Mô tả

***Fully updated for 2023***  This course IS NOT like any other Ethical Hacking or  Penetration Testing course you can take online. At the end of this course, you will MASTER all the key concepts to become an effective Ethical Hacker and a Network Security Expert.

This new Ethical Hacking course is constantly updated to teach you the skills required for the future that comes.

This course is focused on learning by doing!

Course Updates:

  • Update: November 2022- Updates to be 2023 ready.

  • Update: Summer 2022 - Updates to the latest version (Metasploit, RouterSploit, Kali Linux etc).

  • Update: November 2022 - NEW Video: Hacking Linux by running DoS attacks without root access (Fork Bomb)

  • Update: June 2021 - NEW Section: Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services - Dark Web, Deep Web).

  • Course Launch: April 2020

The world is changing, constantly, and at a fast pace! The technology-driven future in which we’ll live is filled with promise but also challenges. This Ethical Hacking course is really different! You’ll learn what really matters and you’ll get the skills to get ahead and gain an edge.


I won’t teach you how to run an exploit on a vulnerable application that will be patched in a few days and will not work anymore. Instead, I’ll teach you the cyber security and penetration testing principles that will last for years to come using a practical approach but without neglecting the theory which is the base of a deep understanding.

Do you want to learn a new valuable skill, get hired, get a promotion, or simply prepare for the future that comes? Well, then this course is for you! By enrolling in this course now, you make the best investment in your career!


Given the surge in cyber-security threats, millions of new jobs will open across the industry and the global digital security spending on hardening and penetration testing will exceed hundreds of billions of dollars in the years to come.


After this course, you'll have an in-depth understanding of how  black hat hackers think and behave.


This course is for you if you want to learn Ethical Hacking and Penetration Testing to the real-world.

It’s specially designed for you whether you have no experience in Cyber Security, you’ve taken other related courses and you want to level up your skills, or you are coming from other fields like Network and System administration or Programming.

You'll have access to my closed and exclusive online Group in order to provide you with improved, faster, and better support for your course-related questions.


This course is taught by me, a Senior Network Engineer and Professional Trainer. Why should you learn from me?

  • I'm a Practitioner and an Enthusiast. Welcome to the real world! I entered the Cyber Security world 15 years ago. I’m not just a random guy that teaches Ethical Hacking and Cyber Security. Just imagine that during this time I’ve learned and applied more and more almost on a daily basis. And now I’m giving everything to you!

  • I'm an Educator and I know how to make a Curriculum. I know exactly what is important and what is not. For the last 10 years, I've trained thousands of people on Ethical Hacking, Cyber Security, Networking, and Programming.

  • You'll learn not only some commands and tools but also advanced concepts for real-world jobs that will last. After this course, you'll be an effective Ethical Hacker!

You'll have lifetime access and you can return and look for a specific hack or countermeasure anytime you want. And let's not forget, if you don't like the course, you are covered by a 30-day money-back guarantee, full refund, no questions asked!


The topics covered in this hands-on Ethical Hacking course are:

  • Setting the Hacking Environment (Kali Linux, Metasploitable, VMs)

  • Use Kali to Hack Networks and Devices

  • Hacking Routers and IoT Devices using RouterSploit

  • Hacking anything with Metasploit

  • Hacking Linux

  • Cryptography In-Depth (Hashes, Digital Signature, Encryption)

  • Attacks on Hash Algorithms

  • Full Disk Encryption (Data at rest protection)

  • GnuPG In Depth

  • Steganography In Depth

  • Hiding files in other files

  • Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services - Dark Web, Deep Web)

  • Cracking Passwords (John & Hydra)

  • Rainbow Tables

  • Information Gathering (Reconnaissance)

  • Nmap & Zenmap, Nmap Scripting Engine (NSE)

  • arp-scan & net-discover

  • Hacking Google Searches In Depth

  • Shodan

  • Vulnerability Assessment Systems - OpenVAS

  • Sniffing Traffic (Wireshark & tcpdump)

  • Hacking WiFi Networks

  • Hacking WPA2

  • Hacking ARP (Ettercap & Bettercap)

  • Hacking HTTPS

  • Hacking DNS

  • Hacking DHCP

  • Hacking Cisco Devices

  • Hacking Switches

  • Hacking STP

  • Mitigating all attacks presented in the course

Every topic includes many live examples on Kali Linux, a command section, quizzes, slides, and many practice challenges.

