The Complete Ethical Hacking Course

Learn how to get started as a professional hacker with this complete course.

Created by - Joseph Delgadillo

Last updated 11/2018

English

English [Auto] 


What you'll learn

  • Think like a hacker.
  • Perform effective reconnaissance.
  • Thoroughly scan public networks.
  • Monitor and intercept network traffic.
  • Attack Windows and Linux systems.
  • Penetrate web security.
  • Hack humans using social engineering attacks.

This course includes:

  • 19.5 hours on-demand video
  • 7 downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion

Requirements 

  • A basic understanding of computer systems.
  • Various open source pentesting applications.

Description

Would you like to get started as an ethical hacker? Do you want to become a professional penetration tester? Enroll now in The Complete Ethical Hacking Course and learn how to think like a hacker, and become familiar with the toolkit of a professional pentester. This course covers a wide range of topics relating to network security:

  • Introduction to ethical hacking
  • Reconnaissance
  • Scanning and enumeration
  • Network presence
  • Attacking systems
  • Web hacking
  • Social engineering

When you enroll in the course you will immediately receive access to 19+ hours of HD video tutorials, as well as additional supplemental resources for developing the necessary skills to succeed in the field. Learn by doing with demonstrations using popular pentesting tools such as Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, SQLmap, mitmproxy, Skipfish and more!

Thank you for taking the time to read this, and we hope to see you in the course!

Who this course is for:

This course was deigned for beginners and moves on to more advanced applications.

Course content

7 sections • 98 lectures • 19h 25m total length

1. INTRODUCTION TO ETHICAL HACKING 

  • What is an ethical hacker? 
  • Terminology crash course pt. 1
  • Terminology crash course pt. 2
  • Terminology crash course pt. 3
  • Confidentiality, integrity, and availability
  • Legal considerations

2. RECONNAISSANCE SERVING THE ATTACK SURFACE 

  • Surveying the attack surface
  • Recon types and goals
  • Passive recon pt. 1
  • Passive recon pt. 2
  • Active recon
  • Recon walk-through and tools summary
  • DEMO - Maltego real world example
  • DEMO - FOCA to examine metadata
  • DEMO - Harvester
  • DEMO - Information collection using Recon-ng
3. SCANNING & ENUMRATION GETTING DOWN TO BUSINESS 

  • Scanning & enumeration
  • Identifying active hosts pt. 1
  • Identifying active hosts pt. 2
  • Identifying active services
  • OS and services fingerprinting
  • Network mapping
  • Final thoughts
  • DEMO - Nmap syntax pt. 1
  • DEMO - Nmap syntax pt. 2
  • DEMO - Nmap hosts discovery
  • DEMO - Nmap service discovery
  • DEMO - Nmap scripts
  • DEMO - masscan
4. NETWORK PRESENCE 
  • Network insecurity
  • Sniffing and spoofing
  • Sniffing tools
  • Spoofing, crypto, and wifi
  • DEMO - tcpdump
  • DEMO - Wireshark
  • DEMO - Ettercap
  • DEMO - Burp Suite
  • DEMO - Scapy
5. ATTACKING 
  • Security overview pt. 1: Windows architecture
  • Security overview pt. 2: credentials security
  • Security overview pt. 3: memory corruption & exploitation
  • Windows hacking basics
  • Local access and privilege escalation
  • Dumping hashes and cracking passwords
  • Linux attacking basics pt. 1
  • Linux attacking basics pt. 2
  • References
  • DEMO - Windows msf exploit pt. 1
  • DEMO - Windows msf exploit pt. 2
  • DEMO - Post exploitation activities
  • DEMO - Mimikatz
  • DEMO - Dumping hashes
  • DEMO - Hashcat
  • DEMO - Konboot
  • DEMO - Post exploitation Windows cmd
  • DEMO - Post exploitation Windows powershell
  • DEMO - Online password cracking pt. 1
  • DEMO - Online password cracking pt. 2
  • DEMO - Attacking Linux targets pt. 1
  • DEMO - Attacking Linux targets pt. 2
6. WEB HACKING

  • Introduction to web hacking
  • Web security architecture overview pt. 1
  • Web security architecture overview pt. 2
  • Attacking the web server pt. 1
  • Attacking the webserver pt. 2
  • Attacking the platform pt. 1
  • Attacking the platform pt. 2
  • Attacking the technology pt. 1
  • Attacking the technology pt. 2
  • OWASP top 10 pt. 1
  • OWASP top 10 pt. 2
  • Attacking the business logic pt. 1
  • Attacking the business logic pt. 2
  • Tools and methodology
  • References
  • DEMO - OWASP Mutillidae
  • DEMO - SQL injection
  • DEMO - SQLMAP intro
  • DEMO - SQLMAP practice
  • DEMO - Burpsuite
  • DEMO - Burpsuite XSS Hunter
  • DEMO - mitmproxy
  • DEMO - Skipfish pt.1
  • DEMO - Skipfish pt.2
7. SOCIAL ENGINEERING - HACKING HUMAN 
  • Social engineering basics
  • Social engineering methods
  • Tools and techniques pt. 1
  • Tools and techniques pt. 2
  • Tools and techniques pt. 3
  • Physical security considerations
  • Final thoughts
  • DEMO - Social engineering intro
  • DEMO - Social engineering toolkit prep
  • DEMO - Credential harvesting
  • DEMO - Website cloning
  • DEMO - Automating an attack
  • DEMO - Anti-virus evasion pt. 1
  • DEMO - Anti-virus evasion pt. 2