Mô tả

Gain the ability to do ethical hacking and penetration testing by taking this course! Get answers from an experienced IT expert to every single question you have related to the learning you do in this course including installing Kali Linux, using VirtualBox, basics of Linux, Tor, Proxychains, VPN, Macchanger, Nmap, cracking wifi, aircrack, DoS attacks, SLL strip, known vulnerabilities, SQL injections, cracking Linux passwords, and more topics that are added every month!

If you are like me, you are reading more now because you want to know for sure whether this course is worth taking before you invest your money and time in it. More than10,000 people have already completed the process of deciding to take this course and I hope sharing a few of their experiences can prove useful for you here. Here are what three recent students had to say in the reviews in their own words.

Awesome Course by Penny Garcia.

  • I am 11 videos in and LOVING this course right now. The instructor is very thorough. I would certainly recommend this course to others as I am just starting out in pen testing and hacking and feel that this is what I have been looking for. Thank you so much for putting the time and effort into such an amazing course.
Best course ever.. by Mahmoud Selman.
  • Thank you guys for such a great course. It's the best one ever on Udemy and worth every penny. You have covered everything inside it. Students be aware! What you are going to learn here in this course is going to blow your mind!! and you got to use what you learn wisely otherwise if you misuse this info you can get from 5 to 10 years in jail. Keep it White hat.

Very helpful instructor by Deepak Muralidharan.

  • Ermin Kreponic has been very helpful in solving many hiccups pertaining to this course. Especially considering the time difference between us. Much appreciated his help.

What you can see from reading these three reviews is that students love the technical support Ermin provides through answering questions about all of the subjects presented in the course. The lectures themselves are helpful and will inspire you to try actually doing what you see Ermin do. Then when you try to learn and have problems, you experience the greatest value of the course which is access to the instructor for help. You can ask anything related to the course and Ermin will give you a thoughtful answer which will consistently help you solve the problems you are having in learning ethical hacking and penetration testing.

Thank you very much for reading so much of the description for this course! The fact that you have spent some of your very valuable time here already reading this course leads me to believe that you will enjoy being a student in the course a lot! Find the "take this course" or "start free preview" button up on the page to give the course a try today!

If you want to learn more about what the course contains, here is a short list of questions to help you decide if you should take it followed by a deep list of the course lectures below. What you see is just the beginning of what the course includes because Ermin is making new lectures every month for you! You will get to see screen capture live tutorials showing you everything you need to do to get started with ethical hacking and penetration testing including information about all of the topics below!

  • How to install VirtualBox.
  • What to do to create the virtual environment.
  • Installing VirtualBox in a Windows 8.1 environment.
  • Basic Linux terminal.
  • Staying anonymous with tor.
  • Virtual Private Networks (VPN).

You get lifetime access to this course which already has 20+ hours of HD video tutorials sharing everything you need to be a penetration testing expert and ethical hacker! If you are still not sure, here are three questions you can use to make the final decision!

  1. Do you want to learn how to penetrate networks, exploit systems, break into computers, and compromise routers?
  2. Do you want to use the valuable skills to work for companies that want you to use these skills to test their network security and show them to enhance it?
  3. How would you feel if you could apply these skills to what you already know to greatly advance your career as a network specialist, network administrator, or freelancer online?
If you answered yes to any of these questions, I would guess based on my experience teaching 50,000+ students on Udemy that you might enjoy this course. If for any reason I am wrong, you have 30 days to ask Udemy for a refund. With 98% of students enjoying this course enough to not ask for a refund and 50+ students posting good reviews, I can guess the odds of you enjoying this course are very high!Thank you very much for reading all of this! Ermin and I hope to see you as a student in the course when we next meet!

Bạn sẽ học được gì

Answers to every single question you have about ethical hacking and penetration testing from an experienced IT professional!

Tips for remaining anonymous in hacking and penetration testing activities.

A guide to using these skills to get a better job and make money online as a freelancer.

The ability to secure and protect any network from hackers and loss of data.

