Ethical Hacking from Scratch: Complete Bootcamp 2024

Learn how black hat hackers hack networks and how to secure them like an expert. Learn ethical hacking from scratch!

4.78 (550 reviews)
Udemy
platform
English
language
Network & Security
category
7,698
students
15 hours
content
Jan 2024
last update
$84.99
regular price

What you will learn

Learn how Black Hat Hackers think and behave.

Practical Ethical Hacking and Penetration Testing skills.

Learn how to set up a hacking lab (Kali Linux, Metasploitable, VMs).

You will MASTER Ethical Hacking and Cyber Security key concepts (reconnaissance, sniffing, exploitation ...).

Acquire the skills to MITIGATE ALL THE ATTACKS presented in the course like an expert.

Learn how to hack routers and IoT devices using RouterSploit like a black hat hacker.

Learn how to hack systems using Metasploit like a black hat hacker.

Learn how to hack WiFi networks (traffic sniffing and injection, deauthentication attack, WPA2 cracking).

Learn how to secure a WiFi network and stay safe and anonymous while browsing the Web.

Learn how to implement Full Disk Encryption.

Learn how to hack ARP (poisoning, Ettercap, Bettercap, Caplets, Ban, ...).

Learn how to hack STP.

Learn how to hack CDP.

Learn how to hack switches.

Acquire an in-depth understanding of Steganography and how to hide secret data.

Learn about the tools used for cracking passwords (John the Ripper, Hydra, Rainbow Tables, rcrack).

Acquire an in-depth understanding of GnuPG (symmetric and asymmetric encryption, key management, digital signatures).

Acquire an in-depth understanding of hashes and how to break them.

Learn how to hack HTTPS (SSL Sniffing, SSL Stripping, HTTPS Downgrade).

Learn how to hack DHCP (flooding, starvation, rogue server).

Learn how to hack Google searches (Google dorks).

Learn how to use Shodan to discover and hack IoT devices.

Acquire in-depth sniffing techniques (Wireshark, Filters, tcpdump, airodump-ng).

Acquire in-depth scanning techniques using Nmap, Nmap Scripting Engine, Zenmap, arp-scan and netdiscover.

Acquire an in-depth understanding of Netfilter/Iptables Linux Firewall (chains, tables, matches, targets).

Description

***Fully updated for 2024***  This course IS NOT like any other Ethical Hacking or  Penetration Testing course you can take online. At the end of this course, you will MASTER all the key concepts to become an effective Ethical Hacker and a Network Security Expert.

This new Ethical Hacking course is constantly updated to teach you the skills required for the future that comes.

This course is focused on learning by doing!

The world is changing, constantly, and at a fast pace! The technology-driven future in which we’ll live is filled with promise but also challenges. This Ethical Hacking course is really different! You’ll learn what matters and you’ll get the skills to get ahead and gain an edge.


I won’t teach you how to run an exploit on a vulnerable application that will be patched in a few days and will not work anymore. Instead, I’ll teach you the cyber security and penetration testing principles that will last for years to come using a practical approach but without neglecting the theory which is the base of a deep understanding.

Do you want to learn a new valuable skill, get hired, get a promotion, or simply prepare for the future that comes? Well, then this course is for you! By enrolling in this course now, you make the best investment in your career!


Given the surge in cyber-security threats, millions of new jobs will open across the industry and the global digital security spending on hardening and penetration testing will exceed hundreds of billions of dollars in the years to come.


After this course, you'll have an in-depth understanding of how black hat hackers think and behave.


This course is for you if you want to learn Ethical Hacking and Penetration Testing for the real-world.

It’s specially designed for you whether you have no experience in Cyber Security, you’ve taken other related courses and you want to level up your skills, or you are coming from other fields like Network and System administration or Programming.

You'll have access to my closed and exclusive online Group to provide you with improved, faster, and better support for your course-related questions.


This course is taught by me, a Senior Network Engineer and Professional Trainer. Why should you learn from me?

  • I'm a Practitioner and an Enthusiast. Welcome to the real world! I entered the Cyber Security world 15 years ago. I’m not just a random guy who teaches Ethical Hacking and Cyber Security. Just imagine that during this time I’ve learned and applied more and more almost on a daily basis. And now I’m giving everything to you!

  • I'm an Educator and I know how to make a Curriculum. I know exactly what is important and what is not. For the last 10 years, I've trained thousands of people on Ethical Hacking, Cyber Security, Networking, and Programming.

  • You'll learn not only some commands and tools but also advanced concepts for real-world jobs that will last. After this course, you'll be an effective Ethical Hacker!

