Skip to content
Play overlay
Preview this course

Ethical Hacking Practical Course

Gain competencies in WebApplication Penetration Testing , Ethical Hacking , Website Hacking with the support of a tutor


Debayan Dey

Summary

Price
£49 inc VAT
Study method
Online, On Demand What's this?
Duration
9.4 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed courses certificate of completion - Free
Additional info
  • Tutor is available to students

Add to basket or enquire

Overview

Welcome to the Ethical Hacking Practical Course

Now this Ethical Hacking Practical Course is designed for anyone who is interested in learning how an attacker attack and get the information from website by exploiting various vulnerabilities available.

This course is designed by keeping in mind that most of us are having laptops or computer machine to work for most of the time and in a survey , we came up with the answer that most of the Computer users are very much interested in Learning how Web Application Penetration Testing works and what are the process in which we use penetration testing and security skills to find different vulnerabilities in web applications. As we all know , website and webservers plays an important role in every modern organization.

That's why in this course curriculum. For the Ethical Hacking Practical Course you only need a computer device and this entire course is 100% practical based !

Isn't this amazing ???

And everything will be explained in depth , followed with reading materials and quizzes which will give you a boost in the field of Ethical Hacking!!! so all in one , you just require a computer device and turn it into powerful ethical hacking machine.

Certificates

Reed courses certificate of completion

Digital certificate - Included

Will be downloadable when all lectures have been completed

Curriculum

5
sections
94
lectures
9h 23m
total
    • 1: Downloading and installation of virtual box 05:56
    • 2: Optional Reading Material 01:00
    • 3: Understanding of what is Virtual Machine 04:18
    • 4: Optional Reading Material 01:00
    • 5: Download of Kali Linux Virtual Box image 04:15
    • 6: Optional Reading Material 02:00
    • 7: installation of kali linuix 04:01
    • 8: booting up kali in virtual box for the 1st time 04:18
    • 9: default login and update and upgrade 05:41
    • 10: Full Screen and FSH 05:31
    • 11: Optional Reading Material for FILE SYSTEM HIERARCHY in Linux 04:00
    • 12: Optional Reading Material for FILE SYSTEM HIERARCHY in Linux 2 01:00
    • 13: Expand Your Knowledge 02:00
    • 14: Queries and Social Media 01:00
    • 15: SQL Map Promo Preview 02:51
    • 16: basic linux command who am i 01:45
    • 17: WHO AM I command Optional Reading Material 01:00
    • 18: Basic Commands su and pwd 09:14
    • 19: SU and PWD command Optional Reading Material 01:00
    • 20: basic command ls touch nano 10:16
    • 21: LS command Optional Reading Material 03:00
    • 22: LS command Optional Reading Material 2 03:00
    • 23: TOUCH command Optional Reading Material 03:00
    • 24: NANO Command Optional Reading Material 03:00
    • 25: NANO Command Optional Reading Material 2 01:00
    • 26: cat cp mkdir 10:24
    • 27: Cat Command Optional Reading Material 03:00
    • 28: CP command Optional Reading Material 03:00
    • 29: CP command Optional Reading Material 2 01:00
    • 30: mkdir Command Optional Reading Material 02:00
    • 31: mv and rm command 08:14
    • 32: MV command Optional Reading Material 02:00
    • 33: RM command Optional Reading Material 02:00
    • 34: System and User Commands 12:14
    • 35: Network commands Part 1 10:39
    • 36: Add New User with full sudo Permission 09:58
    • 37: How to delete user using command line 10:16
    • 38: Kali Linux Basic Commands MCQ 02:00
    • 39: What is DVWA theory 06:02
    • 40: DVWA Optional Reading Material 1 03:00
    • 41: DVWA Optional Reading Material 2 03:00
    • 42: update upgrade dist upgrade 02:14
    • 43: XAMPP Theory and Installation 06:19
    • 44: XAMPP Optional Reading Material 03:00
    • 45: XAMPP Optional Reading Material 2 01:00
    • 46: DVWA download Install and configuration with xampp 12:11
    • 47: Command Injection Low Level 06:55
    • 48: Command Injection Medium Level 02:29
    • 49: Command injection High Security 03:57
    • 50: File Inclusion Low Level Security 06:46
    • 51: File Inclusion Medium Security 05:05
    • 52: File Inclusion High Security 05:11
    • 53: File Upload low security 05:01
    • 54: File Upload Low Level Security Continue 08:45
    • 55: File Upload Medium Level 25:54
    • 56: File Upload High Level 14:45
    • 57: XSS DOM low level 05:32
    • 58: XSS DOM Medium and High Security 07:46
    • 59: XSS Reflected Low Level 04:04
    • 60: XSS Reflected Medium Level 06:56
    • 61: XSS Reflected High Level 04:50
    • 62: XSS Stored Low Level 02:51
    • 63: XSS Stored Medium Level 06:47
    • 64: XSS Stored High Level 08:21
    • 65: Download and install Mutillidae 06:43
    • 66: Root access denied fixed 03:54
    • 67: SQL Injectiion 08:44
    • 68: SQL Injection Reexplained 16:29
    • 69: SQL injection with SQL MAP 23:11
    • 70: how to solve show hints in security level 5 challenge 11:59
    • 71: How to scan a webserver using NIKTO 15:36
    • 72: XSS in Mutilidae Theory and Practical 08:40
    • 73: DOM based XSS Explainatiojn Part 1 06:06
    • 74: DOM Based XSS Part 2 05:45
    • 75: Reflected XSS 10:31
    • 76: Stored XSS 07:01
    • 77: BEEF Framework Part 1 Explaination 08:07
    • 78: Beef Framework Part 2 XSS 04:17
    • 79: Beef Framework Part 3 Getting full control of the Victims Page 13:30
    • 80: Beef Framework Part 4 Getting VictimsYoutube UsernamePassword 01:30
    • 81: what is OWASP Juice shop and installation of nodejs and npm 06:54
    • 82: issue while installing 03:58
    • 83: OWASP juice shop up in running 07:24
    • 84: Finding the Score Board Level 1 Difficulty Challenge 05:35
    • 85: Zero Star Feedback Level 1 Difficulty Challenge 09:46
    • 86: Access Confidential Document Level 1 Difficulty Challange 08:16
    • 87: 7 DOM based XSS Level 1 Difficulty Challenge 04:32
    • 88: Error Handling Level 1 Difficulty Level 1 05:30
    • 89: Missing Encoding Level 1 Difficulty Challenge 05:30
    • 90: Bonus Payload DOM XSS Level 1 Difficulty Challenge 03:25
    • 91: Exposed Metrics Level 1 Challenge 03:46
    • 92: Outdated WhiteList Level 1 Challenge 06:20
    • 93: Privacy Policy Level 1 Difficulty Challenge 03:38
    • 94: Repetitive Registration Level 1 Difficulty Challenge 04:52

