Full Ethical Hacking Course

Learn all about ethical hacking and penetration testing.

4.34 (1451 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Full Ethical Hacking Course
10,582
students
15 hours
content
May 2023
last update
$64.99
regular price

What you will learn

Ethical hacking and cybersecurity

Penetration testing

Why take this course?

Introduction to cyber-security and ethical hacking platforms and learn from the top ethical hacker and penetration testing instructor, Loi Liang Yang, who has over 200,000 subscribers across the globe with more than 5 million views on his security content.

Introduction to cyber-security

  • Cyber-attack chain

  • Reconnaissance

  • Weaponization

  • Delivery

  • Exploitation

  • Installation

  • Command and Control

  • Actions on Objective

Virtualization on VirtualBox

  • Kali Linux

  • Install, deploy and run Kali Linux

  • Installation and deployment of vulnerable server for testing

Reconnaissance

Information gathering

Assess security vulnerabilities

Scanning engines

  • Nmap scanning

Search engine scanners

Internet scanners

  • Google search engine

Open source intelligence

  • Recon-ng scanning

Security standards

Center for Internet Security (CIS)

Hardening checks for systems

Exploitation

Metasploit framework for ethical hacking

  • Basic commands and usage

  • Module exploration

  • Search for vulnerabilities from scanning results

  • Exploitation of systems

  • Post-exploitation for privilege escalation and scanning

Security hardening and configuration

Social engineering

  • Dark Web with Tor

    • Hacking groups and forums

  • Wireless security assessment with WiFi PineApple

    • Wireless vulnerabilities

  • Social Engineering Toolkit (SET) attacks

  • Direct attacks into Windows 10 with Macros and Powershell

Web, application and database vulnerabilities

Open Web Application Security Project (OWASP) top 10

  • Injection

  • Broken authentication

  • Sensitive data exposure

  • XML External Entities

  • Broken access control

  • Security misconfiguration

  • Cross-Site Scripting

  • Insecure Deserialization

  • Using components with known vulnerabilities

  • Insufficient logging and monitoring

Full SQLMAP tutorial for web penetration testing

BurpSuite tutorial for manual injection on web penetration testing

Payload testing with custom load

Creation of payload

  • Payloads package on injection

  • Fully undetected payloads

  • Buffer overflow for shell

Come join thousands of students who has learned from the top ethical hacking and penetration testing instructor, Loi Liang Yang, now!

Screenshots

Full Ethical Hacking Course - Screenshot_01Full Ethical Hacking Course - Screenshot_02Full Ethical Hacking Course - Screenshot_03Full Ethical Hacking Course - Screenshot_04

Reviews

Raagavan
November 6, 2023
Ofcourse! Its a good match for me. Because, the tools explained in this video are latest and easy to hack current security system. :D
Emeka-Mordi
November 3, 2023
I love the detailing of the terms and the way he gave a prerequisite knowledge on what you're to expect. I'm still on the course though but I'm loving it so far
Lan
October 4, 2023
The level of detail that this course covers is amazing. I enjoy every minute of this course. Thank you, Mr. Hacker Loi :)
Georgios
September 30, 2023
The course has no order in the lectures. Suddenly on the 3rd video i felt like i missed 10 lectures somewhere. The lectures are taken from a youtube channel or something and now it is all thrown in here and we try to understand whats happening. Luckily just paid 15€. Not sure if 15€ even worth it though
Jakub
September 23, 2023
Great course. I knew very little about ethical hacking when I joined the course and still find it useful. I recommend this course for beginners as you will have a good understanding of the basics of penetration testing. Mr. Hacker Loi is a great guy with an amazing sense of humor. One thing that annoyed me was that some of the episodes discussing Metasploit seemed a bit repetitive. Either way, great course!
Suraj
September 19, 2023
It is my first paid course and after watching this video i feel like i am learning something which i never learned.
Andrew
July 4, 2023
very informative introduction, straight to the point with no fluff. I appreciate it as a student and someone that is learning, Thank you
Garrett
June 17, 2023
I was confused at first as he was talking about the programs zenmap but I thought I was going along with it hands on.
Abbhinav
April 26, 2023
Way of speaking needs improvement. Introduction not comprehensive and can be confusing for beginners.
Eubert
December 27, 2022
I'm a beginner and the way he explains the procedures is not right. He goes fast and even don't show how to make the installation. For example creating the virtual machines. He just type fast and don't explain what is the use for. I'm really disappointed.
Carl
November 30, 2022
Clearly, some of these videos are from YouTube, they end with a Like comment subscribe. The content is not fully clear and out of order.
Arun
November 29, 2022
It was fantastic beginner learning tutorial for me. I have learn a lots of things from this course. Thank You So Much!!!!!!
Shaun
November 26, 2022
The delivery is very is very fast, the explanations are vague. I get more out of Li;'s Youtube videos
Ankit
November 15, 2022
All the content is there on youtube , exactly same video. All the course seems not well structured , No context is given before a video starts
Olegas
November 6, 2022
I'm Happy Start this Course. Big Thank You! Thank You. To many pozitiv informations. I'm have question, can You Recommend proper Book how use terminals and commands for terminals. Everything about Kali Linux. Big Thank You.

Charts

Price

Full Ethical Hacking Course - Price chart

Rating

Full Ethical Hacking Course - Ratings chart

Enrollment distribution

Full Ethical Hacking Course - Distribution chart
3640040
udemy ID
11/17/2020
course created date
12/11/2020
course indexed date
Bot
course submited by