A complete tutorial explaining how to build a virtual hacking environment, attack networks, and break passwords.

Step by step instructions for insulation VirtualBox and creating your virtual environment on Windows, Mac, and Linux.

Yêu cầu

  • Reliable and fast internet connection.
  • Wireless networking card.

Nội dung khoá học

26 sections

Prerequisites for getting started with this course.

3 lectures
Introduction to Ethical Hacking. What is it in detail?
08:02
Thank you for taking this course! What is the most it can do for you?
01:35
Prerequisites success tips for getting the most out of this course.
07:28

Basic hacking terms you will want to know getting started.

2 lectures
Basic terminology such as white hat, grey hat, and black hat hacking.
12:00
Basic terminology including SQL injections, VPN , proxy, VPS, and key loggers.
18:18

Build your hacking environment!

8 lectures
Getting started successfully PDF with common questions answered and helpful tips
35 pages
Installing VirtualBox with rpm plus why use a virtual machine.
08:58
Installing VirtualBox using the default package manager from repositories.
15:01
Creating the virtual environment.
13:35
Installing VirtualBox in a Windows 8.1 environment.
05:16
Kali Linux installation within a virtual environment.
16:00
Kali Linux installation after it is running and getting starting using it.
12:18
Installing VirtualBox Guest Additions
14:40

Set up instructions for Mac users ONLY

8 lectures
Installing VirtualBox on a Mac
18:09
Setting up Kali Linux with VirtualBox part 1
13:38
Setting up Kali Linux with VirtualBox part 2
15:23
How to set up a USB passthrough on a Mac part 1
19:02
How to set up a USB passthrough on a Mac part 2
09:00
Kali Linux Live USB on a MacBook Pro part 1 ( OPTIONAL )
19:47
Kali Linux Live USB on a MacBook Pro part 2 ( OPTIONAL )
11:37
Kali Linux Live USB on a MacBook Pro part 3 ( OPTIONAL )
13:40

How to create a bootable USB of Kali Linux ( optional )

4 lectures
How to create a bootable USB of Kali with persistent storage > 4 GB part 1
19:17
How to create a bootable USB of Kali with persistent storage > 4 GB part 2
18:01
How to create a bootable USB of Kali with persistent storage > 4 GB part 3
06:26
How to create a bootable USB of Kali with persistent storage > 4 GB part 4
10:48

Updates: How to install VirtualBox on Fedora 22 + Kali Sana VM ( OPTIONAL )

3 lectures
Fedroa 22 VirtualBox set up
17:10
Kali Sana virtual machine installation
05:37
How to install VBox GuestAdditions in Kali Sana
07:13

Linux Terminal including basic functionalities and CLI.

3 lectures
Introduction to the Linux terminal.
09:31
Linux Command-Line Interface (CLI) basics.
14:04
The Linux CLI explained in greater detail to give you a good understanding.
15:26

What is Tor? How can you use it to protect your anonymity online?

2 lectures
Tor part 1.
10:58
Tor part 2.
15:05

ProxyChains for using proxy servers, hiding your ip, and obtaining access.

3 lectures
Proxychains part 1.
12:01
Proxychains part 2.
14:15
Proxychains part 3.
12:57

What is a Virtual Private Network (VPN) and how you can stay anonymous with VPN?

2 lectures
VPN part 1.
13:29
VPN part 2.
14:54

What is a macchanger? How can you use it to change your mac address?

2 lectures
Macchanger part 1 (updated)
17:28
Macchanger part 2 (updated)
19:02

Footprinting with Nmap and external resources.

3 lectures
Nmap part 1.
17:34
Nmap part 2.
19:22
External resources using public listings of known vulnerabilities.
10:11

Attacking wireless networks. Overview of the tools.

5 lectures
Intro to wifi hacker cracking WPA⁄WPA2.
15:14
Aircrack and reaver installation.
12:44
Installing aircrack-ng on Windows + crunch on Linux.
11:34
For Windows Users. How To Set Up USB wireless Adapter with Virtualbox Part 1.
07:42
For Windows Users. How To Set Up USB wireless Adapter with VirtualBox part 2.
07:11

Breaking WPA/WPA2 encryption. Wifi hacking and wifi hacker training.

