Course Highlights
Gain the skills and credentials to kickstart a successful career in the technology industry and learn from the experts with this step-by-step training course. This The Complete Ethical Hacking Course! has been specially designed to help learners gain a good command of The Complete Ethical Hacking Course!, providing them with a solid foundation of knowledge to become a qualified professional.
Through this The Complete Ethical Hacking Course!, you will gain both practical and theoretical understanding of The Complete Ethical Hacking Course! that will increase your employability in this field, help you stand out from the competition and boost your earning potential in no time.
Not only that, but this training includes up-to-date knowledge and techniques that will ensure you have the most in-demand skills to rise to the top of the industry. This qualification is fully accredited, broken down into several manageable modules, ideal for aspiring professionals.
Learning outcome
- Familiar yourself with the recent development and updates of the relevant industry
- Know how to use your theoretical knowledge to adapt in any working environment
- Get help from our expert tutors anytime you need
- Access to course contents that are designed and prepared by industry professionals
- Study at your convenient time and from wherever you want
Course media
Why should I take this course?
- Affordable premium-quality E-learning content, you can learn at your own pace.
- You will receive a completion certificate upon completing the course.
- Internationally recognized Accredited Qualification will boost up your resume.
- You will learn the researched and proven approach adopted by successful people to transform their careers.
- You will be able to incorporate various techniques successfully and understand your customers better.
Requirements
- No formal qualifications required, anyone from any academic background can take this course.
- Access to a computer or digital device with internet connectivity.
Course Curriculum
-
What is an Ethical Hacker00:07:00
-
Terminology Crash Course pt. 100:09:00
-
Terminology Crash Course pt. 200:13:00
-
Terminology Crash Course pt. 300:08:00
-
Legal Considerations00:11:00
-
Surveying the Attack Surface00:10:00
-
Recon Types00:08:00
-
Passive Recon Part 100:07:00
-
Passive Recon Part 200:10:00
-
Active Recon00:15:00
-
Recon Walkthrough Tools Summary00:14:00
-
Maltego Demo00:07:00
-
FOCA Demo00:05:00
-
DEMO – Harvester00:02:00
-
Scanning & enumeration00:08:00
-
Identifying Active Hosts pt. 100:10:00
-
Identifying Active Hosts pt. 200:13:00
-
Identifying Active Services00:18:00
-
OS and Services Fingerprinting00:15:00
-
Network Mapping00:10:00
-
Final Thoughts00:05:00
-
DEMO – Nmap Syntax pt. 100:14:00
-
DEMO – Nmap Syntax pt. 200:16:00
-
DEMO – Nmap Hosts Discovery00:12:00
-
DEMO – Nmap Service Discovery00:17:00
-
DEMO – Nmap Scripts00:11:00
-
DEMO – Masscan00:11:00
-
Network Insecurity00:04:00
-
Sniffing and Spoofing00:13:00
-
Sniffing Tools00:09:00
-
Spoofing, Crypto and Wifi00:15:00
-
DEMO – tcpdump00:11:00
-
DEMO – Wireshark00:11:00
-
DEMO – Ettercap00:13:00
-
DEMO – Burp Suite00:15:00
-
DEMO – Scapy00:10:00
-
Security Overview pt. 1: Windows Architecture00:18:00
-
Security Overview pt. 2: Credentials Security00:16:00
-
Security Overview pt. 3: Memory Corruption and Exploitation00:16:00
-
Windows Hacking Basics00:20:00
-
Local Access and Privilege Escalation00:20:00
-
Dumping Hashes and Cracking Passwords00:18:00
-
Linux Attacking Basics pt. 100:13:00
-
Linux Attacking Basics pt. 200:14:00
-
References00:08:00
-
DEMO – Windows MSF Exploit pt. 100:13:00
-
DEMO – Windows MSF Exploit pt. 200:15:00
-
DEMO – Post Exploitation Activities00:13:00
-
DEMO – Mimikatz00:07:00
-
DEMO – Hashcat00:08:00
-
DEMO – Konboot00:13:00
-
DEMO – Post Exploitation Windows CMD00:14:00
-
DEMO – Post Exploitation Windows Powershell00:13:00
-
DEMO – Attacking Linux targets pt. 100:10:00
-
DEMO – Attacking Linux targets pt. 100:13:00
-
Introduction to Web Hacking00:03:00
-
Web Security Architecture Overview pt. 100:17:00
-
Web Security Architecture Overview pt. 200:12:00
-
Attacking the Web Server pt. 100:10:00
-
Attacking the Web Server pt. 200:11:00
-
Attacking the Platform pt. 100:19:00
-
Attacking the Platform pt. 200:08:00
-
Attacking the Technology pt. 100:21:00
-
Attacking the Technology pt. 200:17:00
-
OWASP Top 10 pt. 100:09:00
-
OWASP Top 10 pt. 200:21:00
-
Attacking the Business Logic pt. 100:11:00
-
Attacking the Business Logic pt. 200:15:00
-
Tools and Methodology00:20:00
-
References00:05:00
-
DEMO – OWASP Mutillidae00:09:00
-
SQLI00:07:00
-
SQL Map Intro00:08:00
-
SQL Map00:25:00
-
DEMO – Burpsuite00:37:00
-
DEMO – Burpsuite XSS Hunter00:16:00
-
DEMO – mitmproxy00:10:00
-
DEMO – Skipfish pt.100:04:00
-
DEMO – Skipfish pt.200:04:00
-
Social Engineering Basics00:15:00
-
Social Engineering Methods00:16:00
-
Tools and Techniques pt. 100:15:00
-
Tools and Techniques pt. 200:12:00
-
Tools and Techniques pt. 300:09:00
-
Physical Security Considerations00:13:00
-
Final Thoughts00:11:00
-
DEMO – Credential harvesting00:02:00
-
DEMO – Website cloning00:06:00
-
DEMO – Automating an attack00:03:00
-
DEMO – Anti-virus evasion pt. 100:08:00
-
DEMO – Anti-virus evasion pt. 200:12:00
-
Order Your Certificate
14-Day Money-Back Guarantee
-
Duration:18 hours, 10 minutes
-
Access:1 Year
-
Units:92
Want to get everything for £149
Take Lifetime Pack