Ethical Hacking Professional

Learn how to get started as a professional hacker with this complete course!

Last updated 2022-01-10 | 3.6

- Think like a hacker.
- Perform effective reconnaissance.
- Thoroughly scan public networks.

What you'll learn

Think like a hacker.
Perform effective reconnaissance.
Thoroughly scan public networks.
Monitor and intercept network traffic.
Attack Windows and Linux systems.
Penetrate web security.
Hack humans using social engineering attacks.

* Requirements

* A basic understanding of computer systems.
* Various open source pentesting applications.

Description

Would you like to get started as an ethical hacker? Do you want to become a professional penetration tester? Enroll now in The Complete Ethical Hacking Course and learn how to think like a hacker, and become familiar with the toolkit of a professional pentester. This course covers a wide range of topics relating to network security:

  • Introduction to ethical hacking

  • Reconnaissance

  • Scanning and enumeration

  • Network presence

  • Attacking systems

  • Web hacking

  • Social engineering

When you enroll in the course you will immediately receive access to 19+ hours of HD video tutorials, as well as additional supplemental resources for developing the necessary skills to succeed in the field. Learn by doing with demonstrations using popular pentesting tools such as Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, SQLmap, mitmproxy, Skipfish and more!

Thank you for taking the time to read this, and we hope to see you in the course!

Who this course is for:

  • This course was deigned for beginners and moves on to more advanced applications.

Course content

7 sections • 98 lectures

What is an ethical hacker? Preview 07:22

Terminology crash course pt. 1 Preview 09:24

Terminology crash course pt. 2 Preview 13:29

Terminology crash course pt. 3 Preview 08:25

Confidentiality, integrity, and availability Preview 13:18

Legal considerations Preview 11:29

Surveying the attack surface Preview 10:24

Recon types and goals Preview 07:44

Passive recon pt. 1 Preview 07:21

Passive recon pt. 2 Preview 10:02

Active recon Preview 15:01

Recon walk-through and tools summary Preview 14:08

DEMO - Maltego real world example Preview 07:04

DEMO - FOCA to examine metadata Preview 04:57

DEMO - Harvester Preview 02:02

DEMO - Information collection using Recon-ng Preview 06:24

Scanning & enumeration Preview 08:10

Identifying active hosts pt. 1 Preview 09:45

Identifying active hosts pt. 2 Preview 13:17

Identifying active services Preview 18:23

OS and services fingerprinting Preview 14:41

Network mapping Preview 09:46

Final thoughts Preview 11:04

DEMO - Nmap syntax pt. 1 Preview 14:21

DEMO - Nmap syntax pt. 2 Preview 15:32

DEMO - Nmap hosts discovery Preview 12:19

DEMO - Nmap service discovery Preview 17:10

DEMO - Nmap scripts Preview 11:17

DEMO - masscan Preview 10:56

Network insecurity Preview 04:01

Sniffing and spoofing Preview 12:45

Sniffing tools Preview 08:57

Spoofing, crypto, and wifi Preview 15:00

DEMO - tcpdump Preview 10:53

DEMO - Wireshark Preview 11:24

DEMO - Ettercap Preview 12:55

DEMO - Burp Suite Preview 15:12

DEMO - Scapy Preview 10:15

Security overview pt. 1: Windows architecture Preview 17:51

Security overview pt. 2: credentials security Preview 15:32

Security overview pt. 3: memory corruption & exploitation Preview 15:31

Windows hacking basics Preview 20:08

Local access and privilege escalation Preview 20:13

Dumping hashes and cracking passwords Preview 18:12

Linux attacking basics pt. 1 Preview 12:44

Linux attacking basics pt. 2 Preview 13:50

References Preview 05:25

DEMO - Windows msf exploit pt. 1 Preview 13:05

DEMO - Windows msf exploit pt. 2 Preview 15:19

DEMO - Post exploitation activities Preview 13:13

DEMO - Mimikatz Preview 07:09

DEMO - Dumping hashes Preview 03:23

DEMO - Hashcat Preview 08:21

DEMO - Konboot Preview 12:57

DEMO - Post exploitation Windows cmd Preview 14:08

DEMO - Post exploitation Windows powershell Preview 13:09

DEMO - Online password cracking pt. 1 Preview 14:51

DEMO - Online password cracking pt. 2 Preview 12:02

DEMO - Attacking Linux targets pt. 1 Preview 10:07

DEMO - Attacking Linux targets pt. 2 Preview 12:34

Introduction to web hacking Preview 02:47

Web security architecture overview pt. 1 Preview 16:40

Web security architecture overview pt. 2 Preview 12:20

Attacking the web server pt. 1 Preview 10:28

Attacking the webserver pt. 2 Preview 10:59

Attacking the platform pt. 1 Preview 18:33

Attacking the platform pt. 2 Preview 08:13

Attacking the technology pt. 1 Preview 21:00

Attacking the technology pt. 2 Preview 17:20

OWASP top 10 pt. 1 Preview 09:21

OWASP top 10 pt. 2 Preview 21:12

Attacking the business logic pt. 1 Preview 10:37

Attacking the business logic pt. 2 Preview 15:07

Tools and methodology Preview 20:15

References Preview 07:41

DEMO - OWASP Mutillidae Preview 08:50

DEMO - SQL injection Preview 07:04

DEMO - SQLMAP intro Preview 08:21

DEMO - SQLMAP practice Preview 25:04

DEMO - Burpsuite Preview 37:03

DEMO - Burpsuite XSS Hunter Preview 16:12

DEMO - mitmproxy Preview 10:27

DEMO - Skipfish pt.1 Preview 04:30

DEMO - Skipfish pt.2 Preview 04:29

Social engineering basics Preview 14:41

Social engineering methods Preview 15:44

Tools and techniques pt. 1 Preview 14:35

Tools and techniques pt. 2 Preview 11:49

Tools and techniques pt. 3 Preview 09:04

Physical security considerations Preview 12:53

Final thoughts Preview 05:15

DEMO - Social engineering intro Preview 10:43

DEMO - Social engineering toolkit prep Preview 09:01

DEMO - Credential harvesting Preview 02:06

DEMO - Website cloning Preview 06:19

DEMO - Automating an attack Preview 02:59

DEMO - Anti-virus evasion pt. 1 Preview 08:17

DEMO - Anti-virus evasion pt. 2 Preview 11:30