacFlood - Countermeasures 01:13
    • 150: ARP Spoof 03:40
    • 151: ARP Cache Poisoning using Ettercap 10:36
    • 152: DHCP Starvation _ DHCP Spoofing 03:36
    • 153: DHCP Mechanism 06:16
    • 154: DHCP Starvation - Scenario 04:00
    • 155: DHCP Starvation Demonstration with Yersinia 08:33
    • 156: VLAN Hopping 02:05
    • 157: VLAN Hopping_ Switch Spoofing 01:39
    • 158: VLAN Hopping_ Double Tagging 03:17
    • 159: Reconnaissance_ Finding Open Ports _ Services Using NMAP 05:16
    • 160: Password Cracking 02:07
    • 161: Compromising SNMP_ What is SNMP _ 05:44
    • 162: Compromising SNMP_ Finding Community Names Using NMAP Scripts 03:07
    • 163: Compromising SNMP_ Write Access Check Using SNMP-Check Tool 02:19
    • 164: Compromising SNMP_ Grabbing SNMP Configuration Using Metasploit 05:53
    • 165: Weaknesses of network devices 03:16
    • 166: Password Creation Methods of Cisco Routers 07:50
    • 167: Identity Management 00:52
    • 168: ACL – Access Control Lists 05:13
    • 169: SNMP Security 04:15
    • 170: quiz 01:00
    • 171: quiz 01:00
    • 172: Hardware-and-Software-Requirements 07:03
    • 173: Wi-Fi-Adapter-Settings 06:17
    • 174: IEE-802.11 03:54
    • 175: Basic-Terminologies-Concepts 04:51
    • 176: Wireless-Operating-Modes 06:11
    • 177: MAC-Frame-Structure 02:58
    • 178: Wireless-Packet-Types 05:22
    • 179: Wireshark-Analysing-Packet-Types 06:33
    • 180: Wifi-Network-Interaction 05:04
    • 181: Wireless-Encryption-Protocols-WEP-WPA 03:58
    • 182: WPA-4-Way-Handshake 05:46
    • 183: Personal-Enterprise 03:16
    • 184: Wireshark-WEP-and-WPA 01:10
    • 185: Wifi-Protected-Setup 03:50
    • 186: Wireless-Reconnaissance-Bettercap 03:35
    • 187: Kismet-Wardriving-Configuration 06:45
    • 188: Kismet-Wardriving-Mapping 04:50
    • 189: Rogue Access Points-Airbase-ng 05:47
    • 190: Rogue Access Points-Evil-Twin-Attack 06:42
    • 191: Rogue Access Points-Wifi-Pumpkin 07:31
    • 192: Rogue Access Points-Fluxion 02:50
    • 193: Fluxion_ Handshake Snooper Attack 04:54
    • 194: Fluxion_ Captive Portal Attack 05:29
    • 195: WEP Cracking - Preparing Attacks 02:49
    • 196: Cracking-WEP-Fake-Authentication-Attack 03:51
    • 197: Cracking-WEP-Deauthentication-Attack 02:59
    • 198: WEP Cracking - Deauthentication Attack with Bettercap 01:32
    • 199: WEP Cracking - ARP Request Replay Attack 04:15
    • 200: WEP Cracking - Fragmentation Attack 05:10
    • 201: WEP Cracking - ChopChop Attack 03:48
    • 202: WPA_WPA2 Cracking - Introduction 05:13
    • 203: WPA_WPA2 Cracking - Aircrack-ng 03:57
    • 204: WPA_WPA2 Cracking - John The Ripper 04:10
    • 205: WPA_WPA2 Cracking - CoWPAtty 02:52
    • 206: WPA_WPA2 Cracking - Wifite 2 02:21
    • 207: WPA_WPA2 Cracking with GPUs _ Hashcat 05:26
    • 208: WPA_WPA2 Cracking - Key Reinstallation Attack (KRACK) 07:13
    • 209: WPS Cracking - Wifite 2_ PIN Attack 03:50
    • 210: quiz 01:00
    • 211: What is a Penetration Test_ 03:19
    • 212: Why Metasploit Framework_ AKA_ MSF 05:33
    • 213: Importance of Penetration Testing 03:16
    • 214: Basics of Penetration Testing 02:18
    • 215: Types of Penetration Testing 03:39
    • 216: Penetration Testing Execution Standard 05:40
    • 217: Requirements ( Like Storage. Processor ) 02:44
    • 218: Lab Connectivity and Taking Snapshots 02:06
    • 219: Evolution of Metasploit 04:19
    • 220: Metasploit Filesystem and Libraries 04:32
    • 221: The Architecture of MSF 01:44
    • 222: Auxiliary Modules 04:37
    • 223: Payload Modules 06:01
    • 224: Exploit Modules 03:33
    • 225: Encoder Modules 02:35
    • 226: Post Modules 03:25
    • 227: Metasploit Editions 04:02
    • 228: Metasploit Community 03:09
    • 229: Metasploit Interfaces 04:50
    • 230: Armitage 03:17