The skills you’ll learn will broaden your horizons and could change your life.

See you in th course!

Bạn sẽ học được gì

Learn how Black Hat Hackers think and behave.

Practical Ethical Hacking and Penetration Testing skills.

Learn how to set up a hacking lab (Kali Linux, Metasploitable, VMs).

You will MASTER Ethical Hacking and Cyber Security key concepts (reconnaissance, sniffing, exploitation ...).

Acquire the skills to MITIGATE ALL THE ATTACKS presented in the course like an expert.

Learn how to hack routers and IoT devices using RouterSploit like a black hat hacker.

Learn how to hack systems using Metasploit like a black hat hacker.

Learn how to hack WiFi networks (traffic sniffing and injection, deauthentication attack, WPA2 cracking).

Learn how to secure a WiFi network and stay safe and anonymous while browsing the Web.

Learn how to implement Full Disk Encryption.

Learn how to hack ARP (poisoning, Ettercap, Bettercap, Caplets, Ban, ...).

Learn how to hack STP.

Learn how to hack CDP.

Learn how to hack switches.

Acquire an in-depth understanding of Steganography and how to hide secret data.

Learn about the tools used for cracking passwords (John the Ripper, Hydra, Rainbow Tables, rcrack).

Acquire an in-depth understanding of GnuPG (symmetric and asymmetric encryption, key management, digital signatures).

Acquire an in-depth understanding of hashes and how to break them.

Learn how to hack HTTPS (SSL Sniffing, SSL Stripping, HTTPS Downgrade).

Learn how to hack DHCP (flooding, starvation, rogue server).

Learn how to hack Google searches (Google dorks).

Learn how to use Shodan to discover and hack IoT devices.

Acquire in-depth sniffing techniques (Wireshark, Filters, tcpdump, airodump-ng).

Acquire in-depth scanning techniques using Nmap, Nmap Scripting Engine, Zenmap, arp-scan and netdiscover.

Acquire an in-depth understanding of Netfilter/Iptables Linux Firewall (chains, tables, matches, targets).

Yêu cầu

  • A computer (Windows, Mac, or Linux) with an Internet Connection and at least 4 GB RAM and 20 GB free hard disk space.
  • Linux basics like commands, text editors, file system etc. This course is not for complete Linux beginners.
  • Basic knowledge of networking concepts (how clients and servers typically communicate, TCP, ARP, DNS, IP's, ports, etc).
  • For hacking WiFi Networks (9 lectures only) a wireless adapter that supports monitor mode (more info provided in the course).
  • Your time and enthusiasm to learn and practice :))

Nội dung khoá học

21 sections

Getting Started

3 lectures
How to Get the Most Out of This Course
02:01
Join My Private Community!
00:25
Getting Course Resources
00:20

Setting the Hacking Environment

5 lectures
The Hacking Lab Environment
03:45
Installing Kali in a VM
08:06
Kali and Linux Mint Download Links (OVA Files)
00:31
Things to Do After Installing Kali
06:01
Quiz for Setting the Lab
5 questions

Hackings Systems

13 lectures
Installing Metasploitable and Setting the Penetration Testing Lab
07:30
Updating and Starting Metasploit
03:52
Hacking Anything: Metasploit Demo
06:39
Using msfconsole
06:46
The Metasploit Workflow
07:33
Commands - Metasploit
00:42
Hacking Routers and IoT Devices using RouterSploit
07:19
Exploiting the Default Gateway Using RouterSploit
07:03
Commands - RouterSploit
00:46
Hacking Linux: Running a DoS Attack Without root Access
05:44
Quiz for Hacking Systems
6 questions
Scanning for Rootkits (rkhunter and chkrootkit)
08:57
Commands - rkhunter & chkrootkit
00:10

