Mô tả

Ethical hacking is the identification and exploitation of security vulnerabilities for the purpose of improving an organization’s cyber security. Ethical hacking helps organizations improve their security status by uncovering exposures that are beneath the surface and providing support to address them.

An ethical hacker, also commonly referred to as a white hat hacker, is a cyber security professional entrusted to perform ethical hacking assessments. Certified ethical hackers possess a comprehensive understanding of the tactics and techniques that malicious ‘black hat’ attackers use and leverage this knowledge to ensure that ethical hacking assessments accurately reflect real-life adversarial approaches.

The term ethical hacking is used to describe a broad range of assessment types. From penetration tests performed over a matter of days, to red team operations conducted over weeks and months, ethical hacking engagements vary significantly in scope, duration and price.

Although ethical hacking is sometimes used interchangeably with penetration testing, there are some important differences.

Ethical hackers may get involved in tactics beyond penetration testing. For example, they might choose to test defenses against social engineering techniques by encouraging employees to reveal sensitive business data or log-in credentials.

On the other hand, penetration testing is focused solely on assessing one or a few network vulnerabilities that organizations may have.

Ethical hackers can be independent freelance consultants, employed by a firm that specializes in simulated offensive cybersecurity services, or they can be an in-house employee protecting a company’s website or apps. Knowledge of current attack methods and tools is a requirement across these employment options, however, the in-house ethical hacker may be required to have an intimate knowledge of only a single software or digital asset type.

Are you interested in a career in cybersecurity and ethical hacking? Do you want to learn how to protect yourself and your organization from cyber threats? Look no further than "Learn Ethical Hacking in 15 Hours | Certificated CSEH+ 2023", the ultimate online course for learning how to hack ethically and improve your cybersecurity skills.

This course is designed to provide you with a comprehensive education in ethical hacking, covering everything from basic hacking concepts to advanced techniques used by professional cybersecurity experts. With 15 hours of content and over 100 lectures, you will learn how to perform real-world hacking scenarios, how to use popular hacking tools like Kali Linux, and how to defend against common cyber attacks.

The course is taught by certified cybersecurity experts who have years of experience in the field. They will guide you through each lesson, providing practical examples and step-by-step instructions to help you master each concept. You will also receive a certification upon completion of the course, which will demonstrate your skills and knowledge to potential employers.

In this course, you will learn:

  • The basics of ethical hacking, including different types of hacking and the mindset of a hacker

  • How to use Linux for ethical hacking, including popular tools like Kali Linux and Ubuntu

  • The different phases of hacking, including reconnaissance, scanning, and exploitation

  • How to perform advanced hacking techniques, including web application hacking and social engineering

  • How to protect against common cyber attacks, including denial-of-service attacks and malware infections

  • How to write ethical hacking reports and communicate your findings to clients

  • and other awesome and unique topics!

In this course, you will learn the basics of C++ programming, including syntax, data types, functions, and classes. You will also learn how to use C++ to build tools and applications that can be used for ethical hacking. These include keyloggers, network scanners, and password crackers, among others.

In addition to learning C++, this course will cover a range of other topics that are essential for ethical hacking. These include network security, web application security, cryptography, wireshark, nmap and penetration testing. You will also learn about the various certifications available for ethical hackers and how to prepare for them.

By the end of this course, you will have a solid understanding of ethical hacking and the role that C++ plays in it. You will also be prepared to take the Certified Secure Ethical Hacker (CSEH+) exam, which is recognized by leading companies in the cybersecurity industry.

So, whether you are new to programming or an experienced developer, this course is designed to help you become a certified ethical hacker and take your career to the next level. Enroll today and start your journey towards becoming a cybersecurity expert.

This course is suitable for beginners and professionals alike, with content that is designed to be accessible and engaging to learners of all levels. Enroll today and take the first step towards becoming a certified ethical hacker!

