Ethical Hacking & Penetration Testing with Metasploit

Ethical Hacking course and Penetration Testing incl. Metasploit, Password Cracking, Web Hacking, Phishing, NMAP, Nessus

4.73 (307 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Ethical Hacking & Penetration Testing with Metasploit
12,181
students
27.5 hours
content
Apr 2024
last update
$79.99
regular price

What you will learn

Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network.

In addition to proficiency in basic computer skills and use of the command line, ethical hackers must also develop technical skills related to programming.

Ethical hacking is a good career because it is one of the best ways to test a network. An ethical hacker tries to locate vulnerabilities in the network.

Many hackers use the Linux operating system (OS) because Linux is a free and open-source OS that anyone can modify it. It’s easy to access and customize .

Ethical hacking is legal because the hacker has full, expressed permission to test the vulnerabilities of a system. An ethical hacker operates.

Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network.

The Certified Ethical Hacker (CEH) certification exam supports and tests the knowledge of auditors, security officers, site administrators

Passing the Certified Information Security Manager (CISM) exam indicates that the credentialed individual is an expert in the governance of information security

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications.

Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched.

Penetration tests have five different stages. The first stage defines the goals and scope of the test and the testing methods that will be used.

There are many types of penetration testing. Internal penetration testing tests an enterprise's internal network. This test can determine.

Learn Ethical Hacking with Penetration Testing

Setting Up The Laboratory

Install Kali Linux - a penetration testing operating system

Install Windows & vulnerable operating systems as virtual machines for testing

With Nmap, you will learn to identify the operating system and running service versions of the target system

Discover vulnerable applications

What is TCP/IP model

What is OSI model

How to scan TCP or UDP services?

Exploit vulnerabilities to gain control over systems

Vulnerability scanning, Exploit, Post Exploit, Payload

Learn about script scanning

Gain control over computer systems using server side attacks

Gathering password hashes, cracking passwords, taking screenshots, logging keystrokes etc.

Using backdoors to persist on the victim machine

Information Gathering Over the Internet Tools

Web App Hacking Tools

Social Engineering Toolkit (SET) for Phishing

The very latest up-to-date information and methods

What is Port ? What is TCP/UDP port ?

ethical hacking

hacking

penetration testing

full ethical hacking

metasploit

ethical hacking and penetration testing

full ethical hacking course

full ethical hacking and penetration testing course

ethical hacking hacking penetration testing oak academy full ethical hacking metasploit ethical hacking and penetration testing full ethical hacking course

full ethical hacking and penetration testing course web hacking full ethical hacking penetration testing course ethical hacking full course full ethical

penetration hack full ethical hacking penetration testing course ethical hacking course web penetration ethical hacker full ethical wifi hacking ethical.

penetration hacker full web ethical hacking course full ethical hacking & penetration testing hacking full course full hacking course

full hacking hacking course nessus kismet armitage cyber security web penetration testing

web application penetration testing full ethical hacking & penetration full ethical hacking and penetration testing course ethical hacking full

ethical hacking metasploit password cracking penetration testing hacking cracking ethical hacking and penetration testing

phishing oak academy crack complete ethical hacking nessus web hacking ethical hacking course

white hat hacker web penetration testing complete ethical hack the complete ethical hacking course antivirus evasion password hack

Why take this course?

Welcome to Ethical Hacking & Penetration Testing with Metasploit Course

Ethical Hacking course and Penetration Testing incl Metasploit, Password Cracking, Web Hacking, Phishing, NMAP, Nessus

My Complete Ethical Hacking and Penetration Testing Course are for everyone! If you don’t have any previous experience in Ethical Hacking, not a problem!