Challenges - Hacking Systems

2 lectures
Challenges - RouterSploit
00:45
Challenges - Metasploit
00:57

Cryptography and Steganography

27 lectures
Intro to Hashes
08:03
Commands - Hashes
00:13
The Properties of Hash Algorithms
08:25
The Application of Hash Algorithms
07:28
Attacks on Cryptographic Hash Algorithms
06:54
Quiz for Hashes
6 questions
Intro to Full Disk Encryption
05:04
Full Disk Encryption Using dm-crypt and LUKS
12:03
Unlocking LUKS Encrypted Drives With A Keyfile
04:20
Commands - Full Disk Encryption
00:56
Full Disk Encryption Solution using VeraCrypt (Windows, Mac and Linux)
10:35
Quiz for Full Disk Encryption
3 questions
Intro to GnuPG
03:11
Symmetric Encryption Using GnuPG
09:45
GnuPG Key Management
09:12
GnuPG Key Servers
05:22
Asymmetric Encryption Using GnuPG
13:11
Digital Signing using GnuPG
11:03
Asymmetric Encryption and Digital Signing using GnuPG
05:08
Commands - GnuPG (gpg)
01:40
Quiz for GnuGP
7 questions
Using an Encrypted Text Editor (EncryptPad)
07:41
Steganography Explained
10:02
Steganography In Depth
07:18
Hide Secret Messages Through Steganography with Steghide
09:07
Commands - Steganography
00:18
Quiz for Steganography
3 questions

Challenges - Cryptography and Steganography

3 lectures
Challenges - Hashes
01:00
Challenges - GPG
01:57
Challenges - Steganography (steghide)
00:33

Cracking Passwords

13 lectures
Understanding /etc/passwd and /etc/shadow files
08:51
Intro to Cracking Passwords
04:04
Cracking Linux Passwords Using John the Ripper
07:47
John the Ripper Advanced
06:47
Commands - John the Ripper (JTR)
00:32
Cracking Passwords Countermeasures
03:41
Cracking Service Passwords with Hydra
06:18
Commands - Hydra
00:19
Rainbow Tables Explained
07:26
Cracking Hashes Using RainbowCrack (rtgen & rcrack)
09:10
Cracking Hashes Countermeasures
03:16
Commands - Cracking Hashes Using Rainbow Tables
00:17
Quiz for Cracking Passwords
5 questions

Challenges - Cracking Passwords

2 lectures
Challenges - John the Ripper and Hydra
01:26
Challenges - Rainbow Tables
00:56

Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Dark Web)

12 lectures
How Does Online Tracking Really Work
10:07
Staying Anonymous Online: Incognito vs. VPN/Proxy vs. Tor vs. Tails
09:48
Using Disposable Email Addresses
05:07
Protecting Your Phone Number
04:04
Intro to Onion Routing and Tor
06:41
Onion Routing and Tor In Depth
10:02
Installing and Running the Tor Browser
10:22
Tor vs. VPN
01:46
The Layers of the Web: Surface Web, Deep Web and Dark Web
06:51
Surface Web vs. Dark Web Anonymity
08:40
Through the Dark Web. Is it worth it?
04:22
Tor Weaknesses and Security Best Practices
07:39

Information Gathering And Vulnerability Assessment

19 lectures
Intro to Reconnaissance
03:28
Scanning Networks with Nmap
09:39
Nmap Advanced
09:25
Commands - Nmap
00:54
Quiz for Nmap
5 questions
Nmap Scripting Engine (NSE)
05:47
Commands - NSE
00:13
Zenmap
07:08
Comparing Nmap Scan Results
03:36
ARP Scanning (arp-scan and netdiscover)
06:32
Commands - ARP Scanning
00:16
Intro to Vulnerability Assessment Systems (VAS)
06:08
Hacking Google Searches (Google Dorks)
06:50
Hacking Google Searches In Depth
08:08
Finding Webcams Using Google Dorks
03:59
Using Shodan: The Search Engine For the Internet of Things
08:48
The Shodan Algorithm
04:01
Using Shodan Filters
03:47
Shodan CLI
04:56

Challenges - Reconnaissance

1 lectures
Challenges - Nmap and ARP Scanning
01:16

Sniffing Traffic

6 lectures
Intro to Sniffing
02:43
Using Wireshark for Packet Sniffing and Analyzing
08:07
Wireshark Filters
07:08
Capture Traffic Using tcpdump
08:36
Commands - tcpdump
00:39
Quiz for Sniffing Traffic
5 questions

