Ethical Hacking For Beginners In Plain English

A Complete guide to cyber hacking and safeguarding organizations, its systems, and networks.

5.00 (2 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Ethical Hacking For Beginners In Plain English
20
students
7.5 hours
content
May 2022
last update
$69.99
regular price

What you will learn

An Overview Of Ethical Hacking & Penetration Testing.

Basic Networking Fundamentals

Emulating Real World Attacks In A Virtual Environment

Useful Kali Linux Tools for Penetration Testing

Linux Basics

Penetration Testing Methods

Legal Considerations For Pen Testers

How To Write Effective Pen Test Reports

Reconnaissance - Passive and Active

Scanning and Enumeration

Methods For Gaining Access

Sending Automated Payloads and Exploitation

Brute Force Attacks

Password Spraying Attacks

Reverse and Bind Shell

Credential Stuffing

Tips for Maintaining Access and Covering Tracks

Web Server Vulnerabilities

Handy Python Programming Skills

Using Github

Description

Ethical hacking is different from hacking only in terms of intent. It is a profession where hacking methods are used to help organizations in preparing for impending cyber attacks. Unlike hacking, ethical hacking is used with good intent to help individuals and organizations and serves a greater purpose of securing important data and networks from malicious hackers.

Ethical hackers strengthen the network and system security by exploiting existing vulnerabilities. They identify the weaknesses and rectify them with appropriate and effective countermeasures. The techniques that ethical hackers follow are the same as those followed by the notorious ones. They only offer their services when they are legally hired by an organization to do so.


In this concise and practical course, You will be given a hand-on approach to  becoming an ethical hacker, no matter your current skill level. The curriculum is designed for absolute beginners interested in a career as a security professional, beginning with the absolute basics of penetration testing, and progressing to advanced topics and techniques. Get started today in your Ethical Hacking career.

The increasing amount of high-profile cyber incidents continues to emphasize the need for individuals with these skills, with job demand projected to continue at an exponential rate.

The techniques shown here leverage free tools which are explained throughout the course, including instructions for creating your own home lab for practice and study. One of the primary tools you will become familiar with is Kali Linux, which is a Debian-based Linux distribution aimed at penetration testing and security auditing.

This course explores the following topics and more:

- Networking Basics

- Creating a Virtual Lab

- Kali Linux Tools for Penetration Testing

- Linux Basics

- Python Basics

- Penetration Testing Methodology

- Legal Considerations

- Report Writing

- Passive and Active Reconnaissance

- Scanning and Enumeration

- Reverse and Bind Shell

- Automated Payloads and Exploitation

- Brute Force Attacks

- Credential Stuffing

- Password Spraying

- Tips for Maintaining Access and Covering Tracks

- Web Server Vulnerabilities (As Outlined By OWASP)


Content

Introduction

Bug Bounties
Course Introduction
Section 1 Introduction
Course Tools

Networking Fundamentals

Fundamentals Of Networking
OSI Model
IP Addresses
IP & MAC Addressing
Binary Numbering
Subnetting
Practice 1 - Subnets
TCP & UDP
IP & ICMP
Domain Name System
Well-Known Ports

Section 3

Creating A Virtual Lab
VMWare Player
VirtualBox
VMWare Fusion
Kali Linux
Using VM Snapshots

Section 4 - Linux Operating System In A Snap

Linux Operating System Basics
Updating The Linux OS
Linux File System
Common Linux Commands
Basic Bash Scripting
Installing Tools from Github

section 5 - Introducing Kali Linux

Kali Linux - A Quick Look
Kali Overview
Note Keeping In Kali

section 6 Penetration Testing

Pen Test Overview
A Look At Information Security
Five Phases Of Ethical Hacking
Cyber Kill Chain
Legal Documents You Must Know
Writing Pen Test Reports

Section 7 : Methodology Phase 1 - Reconnaissance

Methodology Phase 1 - Reconnaissance
What Is OSINT?
OSINT Resources
Kali Tools - Passive Recon
Subdomain Tools

Bug Bounties

HackerOne
BugCrowd

Section 8 - Methodology Phase 2 - Scanning

Methodology Phase 2 - Scanning
BWA Scanning And Enumeration
BWA Vulnerability Discovery

Section 9 - Methodology Phase 3 - Gaining Access

Methodology Phase 3 - Gaining Access
Sending Payloads
Automated Credential Attacks
Word List Attacks

Methodology Phase 4 - Maintaining Access

Methodology Phase 4 - Maintaining Access
Strategies For Maintaining Access

Section 11 Covering Tracks

Erasing Footprints
Covering Tracks

EXPLORING OWASP

Exploring OWASP
OWASP TOP 10
Using Burp Suite
SQL INJECTION
Sensitive Data Exposure
Broken Authentication
XML External Entities (XXE)
Broken Access Control
Security Misconfigurations
Cross Site Scripting XSS
Insecure Deserialization
Known Vulnerabilities
Insufficient Logging and Monitoring

Python Programming Basics

Basics of Python Programming
Python 3 And Gedit
Python Variables
Python Strings
Python Booleans
Python Operators
Python Lists
Python Sets
Python Tuples
Python Dictionaries
Python If Else
Python While and For Loops
Python Functions
Python Modules
Common Useful Python Scripts

Course Conclusion

Concluding Message

Reviews

Kingsley
May 23, 2022
This is beyond all expectations easy to learn and understand even for a novice who has zero knowledge of ethical hacking.

Charts

Price

Ethical Hacking For Beginners In Plain English - Price chart

Rating

Ethical Hacking For Beginners In Plain English - Ratings chart

Enrollment distribution

Ethical Hacking For Beginners In Plain English - Distribution chart
4692270
udemy ID
5/18/2022
course created date
5/20/2022
course indexed date
Bot
course submited by