Practical Ethical Hacking For Beginners

Learn practical skills for ethical hacking & penetration testing with this comprehensive course, no experience necessary

Last updated 2022-01-10 | 4.6

- Learn how to hack WiFi networks
- Learn fundamental networking topics such as IP and MAC Addressing
- binary numbering
- subnetting
- and common ports and protocols
- Learn how to create a virtual lab for following along with the course using free virtualization platforms and tools

What you'll learn

Learn how to hack WiFi networks
Learn fundamental networking topics such as IP and MAC Addressing
binary numbering
subnetting
and common ports and protocols
Learn how to create a virtual lab for following along with the course using free virtualization platforms and tools
Learn some of the main tools inside of Kali Linux commonly leveraged by ethical hackers
Learn the basics of Linux
including common commands
file permissions
file system navigation
installing updates
and bash scripting
Learn the basics of the Python programming language
including strings
variables
functions
conditions
loops
and modules
Learn about the legal considerations for ethical hackers and take a look at a sample penetration testing findings report
Learn the important steps of hacking methodology used for penetration testing
Practice reconnaissance techniques for gathering open-source intelligence (OSINT)
Perform scanning and enumeration techniques against web servers in order to gather intelligence and discover vulnerabilities
Learn how to gain access by exploiting vulnerabilities and weaknesses
Understand techniques for maintaining access and covering your tracks
Learn about the top 10 threats to web servers
testing out those vulnerabilities in a lab environment with Kali Linux tools
Learn the fundamentals of WiFi technologies

* Requirements

* No prior experience necessary. The only requirements are some basic computer skills and an eagerness to learn.
* For the WiFi hacking section
* you may need to purchase a WiFi adapter that supports monitor and injection mode (depends)
* You will need a computer that you can run Kali Linux on (either natively or in a virtual machine)

Description

  • Learn how to hack WiFi networks
  • Learn fundamental networking topics such as IP and MAC Addressing, binary numbering, subnetting, and common ports and protocols
  • Learn how to create a virtual lab for following along with the course using free virtualization platforms and tools
  • Learn some of the main tools inside of Kali Linux commonly leveraged by ethical hackers
  • Learn the basics of Linux, including common commands, file permissions, file system navigation, installing updates, and bash scripting
  • Learn the basics of the Python programming language, including strings, variables, functions, conditions, loops, and modules
  • Learn about the legal considerations for ethical hackers and take a look at a sample penetration testing findings report
  • Learn the important steps of hacking methodology used for penetration testing
  • Practice reconnaissance techniques for gathering open-source intelligence (OSINT)
  • Perform scanning and enumeration techniques against web servers in order to gather intelligence and discover vulnerabilities
  • Learn how to gain access by exploiting vulnerabilities and weaknesses
  • Understand techniques for maintaining access and covering your tracks
  • Learn about the top 10 threats to web servers, testing out those vulnerabilities in a lab environment with Kali Linux tools
  • Learn the fundamentals of WiFi technologies

Course content

19 sections • 102 lectures

Course Introduction Preview 00:23

Introduction and Overview Preview 03:26

Course Tools Preview 03:53

Answering your questions Preview 01:59

Udemy Tips and Tricks Preview 03:46

Fundamentals of Networking Preview 00:29

The OSI Model Preview 04:51

IP and MAC Addressing Preview 15:46

Binary Numbering Preview 06:19

Subnetting Preview 06:19

Subnetting: Hands-On Practice Preview 04:18

TCP and UDP Preview 06:10

IP and ICMP Preview 05:20

Well-Known Ports Preview 11:36

Domain Name System Preview 06:17

Linux Operating System Basics Preview 00:28

Updating the Linux OS Preview 03:51

The Linux File System Preview 24:00

Common Linux Commands Preview 26:08

Basic Bash Script Example Preview 10:31

Installing Tools from GitHub Preview 03:59

Penetration Testing Preview 00:29

Information Security Overview Preview 07:08

Cyber Kill Chain Preview 05:41

Five Phases of Ethical Hacking Preview 05:15

Legal Documents Preview 07:19

Pentest Report Writing Preview 07:28

Reconnaissance Preview 00:23

OSINT Explained Preview 05:58

OSINT Resources Preview 07:14

Passive Kali Tools Preview 06:57

Subdomain Tools Preview 05:27

Real-World Practice Preview 03:32

Methodology Phase 2 - Scanning Preview 00:24

BWA Scanning and Enumeration Preview 16:27

BWA Vulnerability Discovery Preview 07:18

Methodology Phase 3 - Gaining Access Preview 00:25

Sending Payloads Preview 10:54

Automated Credential Attacks Preview 19:00

Word List Attacks Preview 07:46

Methodology Phase 4 - Maintaining Access Preview 00:23

Tactics for Maintaining Access Preview 07:22

Exploring OWASP Preview 00:29

OWASP Top 10 Preview 10:18

Using Burp Suite Preview 06:44

SQL Injection Preview 11:21

Broken Authentication Preview 08:06

Sensitive Data Exposure Preview 08:27

XML External Entities (XXE) Preview 10:28

Broken Access Control Preview 05:10

Security Misconfigurations Preview 05:01

Cross-Site Scripting (XSS) Preview 11:19

Insecure Deserialization Preview 05:29

Known Vulnerabilities Preview 03:18

Insufficient Logging and Monitoring Preview 06:13

Basics of Python Programming Preview 00:27

Python 3 and Gedit Preview 01:39

Python Variables Preview 02:54

Python Strings Preview 05:49

Python Booleans Preview 04:51

Python Operators Preview 08:12

Python Lists Preview 07:49

Python Tuples Preview 04:44

Python Sets Preview 03:50

Python Dictionaries Preview 07:52

Python If Else Preview 03:19

Python While and For Loops Preview 09:02

Python Functions Preview 07:26

Python Modules Preview 04:53

Spanning Tree Attack 1 Preview 13:16

Spanning Tree Attack 2 Preview 08:19

Dynamic Trunking Protoocl (DTP) Attack Preview 08:25

DHCP Exhaustion Attack Preview 08:33

WiFi Introduction Preview 00:32

Introduction to Wireless LANs (WLANs) Preview 04:36

WLAN Antennas Preview 05:03

Wireless Range Extenders Preview 01:18

WLAN Frequencies and Channels Preview 04:59

WLAN Standards Preview 17:15

Cracking WiFi with a single Linux Command (wifite) Preview 13:03

Easy GUI WPA2 cracking using Fern Preview 05:14

Cracking WiFi with airmon-ng Preview 12:59

GPU WPA2 cracking using hashcat Preview 12:02

Python WiFi DOS script Preview 17:27

Owning a WiFi network with Python Preview 14:13

WiFi adapters - are they required? And which are best? Preview 13:39

Example of monitor vs managed mode Preview 09:02

Get Alfa Adapter get working on Kali Linux Preview 06:45

Fix TP-Link TL-WN722N Adapter issues Preview 15:36

Wifite: Fixing issues Preview 10:12