This course is expertly designed to teach everyone from complete beginners, right through to pro hackers You'll go from beginner to extremely high-level and I will take you through each step with hands-on examples

Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Oak Academy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals

Penetration testing skills make you a more marketable IT tech Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation From website and network hacking, to pen testing in Python and Metasploit, Oak Academy has a course for you

And if you are a pro-Ethical Hacker, then take this course to quickly absorb the latest skills, while refreshing existing ones

The good news is:

All applications and tools recommended are free So you don’t need to buy any tool or application

Before attending the course please read below the course requirements

This course is focused on the practical side of penetration testing and ethical hacking but I also will share with you the theory side of each attack Before jumping into Penetration Testing or other practices with Ethical Hacking tools you will first learn how to set up a lab and install needed software on your machine In this course, you will have a chance to keep yourself up-to-date and equip yourself with a range of Ethical Hacking skills

When you finish this course you will learn the most effective steps to prevent attacks and detect adversaries with actionable techniques that you can directly apply when you get back to work I am coming from the field and I will be sharing my 20 years' experience with all of you So you will also learn tips and tricks from me so that you can win the battle against the wide range of cyber adversaries that want to harm your environment

FAQ regarding Ethical Hacking on Udemy:

What is Ethical Hacking and what is it used for ?
Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities An ethical hacker is also sometimes referred to as a white hat hacker Many depend on ethical hackers to identify weaknesses in their networks, endpoints, devices, or applications The hacker informs their client as to when they will be attacking the system, as well as the scope of the attack An ethical hacker operates within the confines of their agreement with their client They cannot work to discover vulnerabilities and then demand payment to fix them This is what gray hat hackers do Ethical hackers are also different from black hat hackers, who hack to harm others or benefit themselves without permission

Is Ethical Hacking a good career?
Yes, ethical hacking is a good career because it is one of the best ways to test a network An ethical hacker tries to locate vulnerabilities in the network by testing different hacking techniques on them In many situations, a network seems impenetrable only because it hasn’t succumbed to an attack in years However, this could be because black hat hackers are using the wrong kinds of methods An ethical hacker can show a company how they may be vulnerable by levying a new type of attack that no one has ever tried before When they successfully penetrate the system, the organization can then set up defenses to protect against this kind of penetration This unique security opportunity makes the skills of an ethical hacker desirable for organizations that want to ensure their systems are well-defended against cybercriminals

What skills do Ethical Hackers need to know?
In addition to proficiency in basic computer skills and use of the command line, ethical hackers must also develop technical skills related to programming, database management systems (DBMS), use of the Linux operating system (OS), cryptography, creation and management of web applications and computer networks like DHCP, NAT, and Subnetting Becoming an ethical hacker involves learning at least one programming language and having a working knowledge of other common languages like Python, SQL, C++, and C Ethical hackers must have strong problem-solving skills and the ability to think critically to come up with and test new solutions for securing systems Ethical hackers should also understand how to use reverse engineering to uncover specifications and check a system for vulnerabilities by analyzing its code

Why do hackers use Linux?
Many hackers use the Linux operating system (OS) because Linux is a free and open-source OS, meaning that anyone can modify it It’s easy to access and customize all parts of Linux, which allows a hacker more control over manipulating the OS Linux also features a well-integrated command-line interface, giving users a more precise level of control than many other systems offer While Linux is considered more secure than many other systems, some hackers can modify existing Linux security distributions to use them as hacking software Most ethical hackers prefer Linux because it's considered more secure than other operating systems and does not generally require the use of third-party antivirus software Ethical hackers must be well-versed in Linux to identify loopholes and combat malicious hackers, as it’s one of the most popular systems for web servers

Is Ethical Hacking Legal?
Yes, ethical hacking is legal because the hacker has full, expressed permission to test the vulnerabilities of a system An ethical hacker operates within constraints stipulated by the person or organization for which they work, and this agreement makes for a legal arrangement An ethical hacker is like someone who handles quality control for a car manufacturer They may have to try to break certain components of the vehicle such as the windshield, suspension system, transmission, or engine to see where they are weak or how they can improve them With ethical hacking, the hacker is trying to “break” the system to ascertain how it can be less vulnerable to cyberattacks However, if an ethical hacker attacks an area of a network or computer without getting expressed permission from the owner, they could be considered a gray hat hacker, violating ethical hacking principles