    • 231: MSFconsole 04:54
    • 232: MSFConsole Basic Commands 1 06:45
    • 233: MSFConsole Basic Commands 2 08:00
    • 234: MSFConsole Basic Commands 3 03:33
    • 235: Using Databases in MSF 1 05:43
    • 236: Using Databases in MSF 2 03:15
    • 237: More on Exploits in MSF 03:15
    • 238: What is Enumeration_ 02:04
    • 239: Nmap Integration and Port Scanning 06:17
    • 240: SMB and Samba Enumeration 05:40
    • 241: MySQL Enumeration 03:40
    • 242: FTP Enumeration 04:15
    • 243: SSH Enumeration 02:30
    • 244: HTTP Enumeration 06:02
    • 245: SNMP Enumeration 03:43
    • 246: SMTP Enumeration 03:50
    • 247: Using Shodan with MSF 04:59
    • 248: Intro to Vulnerability Scanning 03:50
    • 249: Downloading and Installing Nessus Home 05:42
    • 250: Vulnerability Scanning with Nessus Home 06:56
    • 251: Integrating Nessus into MSF 04:41
    • 252: Metasploit as Exploitation Tool 01:53
    • 253: Distributed Ruby Remote Code Execution (drb_remote_codeexec) 03:14
    • 254: PHP CGI Argument Injection (php_cgi_arg_injection) 03:08
    • 255: MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption 03:56
    • 256: Java JMX Server Insecure Configuration Java Code Execution (java_jmx_server 03:03
    • 257: Elastic Search Dynamic Script Arbitrary Java Execution (script_mvel_rce) 03:11
    • 258: Sun Oracle GlassFish Server Authenticated Code Execution (glassfish_deploye 05:38
    • 259: Jenkins-CI Script-Console Java Execution (jenkins_script_console) 05:43
    • 260: WinRM Script Exec Remote Code Execution (winrm_script_exec) 04:00
    • 261: HTTP Writable Path PUT_DELETE File Access (http_put) 05:01
    • 262: Exploiting Poorly Configured MySQL Service 03:09
    • 263: Axis2 SAP Business Objects Authenticated Code Execution via SOAP 04:45
    • 264: Using Allports Payload 06:18
    • 265: Using Resource Files 06:40
    • 266: Privilege Escalation 08:23
    • 267: Extracting Password Hashes 04:59
    • 268: John the Ripper Module 01:33
    • 269: Installing Nessus 03:42
    • 270: Creating Policy 05:39
    • 271: Scanning 07:07
    • 272: Reporting 02:21
    • 273: Lab Exercise - 2 02:48
    • 274: An Aggressive Scan with Nessus_ Start 04:23
    • 275: An Aggressive Scan with Nessus_ Results 07:18
    • 276: An Aggressive Scan with Nessus_ Results with Windows Targets 02:45
    • 277: Maltego - Visual Link Analysis Tool 07:10
    • 278: Terminologies Part 1 05:20
    • 279: Interacting with the Registry 06:37
    • 280: Keylogging 07:04
    • 281: Antivirus Evasion and Cleaning 02:47
    • 282: MSFvenom 07:06
    • 283: MSFVenom_ Using Encoders 04:13
    • 284: MSFVenom Using Custom Executable Template 05:32
    • 285: Using Custom Payload Generators 08:34
    • 286: Cleaning Events and Security Management Logs 03:36
    • 287: Deceiving File System Using Timestomp 06:06
    • 288: Meterpreter 03:00
    • 289: Meterpreter Basics on Linux 08:37
    • 290: Meterpreter Basics on Windows 05:52
    • 291: Basic Meterpreter Commands 1 06:11
    • 292: Basic Meterpreter Commands 2 03:34
    • 293: Basic Meterpreter Commands 3 04:46
    • 294: Meterpreter Scripts 04:25
    • 295: Meterpreter for Post-Exploitation 01:38
    • 296: Incognito Extension of Meterpreter 03:27
    • 297: Post-Exploitation - Meterpreter 02:19
    • 298: Meterpreter Python _ Powershell Extension 08:06
    • 299: Meterpreter Backdoor and Persistency Modules 09:34
    • 300: Mimikatz in Meterpreter 03:53
    • 301: Current Issues of Web Security 08:53
    • 302: Principles of Testing 05:29
    • 303: Types of Security Testing 09:43
    • 304: Guidelines for Application Security 05:57
    • 305: Laws and Ethic 02:53
    • 306: Installing Vulnerable Virtual Machine_ BeeBox 08:04
    • 307: Connectivity and Snapshots 07:18