6 lectures
Aircrack-ng _ crunch usage example_1
11:04
Aircrack-ng _ crunch usage example_2
10:26
Aircrack-ng _ crunch usage example_3
20:39
Cracking WPS pins with reaver part 1.
15:24
Cracking WPS pins with reaver part 2.
10:41
Cracking WPS pins with reaver part 3.
16:25

Signal jamming and denial of service.

2 lectures
Performing denial of service on wireless networks part 1.
13:14
Performing denial of service on wireless networks part 2.
17:55

SSL strips.

3 lectures
SSL strip part 1.
08:49
SSL strip part 2.
10:37
SSL strip part 3.
18:13

Let's have a bit of fun!

3 lectures
Funny things part 1.
07:03
Funny things part 2.
12:12
Funny things part 3.
18:21

Evil twin method! Clone wireless access points to steal data.

3 lectures
Evil twin part 1.
10:34
Evil twin part 2
07:28
Evil twin part 3.
11:19

Attacking routers to give you free reign over the entire network!

3 lectures
Using known vulnerabilities part 1.
09:40
Using known vulnerabilities part 2.
09:21
Using known vulnerabilities part 3.
18:54

DNS setting hacking to redirect users with post authentication exploitation.

3 lectures
Post authentication exploitation ( DNS ) part 1.
09:38
Post authentication exploitation ( DNS ) part 2.
12:22
Post authentication exploitation ( DNS ) part 3.
13:41

Website attacks with SQL injections.

5 lectures
sql-injection-part-1
12:32
sql-injection-part-2
14:46
sql-injection-part-3
13:22
sql-injection-part-4
11:24
sql-injection-part-5
16:55

Brute-forcing methods for cracking passwords.

6 lectures
cracking-hashes
12:03
cracking-linux-password-with-john-the-ripper-part-1
12:44
cracking-linux-password-with-john-the-ripper-part-2
08:50
cracking-windows-password-with-john-the-ripper
19:25
hydra-usage-part-1
17:13
hydra-usage-part-2
18:21

Denial of Service (DoS) attacks demonstrated and explained.

3 lectures
DoS attack demonstration part 1. Introduction to Denial of Service attacks.
18:37
DoS attack demonstration part 2. Combine slowloris.pl with nmap.
08:19
DoS attack demonstration part 3 featuring ha.ckers.org.
09:45

Reverse shells. Gain remote control of any device!

6 lectures
Intro to Metasploit and reverse shells. What are reverse shells and why use them
18:28
Metasploit ( reverse shell ) part 2 starting from a two terminal setup.
18:24
Making reverse shells persistent on another system and escalating privileges.
16:35
Creating a persistent reverse shell with Metasploit.
10:56
Using NetCat to make any kind of connection you might need.
20:00
How to upload a reverse shell onto a web server.
16:33

Make your own Keylogger in C++

15 lectures
General stuff
14:15
Setting up the Environment part 1
19:58
Setting up the Environment part 2
19:28
Programming basics part 1
20:08
Programming basics part 2
19:48
Programming basics part 3
14:01
Programming basics part 4
18:38
Programming basics part 5
18:26
Basic Keylogger part 1
20:14
Basic Keylogger part 2
14:37
Upper and lowercase letters
13:58
Encompassing other characters part 1
09:46
Encompassing other characters part 2
10:20
Encompassing other characters part 3
16:07
Hide keylogger console window
10:14

Retired

7 lectures
How can you earn money legally with your ethical hacking skills online?
04:19
What is hacking? Here is the definition we use in the course.
02:30
What do you hope to gain from learning about hacking?
02:33
How to get answers to your questions and help with problems?
03:39
Unlock your certificate and upgrade your LinkedIn profile using this course!
02:58
How can you become intermediate and advanced with this course?
03:40
Bonus lecture with 50% off coupons to all the rest of our courses!
08:40

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.