Bạn sẽ học được gì

Yêu cầu

Nội dung khoá học

59 sections

Introduction and First Steps

1 lectures
Being an Ethical Hacker
01:48

Operating System

2 lectures
Mastering Boot Starting Firmware Interfaces
15:36
File Allocation Tables
12:33

Creating our ethical hacking lab

5 lectures
Creating our Ethical Hacking Lab
02:39
Getting Started
07:42
Installing Virtual Machines
08:25
Installing Kali
07:24
Installing Metasploitable
07:49

Introduction to Networking

6 lectures
What is network protocol and what it does
04:15
Layers of TCPIP Model
04:10
How emails sent and received over internet
02:28
PDU Explained
06:18
Basic Use of Switch and Data Transmission
05:40
2 Networks Talking with Router in Middle
04:49

Bypassing Network Access Control

2 lectures
Introduction to Section and Fundamentals of Media Control Filtering
04:50
Linux WAP and Bypassing Mac Filtering
06:27

Cybersecurity - Beginning

10 lectures
Introduction to Passive Information Gathering
02:28
What is Cybercrime
01:41
Three Types of Cybercrime
01:57
Examples to Cybercrime
06:59
What is Cyber Security
06:49
Firewalls
11:53
Windows Firewall
09:10
DMZ
07:06
VPN
18:08
Practice Test CSEH : Level 1
10 questions

Vulnerability Assassment

2 lectures
Introduction to Section
01:29
Why is VulnScanning is BAD
02:14

OSINT

13 lectures
Introduction to Passive Information Gathering
02:28
Differences Between Recon and Footprinting
05:42
Understanding Passive Information Gathering and OSINT
06:15
Introduction to OSINT
02:46
Principles of Recon
03:08
Offensive OSINT
05:17
Using SBLSTR for Finding Subdomains
03:42
USUFY as Osint Tool
06:18
Finding Deleted WebPages
03:21
THRVSTR as Osint Tool
06:00
Reverse Image Search
03:40
GHDB
06:29
GHDB Part 2
10:09

Storage Media - Module 1

6 lectures
The History of Storage Media
06:14
Magnetic Tape Drives
02:00
Floppy Disks
01:12
Optical Storage Media
01:37
DVD
02:20
Blu-ray
04:01

Storage Media - Module 2

3 lectures
Flash Storage Media
02:31
USB Flash Drives
01:19
Flash Memory Card
04:17

Storage Media - Module 3

2 lectures
Hard Disk Drives (HDD)
05:42
Solid State Drives (SSD)
02:57

Starting with Basic Linux Commands - CSEH

5 lectures
Understanding Linux Commands and Pipes
07:24
What is a Command
03:31
Pipeline example #1
10:39
Weird LS Command
03:42
Different Linux Commands using with Pipe
11:22

Starting with Linux Terminal - CSEH

4 lectures
Understanding key concepts
06:54
Finding Helpful manuals
06:51
Linux Directories
05:41
Linux Directories - Part 2
05:41

Starting with Linux Shell - CSEH

1 lectures
The bridge between You and Shell
07:27

Exploring the Linux System - CSEH

7 lectures
LS Command
02:27
RD vs APD
09:05
Filtering LS
07:43
CP Command
06:36
Tab Auto-completion
03:31
SYM AND HRD Link Files
12:06
Manipulating Files
06:19

Starting with Linux Shell - CSEH

4 lectures
Introduction to Shell and Expansion
06:56
Arithmetic Expressions with Shell
04:16
Automating Folder Creation with Shell
08:16
Quoting in Shell
09:33

Permissions - CSEH

6 lectures
Introduction to Permissions in Linux
04:54
Differences between UID, GID and Shadow
06:18
File and Dir Permissions
08:30
Examples with File Permissions
04:30
After this video you'll understand all LINUX Permissions
19:46
Chmod
12:45

Processes in Linux - CSEH

6 lectures
Fundamentals of Processes in System
06:55
The Magic with PS Aux Command
07:23
The Magic with TOP Command
08:12
Foreground and Background Processes
07:57
From Background to Foreground
04:20
The Tutorial with Linux Process Signals
11:33

Packet Management Systems in Linux - CSEH

3 lectures
Introduction to Packet Management Systems
04:43
Why we need package management tools
06:14
Package Management in Linux - Final
08:40

Network Security / Cyber Security

4 lectures
The main goal and importance of Network Security
02:19
3 Main Ways to Make your Network Stronger
04:36
A Chain is no stronger than its weakest link
02:44
What is Network Maps in Cyber Security
04:05

Network Security Concepts

3 lectures
Main Guidelines for Network Security
05:54
Analysis to Consider and Action Priority
05:16
Threat Modeling
08:50

