4.6  1282 reviews on Udemy

Ethical Hacking - Hands-On Training - Part I

Ethical Hacking - A Hands-On Training course for Ethical Hacking and Penetration Testing Using Kali Linux
Course from Udemy
 117296 students enrolled
 en
Use virtualization as it applies to penetration testing.
Discover, scan and exploit network vulnerabilities.
Demonstrate the ability to perform an entry level penetration test.
Hack and secure wired networks
Hack secure systems using client-side and social engineering attacks
Create a virtual install of Kali Linux
Learn linux fundamentals

Course Overview

This course provides learners with a basic level of competency using a  hands-on approach to gaining practical experience as a penetration tester or an ethical hacker (white, grey or black).

This course provides a fundamental look at offensive security concepts and techniques using a virtual install of Kali Linux and three different target victims, Windows XP, Server 2008 and Linux (Metesploitable2).  This course provides a 100% hands-on approach to learning to be an ethical hacker or a pentester.

How is the course structured?

The course uses short video tutorials, hands-on labs, virtualization, and open source tools for step-by-step learning of ethical hacking fundamentals; the same tools and open-source software are used by professional penetration testers and ethical hackers.

This course provides videos, labs, and links for downloading the free and open-source software used throughout this course.

You will able to build a virtual install of Kali Linux and Windows XP for the virtual lab environment. You should complete the first lab of this course before enrolling.  Starting with lab 2, we will begin scanning and attacking a Windows XP  victim. If the first lab cannot be completed, there is no need to enroll in the course since all labs that follow are dependent on the first lab being completed.

You will learn how intruders escalate privileges and what steps can be taken to stop them, the importance of a strong firewall, the importance of keeping systems and software updated and the use of complex passwords.

You will also learn how to launch DDoS Attacks, Buffer Overflows, keylogging, and password hacking.  Completion of the course will help prepare an individual for an entry-level position as a pen-tester or ethical hacker. On completing this course,  you will receive a course completion.

If you would like to discuss ethical hacking, watch someone else talk about technology or write a  paper, there are plenty of other courses to choose from. To successfully complete this course students must demonstrate the fundamental concepts of offensive hacking. In other words, learners will learn something by doing.

Course Objectives

  1. Demonstrate the use of offensive security tools and techniques.

  2. Proficiency in the use of the CLI (Command Line Interface) of Linux.

  3. Use Linux as a hacking platform.

Who should take this course?

Network administrators, cybersecurity students, entry-level penetration testers, anyone who wants to be an ethical hacker, concerned parents,  concerned spouses, law enforcement and anyone with a solid background in technology.

Who should not take this course?

Anyone suffering from technophobia (the fear of learning new technology).  Anyone not having a good understanding of the OSI model, or the TCP/IP  suite.

What are the course requirements, Knowledge level?

  • A  good understanding of basic networking concepts, the TCPI/IP stack, how devices communicate, and basic troubleshooting of network connectivity issues.

  • How to use a computer, a mouse and a keyboard.

  • How to configure a static IP address on a Network adapter.

  • How to check for connectivity using PING, IPCONFIG, and IFCONFIG.

  • This course will not cover or review the OSI model, discuss IP addressing or any basic networking concepts. Students are expected to have these skills when they enroll.

​Hardware

  • PC, laptop or desktop capable of virtualization. (Virtualization enabled BIOS).

  • A minimum of 4 GB of RAM, (8 GB or more of RAM recommended).

  • Administrative access to the host operating system. (You own the machine).

  • LAN or cable connection for Internet access. (Cannot use a wireless connection).

  • High-speed internet access using a reliable Internet connection. (5mb or higher throughput).

Software

  • Any 64-bit Windows operating system. (preferred)

  • A current 64-bit version of Mac or a Linux operating system.

  • Installation of VMWare Player (free edition) for Windows and Linux users. (Links provided in the lab).

  • Installation of Virtualbox for MAC. (Links provided in the lab).

  • Installation of 7zip (Links provided in the lab).

  • Copy of Kali ISO or Kali VMWare or Virtualbox image. (Links provided in the lab).

  • Copy of Windows XP SP2 (Links provided in the lab).

  • Copy of Server 2008 SPI 32 bit (Links provided in the lab).

  • Copy of Metesploitable2 (Links provided in the lab).

 

Ethical Hacking - Hands-On Training - Part I
$ 19.99
per course
Also check at

FAQs About "Ethical Hacking - Hands-On Training - Part I"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK