Mô tả

Welcome to - Learn Ethical Hacking From A-Z: Beginner To Expert Course!

This practical, hands-on course was created for newbies – that's to say, people with no prior training or knowledge in hacking and cybersecurity. The aim of this course is to give you the education not just to understand what black-hat hatters do and how, but also to learn exactly how to hack systems like a pro and win the cat and mouse game by securing systems like a professional security expert.

Blending practical work with solid theoretical training, we take you from the basics of ethical hacking through to mastery, giving you the training you need not just to hack, but also to secure against a hack.

While the theory is important, we understand that it can also be dry and uninspiring. For this reason, this course is packed with examples that you can follow. This practical focus starts from the beginning, where we will teach you about penetration testing and show you how to install the software required (Windows, Linux, and Mac OSX) and jump right into hacking.

Throughout, you will analyze and exploit various systems from regular websites through to sprawling networks, along with hacking servers and clients. More than just hacking, you'll also learn how to conduct efficient penetration testing techniques.

This approach gives you the foundational education that you need not just to hack any given system, but also to secure it, with each module covering both sides of the coin. The course covers six main areas:

1: LEARN THE FUNDAMENTALS NECESSARY TO BECOME A HACKER

This foundational section gives you a full introduction to the basics of networking systems – how they communicate and work – and is designed to give you the knowledge you need to succeed in this course.

  • BASICS OF NETWORKING: Networking can be an intimidating topic, but don’t worry! We break down only the necessary things that you need to know in regards to networking and teach you important networking fundamentals

  • SETTING UP A HACKING LAB: You can’t hack without a lab! We walk you step-by-step through the process of setting up your own hacking lab on your laptop or desktop computer!

  • LINUX + SCRIPTING BASICS: Hackers use Linux, which is an OS that the average person may have no experience with. We will go over Linux fundamentals so that you can easily navigate your way through Linux during this course. We also touch on a couple of scripting languages that are a MUST for any ethical hacker and teach you the basics of each one with practical examples.

  • HIDING YOUR IDENTITY ON THE WEB: If you are hacking on the internet, you need to learn how to remain anonymous. We will show you the tools and techniques that you can use to always remain anonymous and unknown on the internet.

2: LEARN HOW TO HACK NETWORKS

This section shows you how to test both wired and wireless systems. You will learn how to go from not having any access to a network to gaining access and being able to begin attacking systems on the network.

  • PRE-CONNECTION ATTACK: Not all attacks require you to be connected to the target or even know the password. Learn how to discover and manipulate devices connected to a network and gather information about your target

  • GAIN ACCESS TO NETWORKS: Learn how to use the information you have about your target to crack the key and get the access password. This section covers multiple protocols including WEP, WPA, and WPA2

  • POST-CONNECTION ATTACKS: With a key, you can now leverage powerful hacking techniques to get even more information. Learn how to see what users are doing on a network, inject code in pages, and more on wired and wireless networks

3: HOW TO GAIN ACCESS AND CONNECT TO NETWORKS

This section builds on the lessons learned in section one, showing you how you can get full control and hack into any computer system that you target.

  • SERVER-SIDE ATTACK: Discover how to harvest information about your targeted system – its OS, open ports, and installed services – without user interaction. Then use this information to exploit vulnerabilities and generate reports

  • CLIENT-SIDE ATTACK: Learn how to hack systems with no vulnerabilities by sneaking in with software updates or using backdoor trojan downloads. You’ll also learn the art of social engineering – or tricking people into giving you information

4: HOW TO LEVERAGE POST EXPLOITATION

This section shifts the focus on interacting with compromised systems. Now that you have gained access, you'll learn how you can exploit these systems.

  • ACCESS FILE SYSTEMS: All systems have a wealth of files that you can now manipulate with your access. Learn how to access these systems and how to read, write, upload, and even execute files

  • MAINTAIN ACCESS: Gaining access to a system and its files is only half of the battle. Learn how to maintain your access and frustrate efforts to secure it again so you can continue to exploit a system

  • SPY ON YOUR TARGET: Learn how to capture any keystrokes on a keyboard, turn on a computer webcam, take screenshots, and even take control of the system to attack, hack, and access third-party networks and systems

5: HOW TO HACK WEBSITES AND WEB APPS

In this section, you will learn more about how you can hack into websites and web applications using Kali Linux. You’ll also learn how web applications work – and how to find vulnerabilities within these applications for you to exploit.