    • 308: Modern Technology Stack 03:05
    • 309: Client-Server Architecture 03:55
    • 310: Running a Web Application 02:17
    • 311: Core Technologies_ Web Browsers 09:47
    • 312: Core Technologies_ URL 03:06
    • 313: Core Technologies_ HTML 04:38
    • 314: Core Technologies CSS 02:18
    • 315: Core Technologies DOM 04:08
    • 316: Core Technologies JavaScript 03:27
    • 317: Core Technologies HTTP 17:20
    • 318: Core Technologies HTTPS and Digital Certificates 06:33
    • 319: Core Technologies Session State and Cookies 03:35
    • 320: Attack Surfaces 02:33
    • 321: Introduction to Burp_ Downloading, Installing and Running 07:53
    • 322: Introduction to Burp_ Capturing HTTP Traffic and Setting FoxyProxy 09:37
    • 323: Introduction to Burp_ Capturing HTTPS Traffic 03:12
    • 324: Intro to Reconnaissance 03:31
    • 325: Extract Domain Registration Information_ Whois 04:20
    • 326: Identifying Hosts or Subdomains Using DNS_ Fierce _ Theharvester 06:08
    • 327: Detect Applications on The Same Service 01:10
    • 328: Ports and Services on The Web Server 08:44
    • 329: Review Technology_Architecture Information 04:37
    • 330: Extracting Directory Structure_ Crawling 08:17
    • 331: Minimum Information Principle 02:56
    • 332: Using Search Engines_ Google Hacking 06:10
    • 333: Definition 02:37
    • 334: Creating a Password List_ Crunch 07:32
    • 335: Differece Between HTTP and HTTPS Traffic_ Wireshark 03:43
    • 336: Attacking Insecure Login Mechanisms 09:12
    • 337: Attacking Insecure Logout Mechanisms 04:50
    • 338: Attacking Improper Password Recovery Mechanisms 05:50
    • 339: Attacking Insecure CAPTCHA Implementations 08:40
    • 340: Path Traversal_ Directory 06:44
    • 341: Path Traversal_ File 05:42
    • 342: Introduction to File Inclusion Vulnerabilities 06:23
    • 343: Local File Inclusion Vulnerabilities 06:11
    • 344: Remote File Inclusion Vulnerabilities 05:52
    • 345: Http Only Cookies 07:15
    • 346: Secure Cookies 03:49
    • 347: Session ID Related Issues 01:58
    • 348: Session Fixation 05:37
    • 349: Introduction Cross-Site Request Forgery 07:08
    • 350: Stealing and Bypassing AntiCSRF Tokens 07:59
    • 351: Definition 03:02
    • 352: Reflected Cross-Site Scripting Attacks 09:42
    • 353: Reflected Cross-Site Scripting over JSON 06:24
    • 354: Stored Cross-Site Scripting Attacks 09:56
    • 355: DOM Based Cross-Site Scripting Attacks 10:05
    • 356: Inband SQL Injection over a Search Form 14:24
    • 357: Inband SQL Injection over a Select Form 08:23
    • 358: Error-Based SQL Injection over a Login Form 06:48
    • 359: SQL Injection over Insert Statement 07:08
    • 360: Boolean Based Blind SQL Injection 06:53
    • 361: Time Based Blind SQL Injection 05:34
    • 362: Detecting and Exploiting SQL Injection with SQLmap 11:30
    • 363: Detecting and Exploiting Error Based SQL Injection with SQLmap 05:10
    • 364: Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQ 08:02
    • 365: Command Injection Introduction 05:35
    • 366: Automate Command Injection Attacks_ Commix 05:44
    • 367: XML XPATH Injection 14:08
    • 368: SMTP Mail Header Injection 06:52
    • 369: PHP Code Injection 06:01
    • 370: Heartbleed Attack 06:30
    • 371: Attacking HTML5 Insecure Local Storage 04:58
    • 372: Druppal SQL Injection_ Drupageddon (CVE-2014-3704) 07:50
    • 373: SQLite Manager_ File Inclusion (CVE-2007-1232) 04:53
    • 374: SQLite Manager_ PHP Remote Code Injection 02:55
    • 375: SQLite Manager XSS (CVE-2012-5105) 06:44
    • 376: Bypassing Cross Origin Resource Sharing 09:04
    • 377: XML External Entity Attack 08:03
    • 378: Attacking Unrestricted File Upload Mechanisms 07:05
    • 379: Server-Side Request Forgery 06:36