Getting Started with Networking - CSEH

2 lectures
Trcrt command
08:25
Networking with Linux
07:12

Linux - File System

4 lectures
Linux - Filesystem Part 1
10:51
Linux - Filesystem Part 2
16:23
Linux - Logging and Remaining Stealthy
24:34
Linux Creating our own Web Server
13:59

Linux - Working with Archive files

2 lectures
Linux - Working With Archive Files 1
13:55
Linux - Working With Archive Files 2
14:44

Linux - Working With Files and Permissions

2 lectures
Linux Working With Files - Part 1
10:24
Linux Working With Files - Part 2
07:52

Linux - Working with Processes

4 lectures
Working with Processes - Part 1
06:09
Linux Filtering Processes
04:54
Working With Processes - Part 2
14:42
Working with Processes - Part 3
10:30

Linux - Working With USER Enviroment Variables

3 lectures
User Enviroment Variable Introduction
06:57
Changing Enviroment Variables
05:51
Editing and Creating New Variables
11:39

Linux - Networking

6 lectures
Fundamentals of Linux Introduction
04:54
Dealing With Files
13:44
Linux Network Manipulation - Part 1
12:56
Linux Mac Adress Spoofing
06:30
Changing DNS in Linux
11:58
Manipulating Hosts File
05:06

Linux - Software Control

2 lectures
Linux APT Part 1
06:42
Linux APT Part 2
14:00

Networking

5 lectures
TCP-IP - Part 1
09:05
TCP-IP - Part 2
08:11
TCP-IP - Part 3
09:29
TCP-IP - Part 4
08:31
TCP-IP - Part 5
05:19

Wireshark Ninja - Fundamentals

4 lectures
What is Wireshark and What you'll learn in this section
01:40
Introduction to Interface and Important Shortcuts
10:44
The Importance of Promiscuous Mode
04:37
Displaying the Captured Data and Plugins
08:27

Networking - Capturing Network Traffic

2 lectures
Passive Capture and Wireshark
11:20
Active and Passive Capture
11:40

Starting with Wireshark

4 lectures
Unlocking the Secrets of Network Traffic: Unleash the Power of Wireshark!
13:19
Power Trio: Exploring IDS, ACLs, and Firewalls for Network Securiy
03:32
Wireshark's Capture Power: Dive into Live Traffic Analysis with Live Filters
12:29
Decoding Signal Types: Unveiling the Language of Communication
05:28

Advanced Networking Topics for Wireshark

2 lectures
Beginning to use Wireshark Display Filters
10:19
Learning TCP States
03:56

Android Hacking - Mobile Hacking - IOS Hacking

1 lectures
The Anatomy of Android System Architecture
08:52

Information Gathering

5 lectures
Introduction to Information Gathering
05:11
DNS Info Gathering
08:45
Maltego - Part 1
12:30
Reconnaissance and Footprinting
09:27
Practice Test CSEH : Level 2
10 questions

Starting Practical with Nmap

7 lectures
Nmap's Network Scanning Capabilities
07:07
Beginning to Using NSE Scripts
08:49
Port scanning on Servers
06:44
Port scanning techniques and Interface Selection
08:36
Targeting and Excluding Networks with CIDR
15:52
Nmap Operating System Detection
10:13
Random Port Scanning and Legal Issues
06:46

Being Real Nmap Pro

3 lectures
Unique Techniques that you'll learn in this section
09:00
Advanced TCP ACK and SYN Scan
12:29
Advanced ICMP
10:04

Reconnaissance with Nmap

3 lectures
Introduction to Reconnaissance
08:22
IP Geolocation and WhoIS using Nmap
17:18
Graphical Traceroute
09:26

Scanning Web Servers with Nmap

3 lectures
Explanation and What Skills you'll earn in this section
09:42
Scanning HTTP Methods and Potential Risks
15:26
Searching for Digital Gold in the Web Server Maze
13:52