What is the Certified Ethical Hacker ( CEH ) Certification Exam?
The Certified Ethical Hacker (CEH) certification exam supports and tests the knowledge of auditors, security officers, site administrators, security professionals, and anyone else who wants to ensure a network is safe against cybercriminals With the CEH credential, you can design and govern the minimum standards necessary for credentialing information that security professionals need to engage in ethical hacking You can also make it known to the public if someone who has earned their CEH credentials has met or exceeded the minimum standards You are also empowered to reinforce the usefulness and self-regulated nature of ethical hacking The CEH exam doesn’t cater to specific security hardware or software vendors, such as Fortinet, Avira, Kaspersky, Cisco, or others, making it a vendor-neutral program

What is the Certified Information Security Manager ( CISM ) exam?
Passing the Certified Information Security Manager (CISM) exam indicates that the credentialed individual is an expert in the governance of information security, developing security programs and managing them, as well as managing incidents and risk For someone to be considered “certified,” they must have passed the exam within the last five years, as well as work full-time in a related career, such as information security and IT administration The exam tests individuals’ knowledge regarding the risks facing different systems, how to develop programs to assess and mitigate these risks, and how to ensure an organization's information systems conform to internal and regulatory policies The exam also assesses how a person can use tools to help an organization recover from a successful attack

What are the different types of hackers?
The different types of hackers include white hat hackers who are ethical hackers and are authorized to hack systems, black hat hackers who are cybercriminals, and grey hat hackers, who fall in-between and may not damage your system but hack for personal gain There are also red hat hackers who attack black hat hackers directly Some call new hackers green hat hackers These people aspire to be full-blown, respected hackers State-sponsored hackers work for countries and hacktivists and use hacking to support or promote a philosophy Sometimes a hacker can act as a whistleblower, hacking their own organization in order to expose hidden practices There are also script kiddies and blue hat hackers A script kiddie tries to impress their friends by launching scripts and download tools to take down websites and networks When a script kiddie gets angry at…

FAQ regarding Penetration Testing on Udemy:

What is penetration testing?
Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched Ethical hackers and security experts carry out these tests to find any weak spots in a system’s security before hackers with malicious intent find them and exploit them Someone who has no previous knowledge of the system's security usually performs these tests, making it easier to find vulnerabilities that the development team may have overlooked You can perform penetration testing using manual or automated technologies to compromise servers, web applications, wireless networks, network devices, mobile devices, and other exposure points

What are the different types of penetration testing?
There are many types of penetration testing Internal penetration testing tests an enterprise's internal network This test can determine how much damage can be caused by an employee An external penetration test targets a company's externally facing technology like their website or their network Companies use these tests to determine how an anonymous hacker can attack a system In a covert penetration test, also known as a double-blind penetration test, few people in the company will know that a pen test is occurring, including any security professional This type of test will test not only systems but a company's response to an active attack With a closed-box penetration test, a hacker may know nothing about the enterprise under attack other than its name In an open-box test, the hacker will receive some information about a company's security to aid them in the attack

What are the different stages of penetration testing?
Penetration tests have five different stages The first stage defines the goals and scope of the test and the testing methods that will be used Security experts will also gather intelligence on the company's system to better understand the target The second stage of a pen test is scanning the target application or network to determine how they will respond to an attack You can do this through a static analysis of application code and dynamic scans of running applications and networks The third stage is the attack phase, when possible vulnerabilities discovered in the last stage are attacked with various hacking methods In the fourth stage of a penetration test, the tester attempts to maintain access to the system to steal any sensitive data or damaging systems The fifth and final stage of a pen test is the reporting phase, when testers compile the test results

Requirements

CPU: 64-bit Intel i5/i7 (4th generation +) - x64 bit 2 0+ GHz processor or more recent processor is mandatory for this class (Important - Please Read: a 64-bit system processor is mandatory)