Course media

Description

Hi there,

Welcome to the "Full Ethical Hacking & Penetration Testing Course | Ethical " course.

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation. From website and network hacking, to pen testing in Python and Metasploit, Udemy has a course for you.

Ethical Hacking is in demand. Learn Ethical Hacking penetration testing, web hacking, Metasploit & become an ethical hacker.
Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Udemy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals.

68% of business leaders say cybersecurity risks are increasing. As threats rise, companies are trying hard to attract and retain more IT security talent.

But filling IT security roles is proving difficult. Many businesses are facing serious recruitment challenges. There are not enough qualified candidates to fill the roles needed.

The industry faces a skills gap that looks set to increase as cyber threats rise. It is predicted that there will be 3.5 million unfilled cybersecurity roles by 2021. If you are considering a career move, the skills gap represents an excellent opportunity. This course is a great start for you.

This course starts at beginner levels so you don’t need to have previous knowledge of Ethical Hacking. In this course, we will also cover the topic of Wi-Fi Hacking because Wi-Fi hacking is easier than hacking a device connected to that WiFi. There are many free tools that can hack the less secure Wi-Fi router. Apart from this, there are also advanced tools that work on backtrack and can even hack Wi-Fi router with high security.

We are going to start by figuring out what the security issues are that are currently in the field and learn testing methodologies and types. Then we are going to build a lab environment for you to apply what you get from the course and of course, the lab is gone cost you nothing. Then we are going to start with some theory, you know, you should have the philosophy so we can always stay on the same page.

Basic web and internet technologies such as HTML, HTTP, Document Object Model, and so on, these are absolutely needed so that we can complete the testing experience. And then we are gonna cover the reconnaissance section, we will gather information about the target and how to use that information to model an attack. After that, we will tackle the user management issues. Apart from that, we will also try to expose the session management problems.

In the input validation section, we are gonna show why data validation is absolutely important for web applications. So attacks such as Cross-Site Scripting, SQL Injection, and many more we are gonna examine the whole bunch of different types. We also have a cryptography section with some basic attacks. After that, we will discuss some known web application attacks (such as Drupal SQL injection aka Druppageddon).
In this course I tried to show the importance of using free tools and platforms, so you don’t need to buy any tool or application.

By registering the course you will have lifetime access all resources, practice videos, and will be able to ask questions about related topics whenever you want.

A step by step approach will help you to track your progress on the go and learn needed skills gradually at your own pace. At the end of this course, you will both have the knowledge and a practical skillset about using network scanning, finding vulnerabilities on systems, and learning the general competencies of ethical hackers.

Here’s just some of what you’ll learn by the end of the course,

  • Understand the main terminology of Network Scanning and Finding Vulnerabilities in devices in a network

  • Using Nmap with full knowledge and experience

  • How to scan a network for scripts

  • Learn about network scan types

  • Learn how to use Hping

  • Wireless Operating Modes: Ad-hoc, Infrastructure, Monitor modes.