You'll have lifetime access and you can return and look for a specific hack or countermeasure anytime you want. And let's not forget, if you don't like the course, you are covered by a 30-day money-back guarantee, full refund, no questions asked!


The topics covered in this hands-on Ethical Hacking course are:

  • Setting the Hacking Environment (Kali Linux, Metasploitable, VMs)

  • Use Kali to Hack Networks and Devices

  • Hacking Routers and IoT Devices using RouterSploit

  • Hacking anything with Metasploit

  • Hacking Linux

  • Cryptography In-Depth (Hashes, Digital Signature, Encryption)

  • Attacks on Hash Algorithms

  • Full Disk Encryption (Data at rest protection)

  • GnuPG In Depth

  • Steganography In Depth

  • Hiding files in other files

  • Anonymity and Privacy (Web Tracking, Onion Routing, Tor, Tor Hidden Services - Dark Web, Deep Web)

  • Cracking Passwords (John & Hydra)

  • Rainbow Tables

  • Information Gathering (Reconnaissance)

  • Nmap & Zenmap, Nmap Scripting Engine (NSE)

  • arp-scan & net-discover

  • Hacking Google Searches In Depth

  • Shodan

  • Vulnerability Assessment Systems - OpenVAS

  • Sniffing Traffic (Wireshark & tcpdump)

  • Hacking WiFi Networks

  • Hacking WPA2

  • Hacking ARP (Ettercap & Bettercap)

  • Hacking HTTPS

  • Hacking DNS

  • Hacking DHCP

  • Hacking Cisco Devices

  • Hacking Switches

  • Hacking STP

  • Mitigating all attacks presented in the course

Every topic includes many live examples on Kali Linux, a command section, quizzes, slides, and many practice challenges.

The skills you’ll learn will broaden your horizons and could change your life.

See you in th course!

Content

Getting Started

Why Ethical Hacking? Why Now?
IMPORTANT. Please read!
How to Get the Most of This Course
Getting Course Resources
How to Get Better and Faster Support? JOIN OUR ONLINE COMMUNITY!

Setting the Hacking Environment

The Hacking Lab Environment
Installing Kali Linux in a VM
Kali and Linux Mint Download Links
Things to Do After Installing Kali
Quiz for Setting the Lab

Hackings Systems

Hacking Routers and IoT Devices using RouterSploit
Exploiting the Default Gateway Using RouterSploit
Commands - RouterSploit
Installing Metasploitable and Setting the Penetration Testing Network
Hacking Anything: Metasploit Demo
Setting Up and Updating Metasploit
Using msfconsole
The Metasploit Workflow
Commands - Metasploit
Quiz for Hacking Systems

Challenges - Hacking Systems

Challenges - RouterSploit
Challenges - Metasploit

Cryptography and Steganography

Intro to Hashes
Commands - Hashes
The Properties of Hash Algorithms
The Application of Hash Algorithms
Attacks on Cryptographic Hash Algorithms
Quiz for Hashes
Intro to Full Disk Encryption
Full Disk Encryption Using dm-crypt and LUKS
Unlocking LUKS Encrypted Drives With A Keyfile
Commands - Full Disk Encryption
Full Disk Encryption Solution using VeraCrypt (Windows, Mac and Linux)
Quiz for Full Disk Encryption
Intro to GnuPG
Symmetric Encryption Using GnuPG
GnuPG Key Management
GnuPG Key Servers
Asymmetric Encryption Using GnuPG
Digital Signing using GnuPG
Asymmetric Encryption and Digital Signing using GnuPG
Commands - GnuPG (gpg)
Quiz for GnuGP
Using an Encrypted Text Editor (EncryptPad)
Steganography Explained
Steganography In Depth
Hide Secret Messages Through Steganography with Steghide
Commands - Steganography
Quiz for Steganography

Challenges - Cryptography and Steganography

Challenges - Hashes
Challenges - GPG
Challenges - Steganography (steghide)

Cracking Passwords

Understanding /etc/passwd and /etc/shadow files
Intro to Cracking Passwords
Cracking Linux Passwords Using John the Ripper
John the Ripper Advanced
Commands - John the Ripper (JTR)
Cracking Passwords Countermeasures
Cracking Service Passwords with Hydra
Commands - Hydra
Rainbow Tables Explained
Cracking Hashes Using RainbowCrack (rtgen & rcrack)
Cracking Hashes Countermeasures
Commands - Cracking Hashes Using Rainbow Tables
Quiz for Cracking Passwords

Challenges - Cracking Passwords

Challenges - John the Ripper and Hydra
Challenges - Rainbow Tables

Information Gathering (Reconnaissance)