Challenges - Wireshark and tcpdump

1 lectures
Challenges - Wireshark and tcpdump
01:07

Hacking WiFi Networks

15 lectures
WiFi Cards for Hacking WiFi Networks (Monitor Mode & Packet Injection)
08:33
Choosing the Right External USB WiFi Card
03:37
Connecting a USB WiFi Card to Kali Linux in a VM
01:59
Wireless Modes: Managed and Monitor (RFMON)
11:15
Commands - WiFi Monitor Mode
00:26
Quiz for WiFi Monitor Mode (RFMON)
5 questions
Sniffing Wireless Traffic using airodump-ng
07:03
Commands - Sniffing WiFi Traffic using airodump-ng
00:24
Wireless Injection: Deauthentication Attack
09:54
Commands - Deauthentication Attack
00:23
Hacking WPA2: Capture the Handshake
07:01
Hacking WPA2: Cracking the WiFi Password
05:28
Commands - Capturing the Handshake and Cracking the Password
00:32
Configuring the WiFi Network for Maximum Security
07:09
Quiz for Hacking WiFi Networks
9 questions

Challenges - Hacking WiFi Networks

2 lectures
Challenges -WiFi Monitor Mode
01:22
Challenges - Hacking WPA2
00:50

Hacking Network Protocols

29 lectures
The ARP Protocol
08:04
Hacking ARP - MITM and ARP Poisoning
04:59
Hacking ARP - Hands-On Attack Using Ettercap
09:45
Commands - ARP Poisoning using Ettercap
00:14
Bettercap: The Swiss Army Knife for Attacks and Monitoring
06:36
Hacking ARP - Hands-On Attack using Bettercap
10:09
Commands - Bettercap
00:31
Hacking ARP - DoS Attack using Bettercap
04:35
Hacking ARP Countermeasures
08:54
Hacking Automation: Bettercap Caplets
06:52
Hacking DNS: DNS Spoofing
10:44
HTTP, HTTPS, HSTS
04:52
SSL Sniffing and SSL Stripping
04:16
Hacking HTTPS: SSL Sniffing (Lab)
05:10
Hacking HTTPS: SSL Stripping (Lab)
05:37
Hacking HTTPS Countermeasures: How to Stay Safe on the Web
07:39
Hacking Switches: Mac Flooding
09:26
Hacking Switches: Mac Flooding Countermeasures
08:27
Quiz for Mac Flooding
2 questions
Hacking DHCP: Protocol and Attacks
09:08
Hacking DHCP: Discover Flooding Attack using Yersinia (DoS)
05:32
Hacking DHCP: Starvation Attack using DHCPig (DoS)
04:36
Hacking DHCP Countermeasures
04:26
Quiz for Hacking DHCP
2 questions
Hacking Cisco Devices: CDP Flooding
07:50
Hacking Cisco Devices: CDP Flooding Countermeasures
03:47
Hacking Switches: STP Attack
10:11
Hacking Switches: STP Attack Countermeasures (BPDU Guard & Root Guard)
11:04
Quiz for Hacking STP
3 questions

[EXTRA] - Linux Netfilter and Iptables Firewall

16 lectures
Introduction to Netfilter and Iptables
02:33
Chain Traversal in a Nutshell
01:38
Iptables Basic Usage
10:02
Iptables Options (Flags) - Part 1
07:28
Iptables Options (Flags) - Part 2
06:38
Where Do We Write Iptables Rules
11:03
Setting the Default Policy
06:29
Deleting the Firewall
03:15
Filter by IP Address
10:17
Filter by Port
14:02
Intro to Stateful Firewalls (Connection Tracking)
03:33
Implementing Stateful Firewalls with Iptables
07:37
Filter by MAC Address
07:49
Match by Date and Time
08:16
The ACCEPT and DROP Targets
05:29
The LOG Target
06:21

Challenges - Netfilter and Iptables

1 lectures
Challenges - Netfilter and Iptables
02:33

[EXTRA] - SSH Hardening: Public Key Authentication (Cisco IOS & Linux)

7 lectures
SSH Public Key Authentication Overview
04:25
Generating SSH Key Pair on Windows
04:58
What about MacOS?
00:09
Generating SSH Key Pair on Linux
03:58
Configuring SSH Public Key Authentication on Cisco IOS - Part 1 [Windows]
10:12
Configuring SSH Public Key Authentication on Cisco IOS - Part 2 [Linux]
05:15
Configuring SSH Public Key Authentication on Linux
11:29

Where To Go From Here?

1 lectures
What's Next?
00:35

BONUS SECTION

2 lectures
Congratulations
00:37
BONUS: THANK YOU GIFT!
01:04

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.