Virtualization Technology: Enable virtualization technology on BIOS settings, such as “Intel-VTx”

RAM : 8 GB (Gigabytes) of RAM or higher (16 GB recommended)

Modern Browsers:

  • Google Chrome (latest)

  • Mozilla Firefox (latest)

  • Microsoft Edge (latest)

Disk : 20 GB or more disk space


Here is the list of what you’ll learn by the end of course,

Setting Up The Laboratory
Set Up Kali Linux from VM
Set Up Kali Linux from ISO File
Set Up a Victim: Metasploitable Linux
Set Up a Victim: OWASP Broken Web Applications
Set Up a Victim: Windows System

Penetration Test

Penetration Test Types
Security Audit
Vulnerability Scan
Penetration Test Approaches: Black Box to White Box
Penetration Test Phases: Reconnaissance to Reporting
Legal Issues Testing Standards

Network Scan

Network Scan Types
Passive Scan With Wireshark
Passive Scan with ARP Tables
Active Scan with Hping
Hping for Another Purpose: DDos

Nmap for Active Network Scan

Ping Scan to Enumerate Network Hosts
Port Scan with Nmap
SYN Scan, TCP Scan, UDP Scan
Version & Operating System Detection
Input & Output Management in Nmap
Nmap Scripting Engine
How to Bypass Security Measures in Nmap Scans
Some Other Types of Scans: XMAS, ACK, etc
Idle (Stealth) Scan

Vulnerability Scan

Introduction to Vulnerability Scan
Introduction to a Vulnerability Scanner: Nessus
Nessus: Download, Install & Setup
Nessus: Creating a Custom Policy
Nessus: First Scan
An Aggressive Scan
Nessus: Report Function

Exploitation

Exploitation Terminologies
Exploit Databases
Manual Exploitation
Exploitation Frameworks
Metasploit Framework (MSF)
Introduction to MSF Console
MSF Console & How to Run an Exploit
Introduction to Meterpreter
Gaining a Meterpreter Session
Meterpreter Basics
Pass the Hash: Hack Even There is No Vulnerability

Post-Exploitation

Persistence: What is it?
Persistence Module of Meterpreter
Removing a Persistence Backdoor
Next Generation Persistence
Meterpreter for Post-Exploitation with Extensions: Core, Stdapi, Mimikatz
Post Modules of Metasploit Framework (MSF)
Collecting Sensitive Data in Post-Exploitation Phase

Password Cracking

Password Hashes of Windows Systems
Password Hashes of Linux Systems
Classification of Password Cracking
Password Cracking Tools in Action: Hydra, Cain and Abel, John the Ripper

OSINT (Open Source Intelligent) & Information Gathering Over the Internet

Introduction to Information Gathering
Using Search Engines to Gather Information
Search Engine Tools: SiteDigger and SearchDiggity
Shodan
Gathering Information About the People
Web Archives
FOCA - Fingerprinting Organisations with Collected Archives
Fingerprinting Tools: The Harvester and Recon-NG
Maltego - Visual Link Analysis Tool

Hacking Web Applications

Terms and Standards
Intercepting HTTP & HTTPS Traffics with Burp Suite
An Automated Tool: Zed Attack Proxy (ZAP) in Details
Information Gathering and Configuration Flaws
Input & Output Manipulation
Cross Site Scripting (XSS)
Reflected XSS, Stored XSS and DOM-Based XSS
BeEF - The Browser Exploitation Framework
SQL Injection
Authentication Flaws
Online Password Cracking
Authorisation Flaws
Path Traversal Attack
Session Management
Session Fixation Attack
Cross-Site Request Forgery (CSRF)

Social Engineering & Phishing Attacks

Social Engineering Terminologies
Creating Malware - Terminologies
MSF Venom
Veil to Create Custom Payloads
TheFatRat - Installation and Creating a Custom Malware
Embedding Malware in PDF Files
Embedding Malware in Word Documents
Embedding Malware in Firefox Add-ons
Empire Project in Action
Exploiting Java Vulnerabilities
Social Engineering Toolkit (SET) for Phishing
Sending Fake Emails for Phishing
Voice Phishing: Vishing