Intro to Reconnaissance
Scanning Networks with Nmap
Nmap Advanced
Commands - Nmap
Quiz for Nmap
Nmap Scripting Engine (NSE)
Commands - NSE
Zenmap
Comparing Nmap Scan Results
ARP Scanning (arp-scan and netdiscover)
Commands - ARP Scanning
Hacking Google Searches (Google Dorks)
Hacking Google Searches In Depth
Finding Webcams Using Google Dorks
Using Shodan: The Search Engine For the Internet of Things
The Shodan Algorithm
Using Shodan Filters
Shodan CLI

Challenges - Reconnaissance

Challenges - Nmap and ARP Scanning

Sniffing Traffic

Intro to Sniffing
Using Wireshark for Packet Sniffing and Analyzing
Wireshark Filters
Capture Traffic Using tcpdump
Commands - tcpdump
Quiz for Sniffing Traffic

Challenges - Wireshark and tcpdump

Challenges - Wireshark and tcpdump

Hacking WiFi Networks

WiFi Cards for Hacking WiFi Networks (Monitor Mode & Packet Injection)
Choosing the Right External USB WiFi Card
Connecting a USB WiFi Card to Kali Linux in a VM
Wireless Modes: Managed and Monitor (RFMON)
Commands - WiFi Monitor Mode
Quiz for WiFi Monitor Mode (RFMON)
Sniffing Wireless Traffic using airodump-ng
Commands - Sniffing WiFi Traffic using airodump-ng
Wireless Injection: Deauthentication Attack
Commands - Deauthentication Attack
Hacking WPA2: Capture the Handshake
Hacking WPA2: Cracking the WiFi Password
Commands - Capturing the Handshake and Cracking the Password
Configuring the WiFi Network for Maximum Security
Quiz for Hacking WiFi Networks

Challenges - Hacking WiFi Networks

Challenges -WiFi Monitor Mode
Challenges - Hacking WPA2

Hacking Network Protocols

The ARP Protocol
Hacking ARP - MITM and ARP Poisoning
Hacking ARP - Hands-On Attack Using Ettercap
Commands - ARP Poisoning using Ettercap
Bettercap: The Swiss Army Knife for Attacks and Monitoring
Hacking ARP - Hands-On Attack using Bettercap
Commands - Bettercap
Hacking ARP - DoS Attack using Bettercap
Hacking ARP Countermeasures
Hacking Automation: Bettercap Caplets
Hacking DNS: DNS Spoofing
HTTP, HTTPS, HSTS
SSL Sniffing and SSL Stripping
Hacking HTTPS: SSL Sniffing (Lab)
Hacking HTTPS: SSL Stripping (Lab)
Hacking HTTPS Countermeasures: How to Stay Safe on the Web
Hacking Switches: Mac Flooding
Hacking Switches: Mac Flooding Countermeasures
Quiz for Mac Flooding
Hacking DHCP: Protocol and Attacks
Hacking DHCP: Discover Flooding Attack using Yersinia (DoS)
Hacking DHCP: Starvation Attack using DHCPig (DoS)
Hacking DHCP Countermeasures
Quiz for Hacking DHCP
Hacking Cisco Devices: CDP Flooding
Hacking Cisco Devices: CDP Flooding Countermeasures
Hacking Switches: STP Attack
Hacking Switches: STP Attack Countermeasures (BPDU Guard & Root Guard)
Quiz for Hacking STP

Linux Netfilter and Iptables Firewall

Introduction to Netfilter and Iptables
Chain Traversal in a Nutshell
Iptables Basic Usage
Iptables Options (Flags) - Part 1
Iptables Options (Flags) - Part 2
Where Do We Write Iptables Rules
Setting the Default Policy
Deleting the Firewall
Filter by IP Address
Filter by Port
Intro to Stateful Firewalls (Connection Tracking)
Implementing Stateful Firewalls with Iptables
Filter by MAC Address
Match by Date and Time
The ACCEPT and DROP Targets
The LOG Target

Challenges - Netfilter and Iptables

Challenges - Netfilter and Iptables

SSH Hardening: Public Key Authentication (Cisco IOS & Linux)

SSH Public Key Authentication Overview
Generating SSH Key Pair on Windows
What about MacOS?
Generating SSH Key Pair on Linux
Configuring SSH Public Key Authentication on Cisco IOS - Part 1 [Windows]
Configuring SSH Public Key Authentication on Cisco IOS - Part 2 [Linux]
Configuring SSH Public Key Authentication on Linux

Course Completion

Congratulations
BONUS

Screenshots

Ethical Hacking from Scratch: Complete Bootcamp 2024 - Screenshot_01Ethical Hacking from Scratch: Complete Bootcamp 2024 - Screenshot_02Ethical Hacking from Scratch: Complete Bootcamp 2024 - Screenshot_03Ethical Hacking from Scratch: Complete Bootcamp 2024 - Screenshot_04