  • How to scan websites/web applications for vulnerabilities to exploit

  • How to Brute Force into web applications

  • How to conduct SQL injection in web applications

  • How to conduct Cross Site Request Forgery (CSRF)

  • How to exploit File Inclusion Vulnerabilities

  • How to exploit File Upload Vulnerabilities

  • How to automate attacking web applications using various tools

  • How to prevent and secure websites & apps yourself

6: HOW TO MAKE MONEY, LAND A JOB & BUILD A BRAND AS A HACKER

In this section, you will learn how you can make money as an ethical hacker using a variety of methods. You’ll also learn how to build your personal brand and get your name out there as an Ethical Hacker so you can have employers and clients knocking at your door ready to hire you for your services. Then finally, you’ll learn how you can start a career in cybersecurity with some insider tips on what certifications to get and the best way to land a job.

This includes:

  • How to build an ethical hacker personal brand from scratch

  • How to get instant credibility and authority as a hacker

  • How to properly network and get others talking about you

  • How to make money using a variety of websites

  • How to get started freelancing as a hacker

  • How to get started consulting as a hacker

  • How to land a job as a cybersecurity professional

This course is comprehensive, showing you both sides of hacking. You will learn to think and operate like a hacker – and how to apply that knowledge as a cybersecurity expert to protect you and your clients' networks and systems. In taking this 'cat and mouse' approach, your rounded understanding will give your approach new depths and angles, revealing the paths you can take to effectively neutralize any threat.

Together with the emphasis on practical examples that you can follow in real life with live systems, you will also benefit from the excitement of hands-on learning. By experiencing precisely what it takes to hack into any given target system, you'll also learn that no one system is the same and that all approaches can be modified.

This real-life learning is an invaluable part of your education, enabling you to better see what hackers are doing and how to block even the most potent attacks. No matter what the scenario or how complicated a hacking situation, this course gives you the foundational training you need to secure a network – and start pursuing a career in a field that is increasingly in demand as the global reliance on technology grows.

Bạn sẽ học được gì

How To Become An Elite Ethical Hacker

How To Setup A Hacking Lab

How To Launch Attacks/Exploits Against Computers

How To Start A Cybersecurity/Ethical Hacking Career

How To Hack Into Wireless Networks

How To Conduct Penetration Tests

How To Bypass Antivirus

The Fundamentals of Networking

How To Remain Anonymous On The Internet

The Fundamentals of Linux

The Fundamentals of Bash

How To Gather Website & App Data

The Fundamentals of Python

Maintaining Access To Exploited Computers

Website & Web Application Hacking

Mobile Phone Security Tips

Where You Can Practice Hacking For Free

Conducting Passive & Active Reconnaissance On A Network

Yêu cầu

  • Basic IT/Computer Skills & Knowledge
  • Computer With At Least 8GB of RAM/Memory (Less is ok, but your computer may run slow!)
  • Wifi Hacking Section Only: USB Wireless Adapter (Link Provided In Course Resources)
  • You Do Not Need Any Prior Experience In Hacking Or Cybersecurity To Go Through This Course

Nội dung khoá học

14 sections

Course Introduction

13 lectures
Course Overview
08:23
About Your Instructors
02:31
Section Overview
03:20
Current Cybersecurity Market
08:39
The 3 Types of Hackers
04:51
The 4 Elements of Security
04:06
Ethical Hacker Terminology
03:45
Common Methods of Hacking
07:52
Cybersecurity & Ethical Hacking Overview
02:31
Ethical Hacking vs Penetration Testing
05:57
Job Opportunities in Cybersecurity
01:26
Who is This Course is For?
01:15
Section 1 Quiz
5 questions

Networking Basics

7 lectures
Networking Section Overview
11:57
How Data Travels Across The Internet
01:40
Understanding Ports and Protocols
08:23
Understanding IP Addresses: Public & Private
02:14
What Are Subnets?
02:58
The Average Network vs Remote Based
05:33
Section 2 Quiz
12 questions

Setting Up Your Hacking Lab

5 lectures
Hacking Lab Section Overview
08:43
Understanding Virtual Machines
03:22
Setup Your Kali Linux Machine
09:33
VN Setup & Testing Vulnerable Systems
23:09
Section 3 Quiz
3 questions

Linux/Python/Bash & PowerShell Basics

9 lectures
Linux+Python+Bash+Powershell Section Overview
05:38
Linux Basics
10:34
Working With Directories & Moving Files
02:46
Installing & Updating Application Files
02:03
Linux Text Editors
04:29
Searching For Files
02:17
Bash Scripting Basics
09:02
Python Basics
10:38
Section 4 Quiz
7 questions

How To Remain Anonymous On The Web

6 lectures
Remaining Anonymous Section Overview
06:02
TOR Browser Overview
05:31
Anonsurf Overview
03:15
Changing Mac Addresses
02:42
Using a Virtual Private Network/Server (VPN, VPS)
04:20
Section 5 Quiz
3 questions

How To Hack Into WIFI

6 lectures
WiFi Hacking Section Overview
05:39
WiFi Hacking System Setup
08:57
WEP Hacking Attack #1
08:31
WEP Hacking Attack #2
04:26
WPA/WPA2 Hacking
10:20
Section 6 Quiz
4 questions

Passive & Active Reconnaissance (Information Gathering)

16 lectures
Reconnaissance Section Overview
03:58
Passive Recon vs Active Recon
01:12
Recon-ng Overview
14:51
Whois Enumeration
01:59
DNS Enumeration Overview
02:07
Netcraft.com DNS Information
02:31
Google Hacking
04:48
Shodan.io Overview
02:12
Securityheaders.com (Analyze HTTPS Headers of website)
01:45
Ssllabs.com/ssltest (Look for SSL issues on website)
02:05
Pastebin.com (Sensitive Information)
00:58
NMAP Port Scanning (Discover open ports, OS, Services, Vulnerabilities, etc.)
15:06
Netcat Overview + SMB/NFSEnumeration
14:07
Nikto & Sparta Web Application Scanner
05:30
SMPT Enumeration + Nessus/Openvas Scanners
04:30
Section 7 Quiz
3 questions

Launching Attacks

12 lectures
Launching Attacks Overview
10:18
Analyzing Information Gathered
03:30
Taking Advantage of Telenet
06:01
Searching & Understanding Exploits
05:46
Copy Exploits From Searchsploit
02:51
Understanding Exploits
04:25
Launching Exploits
24:27
Brute Force Attacks
06:53
How To Crack Passwords
04:12
ARP Spoofing Overview
21:26
Introduction To Cryptography
13:30
Section 8 Quiz
4 questions

Post Exploitation

6 lectures
Post Exploitation Section Overview
03:07
Privilege Escalation
29:00
Transferring Files in/out of Victim, Creating Custom Malware + Evading Antivirus
27:23
Installing a Keylogger
02:33
Installing a Backdoor
06:30
Section 9 Quiz
3 questions

Website & Web Application Hacking

13 lectures
Website & Web Application Hacking Overview
06:08
Web Application Scanning
07:51
Directory Buster Hacking Tool
02:49
Nikto Web App Hacking Tool
03:26
SQLmap and SQL Ninja Overview
00:46
How To Execute Brute Force Attacks
13:20
Using Command Injection
03:21
Malicious File Upload
10:27
Local & Remote File Inclusion
10:12
SQL Injection Overview
18:32
Using Cross Site Request Forgery
10:58
Cross Site Scripting Overview
12:25
Section 10 Quiz
7 questions

Mobile Phone Hacking & Security

7 lectures
Mobile Phone Hacking Section Overview
10:31
Mobile Attack Vectors
01:57
Mobile Hacking Using URLs
02:02
Jail Breaking and Rooting Considerations
00:55
Privacy Issues (Geo Location)
00:54
Mobile Phone Data Security
02:29
Section 11 Quiz
3 questions

Getting Your Name Out There As An Ethical Hacker

8 lectures
Getting Your Name Out There Section Overview
02:09
Building A Brand
09:13
Personal Branding
13:18
Setup Your Website and Blog
11:26
Writing a Book
09:52
Starting a Podcast
08:14
Networking Overview
06:21
Section 12 Quiz
3 questions

How To Make Money As An Ethical Hacker

5 lectures
Making Money Section Overview
01:50
Bug Bounty Programs
04:22
How To Start Freelancing
10:43
How To Start Client Consulting
09:07
Section 13 Quiz
3 questions

How To Start A Career In Cybersecurity

4 lectures
Potential Salary & Cybersecurity Roadmap
10:26
Books Recommendations
02:32
Places to Practice Hacking for Free
03:14
Section 14 Quiz
3 questions

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.