Modern Ethical Hacking - Complete Course

Become a Competent Red Teamer or Penetration Tester with Step-By-Step Guidance over Bite-Sized Lectures

4.75 (130 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Modern Ethical Hacking - Complete Course
1,763
students
15 hours
content
Nov 2022
last update
$74.99
regular price

What you will learn

Modern Offensive Operational Hacking Techniques

How to build a World Class Cyber Range to Practice Attacks and Defense

Attacker Tradecraft against modern Active Directory environments

End to end hacking hacking from Initial Access to Action on Objectives (mapped to MITRE ATT&CK)

New Bug Bounty reconnaissance techniques being used on HackerOne and BugCrowd

Blue Team strategies for detecting and blocking Red Team aggressors.

How to EASILY write an awesome Penetration Testing report (and WOW your Managers)

Practical steps for getting a job in Cyber Security!

Why take this course?

New Summer/Fall 2021 Launch!

Did you know some estimates are showing there is a 3 million shortfall in Cyber Security talent in 2020?

Isn't that crazy?

This means this fields is thirsty for competent cybersecurity professionals who can help organizations fortify their critical infrastructure, eradicate adversaries from their networks and emulate the most advanced threat actors in the world to help protect companies from compromise.

It feels like hacking is always in the news, glamorized on TV but often misunderstood.  So in this course you will learn hacking from A-Z - from the ground up.

Nothing is missing.

All attacks are mapped to the latest industry standard frameworks such as the OWASP Top 10 and the MITRE ATT&CK Enterprise Matrix.   And all techniques are currently being used by real world black hat attackers.  By the end of this course you will know how to protect any organization with an internet presence from a thinking and adaptive adversary using the latest tools, techniques and procedures.

This is a full scope course - meaning it covers everything from recon to action on objectives... breach to impact... it's all here.

Scroll down and take a look at the lectures and tell me if it's not getting you excited!! 

For example, in the Cyber Range section you can see you will build a world-class range featuring fully intrumented Windows 10 Endpoints with Windows Defender for Endpoint EDR, Sysmon, and the Splunk Universal Forwarder!  You'll  also notice we are using a dockerized OWASP Juice Shop container with logs being shipped from the Docker container into Splunk Enterprise.  And we're using OPNSense as our Firewall with Suricata signatures and the ET PRO ProofPoint ruleset!  We've even got enterprise email setup so you can spearphish victims in your Active Directory lab!  You'll learn how to setup an internal DNS resolver, configure Windows Server 2019 DHCP services and even push out policies via Active Directory GPO!  And it gets even better than that - I'm just sharing the tip of the iceberg as new lectures are currently being released weekly.

Let's get started!

Oh and one more thing: the best part is you will be being a hands-on lab that is completely isolated from the internet and will afford you the best opportunity to learn real world attacks through experimentation.  This is truly the best way to learn and since it's your lab you'll have access to it forever.... it isn't limited by cloud costs or monthly limitations! 

Let's do this!

Reviews

Armin
November 4, 2023
Very bad handwriting, not very well prepared, does not explain well. A shame to offer this kind of course here.
Raymond
September 11, 2023
This course material is lacking professionalism and shouldn't be used for training. First, the videos have a lead in music which should be removed entirely. Second, the instructor isn't fully prepared for the course content and has several issues come up that they correct during the course of instruction (Note: If the instructor was intending these to be learning points as well, he should have discussed them as such. Since he appears to be responding in real time during the training, it is an error on their part and shows a lack of preparation). Finally, there are parts that the instructor appears to have found some material to fix a problem and then just copy/pastes the github or other resource's actions without explanation or justification on why this is the correct answer -- it is clear they might not know or just accept that everything on the internet is the right answer. I was reviewing this material as a SME for Red and Automation Teams and ultimately did not recommend this be used as training material for my teams.
Leroyal
October 18, 2022
The voice is pretty muffled but luckily I'm still able to follow along from what is being shown on the screen
J
July 30, 2022
Everything is being laid out clearly, concisely, and honestly with intelligence, wit, humor, calm, and excellence. Vonnie will not only educate you with top level information: he will also give you a good laugh and make you feel relaxed. Vonnie lays everything out so clearly which is rare in some Information Technology Udemy courses where the instructor leaves you more confused than before you even took the course. Furthermore, his passion for Cyber is contagious and highly motivating. Thank you very, very much, Vonnie for your awesomeness!!! :)
Edward
February 4, 2022
A very solid course for people who already have a foundation. The AD section is a bit thin, the overall course has a broad reach and Vonnie has an amazing delivery. One of the only courses with a solid section on report writing!!
Dan
December 26, 2021
Vonnie has delivered an outstanding educational resource. Everything he provides is just fantastic. Thanks Vonnie!
Kevin
December 3, 2021
I can already tell that this class is going to live up to the reviews. Great instructor with a very good grasp of the material.
Lianne
November 22, 2021
I absolutely loved this course! I've taken a few ethical hacking courses on Udemy, and this has definitely been the best one. I felt like every lesson laid important groundwork for the next one, which gave me a much more complete understanding of the material. And the way it was structured made everything easily digestible, even to a relative beginner. I've taken a couple of Vonnie's other courses as well and he is a fantastic instructor, my favorite on Udemy by far. He explains things clearly, and in a way that really helps them make sense. I also love that failures & mistakes are a part of the lectures, too. When something doesn't work, he tries a new approach until he finds one that works. And he talks us through his thought process as he goes, giving us a better understanding of why something failed, and how to troubleshoot things in the future. His excitement in every lecture is easy to see & it does a great job of making you excited about it too. And he is amazingly prompt & patient in answering any questions you may have. I can't recommend this course enough! Thanks Vonnie!
Jim
June 7, 2021
Excellent! Some people might think that the range setup is too much. But it's really helpful to see how logging and instrumentation is setup to work with a SIEM (Splunk, in this case) as it might be encountered in the real world. The advantage of this course is that the pentesting example for AD is demonstrated in a larger context that includes the blue team side. Pentesting/red team is not an end unto itself: in the real world you're going to have blue teams, analysts and incident response on the other side. It's critical to understand both sides.
John
April 6, 2021
Vonnie has a great teaching style and a smooth voice. I dig the music. I always learn something from Vonnie. Even after passing the CEH v11, I feel like a newbie during V's courses.

Charts

Price

Modern Ethical Hacking - Complete Course - Price chart

Rating

Modern Ethical Hacking - Complete Course - Ratings chart

Enrollment distribution

Modern Ethical Hacking - Complete Course - Distribution chart

Related Topics

3906888
udemy ID
3/11/2021
course created date
3/21/2021
course indexed date
Bot
course submited by