Reviews

Haileab
September 8, 2023
I would say this is for hackers, what to watch out, how to play it safe, what to do on communication etc. not so deep on hacking.
César
June 24, 2023
More than I what expected. Clear, precise and completely useful. A well-prepared course with an excellent organization. Thanks
Bryon
June 19, 2023
Following on after finishing Linux Administration Bootcamp for 2023 course I completed last week. Very satisfied with that course and the instructor - looking forward to this course! =)
Petru-Mihail
March 18, 2023
The way you download and install Kali Linux from there website has changed, if you could update it, it would be awesome!
Derick
March 13, 2022
Metasploit version is outdated. exploit command did not work on the version 6.0.43. It is asking to identify a payload. msf6 > use exploit/unix/irc/unreal_ircd_3281_backdoor msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > set RHOST 172.16.42.142 RHOST => 172.16.42.142 msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > exploit [-] 172.16.42.142:6667 - Exploit failed: A payload has not been selected. [*] Exploit completed, but no session was created.
Bruno
December 16, 2021
In my opinion Andrei is a very good teacher, it is funny follow his lessons and reading some humoristic subtitles too.
Gloria
March 20, 2021
He teaches like he's running late for a meeting; the why part we learning something is never explained. The is a lot of assuming approach that the people he's teaching knows what he is talking about.
George
January 22, 2021
Amazing course full of quality information. The topics covered are a must for anyone studying network security. I look forward to taking more courses from Andrei!
Jeff
December 22, 2020
A great course with a knowledgeable instructor. Easy to follow lessons and quick to respond if you ever get stuck on a problem.
Vicente
December 2, 2020
So far so good. I skipped class till Google Dorks and got hours of fun so i give 5 stars and still got almost the whole course to continue. Worth the money
Nicholas
November 29, 2020
So far I am loving this course. The best aspect of Udemy courses is their ability to get your started on your journey to learning new skills. E.g., when I was a data scientist, I thought I would take a data science course to cover anything I may have missed. That turned out to be unnecessary since even the advanced courses were immensely trivial. Once you're skilled in a field, it's better to get specialized textbooks. E.g., a data scientist doesn't need a book on data science, but rather a book on NLP, or a book on recurrent neural nets, or a book on Scikit-Learn. You get the idea. So with this, if you're a complete beginner, don't use this course to just train you blindly. You may need to do additional research and you may need to pause and stop to absorb information. Additionally, I have noticed that certain sections skip some of the substance that would allow a student to understand the "why". Like many instructors, Andrei sometimes falls into the trap of saying, "ok now run [insert command]." For me that's MOSTLY simple enough since I have a strong technical background. But at times I also find myself a bit lost. E.g., when using routersploit, I followed along and was excited to get scan results and find what devices were vulnerable. But when it came to executing an exploit, Andrei said it could damage the router. Totally get it. But it would be good to get a bit more info like what the impact would be on the router. But maybe I'm just nitpicking. Overall I'm very pleased with the course so far. He does have an accent, but if you have English-literacy, or are an Eastern European native, then you should not have too much of an issue. Looking forward to continuing to learn. Hopefully my network is as secure as I hope it is!
William
May 5, 2020
I am deaf, and I noticed the course videos use captions but its voice to text transcribing not actual written captions so some words are not matching up or missing like the word virtualization comes out as victimization... ;/ I hope I dont miss out on a lot of technical words and information due to this.
Lucas
May 1, 2020
He goes into detail about the subject at hand and is not simply explaining it, but also relating it to other things that the general public would understand. Not only that but he is also really motivating unlike other professors.
Orlando
April 22, 2020
A very well structured course with a lot of valuable information. An excellent course. Good job Andrei
Azamat
April 20, 2020
This is a great course. My eyes are now open. I haven't even suspected that a lot of threats surround us everyday. This course will be very useful for all people and will make them rethink and reconsider how cyber security is important even for an average person. Andrei is a great specialist and teacher. He is talented in delivering the subjects in a clear and simple way.This is the second course of him I am passing.

Charts

Price

Ethical Hacking from Scratch: Complete Bootcamp 2024 - Price chart

Rating

Ethical Hacking from Scratch: Complete Bootcamp 2024 - Ratings chart

Enrollment distribution

Ethical Hacking from Scratch: Complete Bootcamp 2024 - Distribution chart

Related Topics

2779876
udemy ID
1/26/2020
course created date
4/17/2020
course indexed date
Bot
course submited by