Detecting Firewalls

1 lectures
Web Application Firewall and IPS Detection
17:03

The Importance of Programming and Thinking in Hacking

14 lectures
Why C++ Is Important for Ethical Hacking
01:17
A1 - CPP Newlines,Tabs and Spaces
08:13
A1 - Initializers in CPP
11:07
A2 - CPP Writing Styles
06:33
A3 - Statements and Expressions, RVALUE and LVALUE
09:06
A4 - Comma
04:29
A5 - Types and Variables
11:24
A6 - Literals in CPP
04:57
A7 - Defining Constants
05:56
A8 - Const Expressions
04:03
Beginning to Pointers
05:30
A11 - Namespaces in CPP
11:59
A12 - Scoping Variables and Static Keyword
20:11
Conditional Statements
09:11

Types and Conditional Statements in C++

14 lectures
A1 - Types in CPP - Binary, Octal and Hex
10:20
A2 - Floating Point types in CPP - Float, Double, Long Double
12:28
A3 - Char types in CPP
11:45
A4 - Enum Types
09:28
A4 - Boolean Types and Comparison Operators
13:27
A5 - Void Type and Void Function
03:31
A6 - 1 Operators 101
13:36
A7 - Default Values in CPP
09:04
A1 - Switch Statement with ENUM
13:26
A2 - Conditional Statements in CPP
16:43
A3 - For Loop
08:30
A4 - Continue Keyword
02:35
A5 - Do-While Loop
03:47
A6 - Goto
02:25

Classes and Pointers in C++

19 lectures
A1 - POD Data Classes
03:47
A2 - Unions in CPP
06:28
A3 - Methods in Struct
05:10
A4 - Access Controls in CPP
06:28
A5 - Classes and Initializing Class Member
04:18
A6 - Constructors
03:35
A7 - Destructors in CPP
01:50
A8 - Initializers in CPP
11:07
11 - Pointers in CPP
13:09
A1 - C++ Beginning to Pointers
07:46
A2 - Dereference Operator in CPP
10:11
A3 - Pointers and Arrays
10:47
B2 - nullptr
03:21
B3 - Pointer arithmetic in CPP
09:03
C1 - Arrays out of bounds and Deallocating Pointers=
05:43
C2 - Consts and Casts with Pointers
07:38
C3 - Allocating Memory
04:27
C4 - Allocating memory as arrays
02:56
C5 - Lifetime of Memory
04:14

STL, References, Pointers in C++

9 lectures
A1 - STL, Vectors and Arrays
09:57
A1 - References
06:35
A2 - Example Project With References
05:39
A3 - Code Example with AUTO, TUPLE and FOR LOOP
14:51
A4 - Range Based for Loop
08:59
A1 - Pointers in Practice
04:50
A2 - Pointers in Practice - Part 2
09:56
A3 - Pointers in Practice - Part 3
03:49
A4- Pointers in Practice - Part 4
04:33

Functions in C++

8 lectures
A1 - Introduction to Functions
07:36
A2 - Functions - Part 1
04:51
A3 - Functions - Part 2
07:50
A4 - Functions - Part 3
07:04
A5 - Functions - Part 4
07:17
A6 - Functions - Part 5
06:39
A7 - Functions - Part 6
11:12
A8 - Functions - Part 7
04:02

Data Structures in C++

29 lectures
A1 - Introduction to Basic CPP Programming
08:11
A2 - Creating Random Card Generator Using Enum and rand
14:18
A3 - Developing main Function and using static_cast
08:28
A1 - Introduction to ADT
02:54
A2 - Creating ADT Class and using Constructors
10:46
A3 - Virtual Methods and Overriding from Class
07:35
A4 - Controlling Copy Operations with ADT
04:50
A1 - Starting with Templates
06:53
A2 - Class Templates in CPP
15:12
A1 - Introduction to STL
03:27
A2 - Algorithm Analysis
10:38
A3 - Scenario Analysis
07:22
A4 - Developing Main
02:02
A5 - Factorial Method
03:46
A1 - Understanding Arrays
07:12
A2 - Manipulating Arrays
08:16
A3 - Starting with Array Pointers
08:29
A4 - Pointer Increment vs Array Indexing
06:24
A1 - Creating List ADT
09:56
A2 - Developing Get and Insert Methods
07:18
A3 - Developing Search and Remove Methods
09:09
A4 - Testing ADT List
14:19
A1 - Node and Chaining Example
13:05
A2 - Creating and Chaining nodes with Different data types
09:54
A1 - Creating Custom Linked List
11:50
A2 - Get Method
05:48
A3 - Developing InsertHead, InsertTail and Insert Methods
19:08
A4 - Developing Search Operation
07:29
A4 - Removing Items
15:23