Network Fundamentals

Reference Models: OSI vs TCP/IP
Demonstration of OSI Layers Using Wireshark
Data Link Layer (Layer 2) Standards & Protocols
Layer 2: Ethernet - Principles, Frames & Headers
Layer 2: ARP - Address Resolution Protocol
Layer 2: VLANs (Virtual Local Area Networks)
Layer 2: WLANs (Wireless Local Area Networks)
Introduction to Network Layer (Layer 3)
Layer 3: IP (Internet Protocol)
Layer 3: IPv4 Addressing System
Layer 3: IPv4 Subnetting
Layer 3: Private Networks
Layer 3: NAT (Network Address Translation)
Layer 3: IPv6
Layer 3: DHCP - How the Mechanism Works
Layer 3: ICMP (Internet Control Message Protocol)
Layer 3: Traceroute
Introduction to Transport Layer (Layer 4)
Layer 4: TCP (Transmission Control Protocol)
Layer 4: UDP (User Datagram Protocol)
Introduction to Application Layer (Layer 5 to 7)
Layer 7: DNS (Domain Name System)
Layer 7: HTTP (Hyper Text Transfer Protocol)
Layer 7: HTTPS

Network Layer & Layer-2 Attacks

Creating Network with GNS3
Network Sniffing: The “Man in the Middle” (MitM)
Network Sniffing: TCPDump
Network Sniffing: Wireshark
Active Network Devices: Router, Switch, Hub
MAC Flood Using Macof
ARP Spoof
ARP Cache Poisoning using Ettercap
DHCP Starvation & DHCP Spoofing
VLAN Hopping: Switch Spoofing, Double Tagging
Reconnaissance on Network Devices
Cracking the Passwords of the Services of Network Devices
Compromising SNMP: Finding Community Names Using NMAP Scripts
Compromising SNMP: Write Access Check Using SNMP-Check Tool
Compromising SNMP: Grabbing SNMP Configuration Using Metasploit
Weaknesses of the Network Devices
Password Creation Methods of Cisco Routers
Identity Management in the Network Devices
ACLs (Access Control Lists) in Cisco Switches & Routers
SNMP (Simple Network Management Protocol) Security

Network Security

  • ethical

  • Ethical Intelligence

  • nmap nessus

  • nmap course

  • nmap metaspolit

  • Complete nmap

  • Kali linux nmap

  • ethical hacking

  • penetration testing

  • bug bounty

  • hack

  • cyber security

  • kali linux

  • android hacking

  • network security

  • hacking

  • security

  • security testing

  • nmap

  • metasploit

  • metasploit framework

  • penetration testing

  • oscp

  • security testing

  • windows hacking

  • exploit

  • bug bounty

  • bug bounty hunting

  • website hacking

  • web hacking

  • pentest+

  • pentest plus

  • OSINT (Open Source Intelligent )

  • social engineering

  • phishing

  • social engineering tool kit

  • ethical hacking metasploit password cracking penetration testing hacking cracking ethical hacking and penetration testing phishing oak academy crack complete ethical hacking nessus web hacking ethical hacking course white hat hacker web penetration testing complete ethical hack the complete ethical hacking course antivirus evasion password hack white hat hacking password hacking hacking course nmap metasploit shodan kali linux penetration hack web penetration web security complete ethical hacking course certified ethical hacking ruby burp armitage hacker cve nmap course

    You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section

  • Udemy Certificate of Completion Ready for Download

    Enroll now to become a professional Ethical Hacker!