Course media

Description

in 1st section of Ethical Hacking Practical Course,

  • Meet and Greet !!!

  • Downloading and installation of virtual box

  • Understanding of what is Virtual Machine

  • Download of Kali Linux Virtual Box image

  • Installation of Kali linux 2020

  • Booting up kali in virtual box for the 1st time

  • Default login and update and upgrade

  • Full Screen and understanding FSH i.e. File System Hierarchy

  • and much more with Reading Materials and Quizzes ..!!

in 2nd section ,

  • Basic linux command who am i

  • Basic Commands su and pwd

  • Basic command ls touch nano

  • Basic command cat cp mkdir

  • Basic Command mv and rm

  • System and User Commands

  • Network commands

  • Add New User with full sudo Permission

  • How to delete user using command line

  • and much more with Reading Materials and Quizzes ..!!

next section , i.e. our 3rd Section will cover DVWA.

  • What is DVWA

  • XAMPP Theory and Installation

  • DVWA download Install and configuration with XAMPP

  • Command Injection Low , Medium and High Security

  • File Inclusion Low , Medium and High Security

  • File Upload Low , Medium and High Security

  • XSS DOM Low , Medium and High Security

  • XSS Reflected Low , Medium and High Security

  • XSS Stored Low , Medium and High Security

  • and much more with Reading Materials and Quizzes ..!!

Coming to our 4th section , we will work with OWASP MUTILLIDAE.

  1. Download and install Mutillidae II

  2. Root access denied fixed

  3. SQL Injection

  4. SQL Injection Reexplained

  5. SQL injection with SQL MAP

  6. How to solve show hints in security level 5 challenge

  7. How to scan a webserver using NIKTO

  8. XSS in Mutilidae Theory and Practical

  9. DOM based XSS Explanation

  10. Reflected XSS

  11. Stored XSS

  12. BEEF Framework

  13. and much more with Reading Materials and Quizzes ..!!

Coming to our next section , i.e. 5th Section , we have OWASP JUICE shop.

  1. What is OWASP Juice shop and installation of nodejs and npm

  2. OWASP juice shop up in running

  3. Finding the Score Board Level 1 Difficulty Challenge

  4. Zero Star Feedback Level 1 Difficulty Challenge

  5. Access Confidential Document Level 1 Difficulty Challenge

  6. DOM based XSS Level 1 Difficulty Challenge

  7. Error Handling Level 1 Difficulty Challenge

  8. Missing Encoding Level 1 Difficulty Challenge

  9. Bonus Payload DOM XSS Level 1 Difficulty Challenge

  10. Exposed Metrics Level 1 Challenge

  11. Outdated WhiteList Level 1 Challenge

  12. Privacy Policy Level 1 Difficulty Challenge

  13. Repetitive Registration Level 1 Difficulty Challenge

Who is this course for?

Anybody interested in learning website & web application hacking / penetration testing

Anyone who is curious about how data is leaked from social media environments

Anybody interested website hacking

Anyone who is afraid of being hacked and would like to secure his/her websites

Anybody interested in learning how to secure websites & web applications from hacker

Web admins so they can secure their websites

Web developers so they can create secure web application & secure their existing ones

Requirements

4 GB (Gigabytes) of RAM or higher (8 GB recommended)

Minimum 20 GB or more disk space

No Linux, programming or hacking knowledge required

Operating System: Windows / OS X / Linux

Enable virtualization technology on BIOS settings, such as “Intel-VTx”

All items referenced in this course are Free

A strong desire to understand hacker tools and techniques

Career path

  • Information Security Analyst.
  • Security Analyst.
  • Certified Ethical Hacker (CEH)
  • Ethical Hacker.
  • Security Consultant, (Computing / Networking / Information Technology)
  • Information Security Manager.
  • Penetration Tester.

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.