Overview
Master the skills of ethical hacking by attending the most advanced Ethical Hacking Complete Training course.
The growing frequency of cyber threats and security incidents portrays the importance of cybersecurity professionals in today’s tech world. To protect yourself from hackers, you need to think like one.
This complete diploma course will equip you with all the required knowledge and skills you need to possess to think like a hacker. Thus, you will be able to protect your cloud assets entirely, gaining expertise in ethical hacking.
How will I get my certificate?
You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate.
Who is this course for?
There is no experience or previous qualifications required for enrolment on this Ethical Hacking Complete Training. It is available to all students, of all academic backgrounds.
Requirements
Our Ethical Hacking Complete Training is fully compatible with PC’s, Mac’s, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible on tablets and smartphones so you can access your course on wifi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace.
Career path
Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management , Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc.
Course Curriculum
- 9 sections
- 93 lectures
- 18 hours, 10 minutes total length
-
What is an Ethical Hacker00:07:00
-
Terminology Crash Course pt. 100:09:00
-
Terminology Crash Course pt. 200:13:00
-
Terminology Crash Course pt. 300:08:00
-
Legal Considerations00:11:00
-
Surveying the Attack Surface00:10:00
-
Recon Types00:08:00
-
Passive Recon Part 100:07:00
-
Passive Recon Part 200:10:00
-
Active Recon00:15:00
-
Recon Walkthrough Tools Summary00:14:00
-
Maltego Demo00:07:00
-
FOCA Demo00:05:00
-
DEMO – Harvester00:02:00
-
Scanning & enumeration00:08:00
-
Identifying Active Hosts pt. 100:10:00
-
Identifying Active Hosts pt. 200:13:00
-
Identifying Active Services00:18:00
-
OS and Services Fingerprinting00:15:00
-
Network Mapping00:10:00
-
Final Thoughts00:05:00
-
DEMO – Nmap Syntax pt. 100:14:00
-
DEMO – Nmap Syntax pt. 200:16:00
-
DEMO – Nmap Hosts Discovery00:12:00
-
DEMO – Nmap Service Discovery00:17:00
-
DEMO – Nmap Scripts00:11:00
-
DEMO – Masscan00:11:00
-
Network Insecurity00:04:00
-
Sniffing and Spoofing00:13:00
-
Sniffing Tools00:09:00
-
Spoofing, Crypto and Wifi00:15:00
-
DEMO – tcpdump00:11:00
-
DEMO – Wireshark00:11:00
-
DEMO – Ettercap00:13:00
-
DEMO – Burp Suite00:15:00
-
DEMO – Scapy00:10:00
-
Security Overview pt. 1: Windows Architecture00:18:00
-
Security Overview pt. 2: Credentials Security00:16:00
-
Security Overview pt. 3: Memory Corruption and Exploitation00:16:00
-
Windows Hacking Basics00:20:00
-
Local Access and Privilege Escalation00:20:00
-
Dumping Hashes and Cracking Passwords00:18:00
-
Linux Attacking Basics pt. 100:13:00
-
Linux Attacking Basics pt. 200:14:00
-
References00:08:00
-
DEMO – Windows MSF Exploit pt. 100:13:00
-
DEMO – Windows MSF Exploit pt. 200:15:00
-
DEMO – Post Exploitation Activities00:13:00
-
DEMO – Mimikatz00:07:00
-
DEMO – Hashcat00:08:00
-
DEMO – Konboot00:13:00
-
DEMO – Post Exploitation Windows CMD00:14:00
-
DEMO – Post Exploitation Windows Powershell00:13:00
-
DEMO – Attacking Linux targets pt. 100:10:00
-
DEMO – Attacking Linux targets pt. 100:13:00
-
Introduction to Web Hacking00:03:00
-
Web Security Architecture Overview pt. 100:17:00
-
Web Security Architecture Overview pt. 200:12:00
-
Attacking the Web Server pt. 100:10:00
-
Attacking the Web Server pt. 200:11:00
-
Attacking the Platform pt. 100:19:00
-
Attacking the Platform pt. 200:08:00
-
Attacking the Technology pt. 100:21:00
-
Attacking the Technology pt. 200:17:00
-
OWASP Top 10 pt. 100:09:00
-
OWASP Top 10 pt. 200:21:00
-
Attacking the Business Logic pt. 100:11:00
-
Attacking the Business Logic pt. 200:15:00
-
Tools and Methodology00:20:00
-
References00:05:00
-
DEMO – OWASP Mutillidae00:09:00
-
SQLI00:07:00
-
SQL Map Intro00:08:00
-
SQL Map00:25:00
-
DEMO – Burpsuite00:37:00
-
DEMO – Burpsuite XSS Hunter00:16:00
-
DEMO – mitmproxy00:10:00
-
DEMO – Skipfish pt.100:04:00
-
DEMO – Skipfish pt.200:04:00
-
Social Engineering Basics00:15:00
-
Social Engineering Methods00:16:00
-
Tools and Techniques pt. 100:15:00
-
Tools and Techniques pt. 200:12:00
-
Tools and Techniques pt. 300:09:00
-
Physical Security Considerations00:13:00
-
Final Thoughts00:11:00
-
DEMO – Credential harvesting00:02:00
-
DEMO – Website cloning00:06:00
-
DEMO – Automating an attack00:03:00
-
DEMO – Anti-virus evasion pt. 100:08:00
-
DEMO – Anti-virus evasion pt. 200:12:00
-
Assignment – Ethical Hacking
-
Claim Your Certificate