    Dive in now!
    We offer full support, answering any questions
    See you in the Ethical Hacking & Penetration Testing with Metasploit

    IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized



Screenshots

Ethical Hacking & Penetration Testing with Metasploit - Screenshot_01Ethical Hacking & Penetration Testing with Metasploit - Screenshot_02Ethical Hacking & Penetration Testing with Metasploit - Screenshot_03Ethical Hacking & Penetration Testing with Metasploit - Screenshot_04

Reviews

Gabriel
October 29, 2023
So much of this is out of date. And the videos are more of an overview of what some of the tools do; not how to use them.
Colin
March 22, 2022
A well organized beginner friendly Ethical Hacking and Pen Testing course, that is suitable for not only IT beginner students but also for pros. The instructor explains every topic and concept from ground level which allows learners to understand and get used to those core concepts and methodologies more. Ethical Hacking combining with Penetration Testing is one of the most demanding skills to have in current technological world and IT society. This course also provides more examples and real-world scenarios to students that will be useful in their future endeavors.
Sasika
March 22, 2022
This is a good starting course for students who likes to learn about "Ethical Hocking" and "Penetration Testing". This course also useful to professionals who already working in "Networking" and "Cybersecurity" paths.
Tahir
February 25, 2022
yes very goodbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb
Dejan
February 11, 2022
Erklärungen sind nicht auf den Punkt gebracht, zu schwammig oder flüchtig erläutert. Die Präsentation, d.h. die Folien spiegeln nicht häufig das erklärte wieder. Zudem ist der Sprecher schwer zu verstehen und murmelt in sich hinein. Sogar der Sub-Text hat Schwierigkeiten das gesagte aufzuzeigen. Die Struktur, d.h. die Agenda des Kurses ist gut aufgebaut. Das ist das Einzige was hervorzuheben ist. Es gibt bessere Kurse als diesen, bis zu diesem Zeitpunkt der Abfrage (Kursinhalt Sektion 37.)
Joshua
December 22, 2021
I know very little about ethical hacking, and this software laid the foundation of ethical hacking well. The definitions are well-defined, and the course is well done. Great work!
Jack
November 14, 2021
I'm having issues with the resources used in the video. This is because the author is using publicly available, and therefore editable content. The technology used in the demos, has now deprecated, and I can't follow along on the Lab. I'm happy to work through the issues with someone, but i doubt Udemy are going to help me fix this. If that's the case, i'd like to get my money back.
Vovakravets74@Gmail.Com
September 15, 2021
Very well explained! Everything goes in depth, and is taught with rigorous concentration of understanding the fundamentals.
Jan
May 25, 2021
Screen went blank for most of section 5 unfortunately, tried reloading, but no success, otherwise pretty good
Srikanth
May 24, 2021
Really this course was awesome. I completed many ceh and pen-testing courses but none of them made me satisfied. I'm really glad to join in this course. Clean and straight forward explanation.
Marie-Sofie
February 24, 2021
I really like this course so far but I've barely started, so I can't give much more stars than this. I did have a bit of trouble getting VirtualBox to run on my Mac because it kept saying that there's no Kernel but a Google search fixed that relatively quickly :D I really hope the rest of the course stays the level it is and I'll change my rating once I get further in the course
Jake
January 5, 2021
video on basic terminologies had a dark screen difficult time reading it, but was clear and great otherwise.
David
October 12, 2020
The information provided is clear and applicable. I was not bored watching the course. fun and engaging course.
Kerry
August 23, 2020
Very informative course. The tutor explains things very well for a noob like me. I would definitely buy more of this guys corses
Rafael
July 22, 2020
This course IS REALLY BAD. there are videos with very bad quality. There are many videos repeated in different sessions. Old information. This vas a waste of money. I'm going to request my money.

Charts

Price

Ethical Hacking & Penetration Testing with Metasploit - Price chart

Rating

Ethical Hacking & Penetration Testing with Metasploit - Ratings chart

Enrollment distribution

Ethical Hacking & Penetration Testing with Metasploit - Distribution chart

Related Topics

3179486
udemy ID
5/28/2020
course created date
7/14/2020
course indexed date
Bot
course submited by