  • Wireless Packet Types

  • Analysing Packet Types with Wireshark

  • Wi-Fi Network Interaction, Authentication MethodsWEP vs WPA/WPA2

  • What is the TCP/IP model and how does it work

  • What is OSI model? How does it work

  • What is Port? What is the TCP/UDP port

  • How to scan TCP or UDP services

  • How active services are detected

  • How to scan without getting caught in IPS & IDS systems

  • How to interpret Nmap outputs

  • Nmap scripting (NSE) and more

  • WPA/WPA2 Cracking using GPUs with Hashcat

  • Key Reinstallation Attacks (KRACK)

  • WPS PIN Attacks and more...

  • How open source intelligence (OSINT) can be gathered and used for hacking into systems

  • How to send fake emails

  • Learn about vishing (Voice Phishing) tools and techniques

  • How to use Empire Project, MSFvenom, Veil, and TheFatRat

  • Testing Methodologies and Types,

  • Basic Web and Internet Technologies such as HTML, HTTP, Document Object Model and so on,

  • To Gather Information About the Target and Use This Information to Model an Attack.

  • User Management Issues.

  • Exposing The Session Management Problems.

  • Data Validation

  • Wardriving with Kismet, Mapping with Google Earth

  • Rogue Access Points with Airbase-ng, Wifi Pumpkin 3, Fluxion

  • Handshake Snooper and Captive Portal Attack with Fluxion

  • Attacks such as Cross-Site Scripting, SQL Injection and many more

  • Some Basic Attacks in Cryptography

  • Web Application Attacks Such As Drupal SQL injection ( aka Druppageddon )

  • And More to Enrich Your Penetration Testing Skills.

  • Network Security

    • ethical

    • Ethical Intelligence

    • nmap nessus

    • nmap course

    • nmap metaspolit

    • Complete nmap

    • Kali linux nmap

    • ethical hacking

    • penetration testing

    • bug bounty

    • hack

    • cyber security

    • kali linux

    • android hacking

    • network security

    • hacking

    • security

    • security testing

    • nmap

    • metasploit

    • metasploit framework

    • penetration testing

    • oscp

    • security testing

    • windows hacking

    • exploit

    • bug bounty

    • bug bounty hunting

    • website hacking

    • web hacking

    • pentest+

    • pentest plus

    • OSINT (Open Source Intelligent )

    • social engineering

    • phishing

    • social engineering tool kit

And much, much more... We have also added practical lab sessions in our course for sharping up your skills.

Fresh content

It’s no secret how technology is advancing at a rapid rate. New tools are released every day, and it’s crucial to stay on top of the latest knowledge for being a better security specialist.

Video and Audio Production Quality

All our videos are created/produced as high-quality video and audio to provide you the best learning experience.

You will be,

  • Seeing clearly

  • Hearing clearly

  • Moving through the course without distractions

You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section

Dive in now!

We offer full support, answering any questions.

See you in the course!

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Who is this course for?

  • People who are willing to make a career in Cyber Security
  • Cyber Security Consultants who support / will support organizations for creating a more secure environment
  • Anyone who want to do a Penetration Testing against Wi-Fi networks.
  • Anyone who are the System administrators and want to audit their Wi-Fi network configuration.
  • Anyone who wants to be a White Hat Hacker
  • Anyone who wants to learn how to crack password hashes
  • Those who want to start from scratch and move forward
  • People who want to take their hacking skills to the next level

Requirements

  • Minimum 8 GB RAM
  • 100 GB Free Harddisk space
  • 64-bit processor
  • Wi-Fi Adapter(for Wi-Fi Hacking Sections)
  • Microsoft Windows 7, 8, 10 or Apple Mac OS X 10.12 and later versions
  • Enable virtualization technology on BIOS settings, such as “Intel-VTx”
  • A strong desire to understand hacker tools and techniques
  • Be able to download and install all the free software and tools needed to practice
  • A strong work ethic, willingness to learn and plenty of excitement about the back door of the digital world
  • Nothing else! It’s just you, your computer and your ambition to get started today
  • All items referenced in this ethical hacking course are Free

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Certificates

Reed courses certificate of completion

Digital certificate - Included

Will be downloadable when all lectures have been completed

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.