SQL Training for Ethical Hacking - Introduction

5 lectures
Preparing Environment in 16 Mins
16:34
A2 - Starting with PostgreSQL
10:13
A3 - Customizing pgAdmin
02:20
A4 - Creating our First database and Adding Tables
10:44
A5 - Creating our First database and Adding Tables Part 2
05:20

SQL for Ethical Hacking : Creating our first Database and Table

5 lectures
A1 - Adding Data into Tables
18:29
A2 - Starting with Select Keyword
10:20
A3 - Order by
07:57
A4 - Magic with WHERE and Operators
13:39
A5 - Learning Logical Operation in SQL
09:07

SQL for Ethical Hacking : Datatypes in SQL

5 lectures
A1 - Basic Datatypes in SQL
08:38
A2 - Char and Text Types in Practice and Exporting TXT Files
10:55
A3 - Integers in SQL
05:38
A4 - Other ways to use INCREMENT
09:09
A5 - Floating Point Numbers and Their Disadvantages
17:39

Ethical Hacking for SQL : Dates and Times in SQL

2 lectures
A1 - UTC, Dates and Times in SQL
14:06
A2 - Timestamp with Timezone Interval
02:32

Learning Python for Ethical Hacking - Variables and Strings in Python

7 lectures
First Steps in Python
04:30
Defining Variable Names
03:34
Misspelling and Finding Errors in Variable Names
04:17
String Manipulation
07:23
Format String in Python
05:23
String Manipulation Functions
10:18
String Manipulation Functions - Part 2
07:02

Learning Python for Ethical Hacking - Numbers in Python

3 lectures
Integers and Floats in Python
05:52
Floats and Constants in Python
04:27
Comments in Kotlin
03:30

Learning Python for Ethical Hacking - Lists in Python

9 lectures
List Indexes in Python
12:28
F Strings with Lists
02:13
Appending to Lists
12:48
Removing an Item from Specific Index
10:48
Popping an Item from List
07:12
Del vs Pop at Removing Items
01:37
Removing Method
03:53
More List Methods
08:32
Preparing for Next Section
00:40

Python for Ethical Hacking - Looping in Python

7 lectures
Understanding Philosophy behind loop
08:30
Loops and Indentations
06:33
Possible Errors with Loops
07:47
Using Range and Loops Together
10:42
Slices in with Lists and Loops
07:16
A6 - Using Slices vs Vars for Copying List
07:30
Tuples vs Lists in Python
07:37

If, Else, Else If

4 lectures
Introduction to Conditions
03:26
If Else with Example
07:03
If Statement and Introduction to Expressions
10:17
If, Elif, Else
09:47

Creating Hacking Tools with Python from Zero - Network

2 lectures
Installing SCPY
05:48
Basic TCP Client for Beginners
06:20

Mastering Metasploit

12 lectures
Installing Metasploit
09:58
Metasploit Basics - Part 1
16:08
Metasploit Basics - Part 2
17:06
Metasploit Basics - Part 3
10:29
Running NMAP in Metasploit and Port Scanning
11:18
Metasploit Passive Information Gathering - Part 1
07:34
Metasploit - Finding Subdomains
04:27
Metasploit - TCP Port Scanning
08:52
Metasploit - TCP SYN Port Scanning
08:04
Metasploit - Passive Information Gathering - Part 2
12:08
Metasploit - Version Detection
09:14
DONE
00:09

Mastering Volatility Framework for Ethical Hacking and Digital Forensics

13 lectures
Introduction to Volatility Framework
05:59
Downloading and Installing Volatility
03:42
Downloading and Unrar Sample Images for Volatility
13:43
Volatility Plugins - Part 1
05:24
Volatility Plugins Part 2 - Network Analysis
06:54
Network Analysis
05:15
DLL Analysis
11:02
Volatility Registry Analysis
07:50
Password Extraction and Timeliner Plugin
04:54
Volatility Plugins Part 3
14:40
Analysis of the Malware Using Volatility
05:16
DLL and Memory Dump using Volatility
11:48
EXE Dump and Last lecture of section
05:46

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.