2.9  19 reviews on Udemy

The Complete Practical Ethical Hacking Expert

Beginner to Advance Ethical hacking Course which will turn anyone into a professional hacker - A FCKSchool Product
Course from Udemy
 98 students enrolled
 en
Learn from the best in the industry that has worked with cops.
Start from scratch up to a high-intermediate level
Learn what is ethical hacking, its fields and the different types of hackers
Install hacking lab & needed software (works on Windows, OS X and Linux)
Hack & secure both WiFi & wired networks
Discover vulnerabilities & exploit them hack into servers
Understand how websites work, how to discover and exploit web application vulnerabilities to gain full control over websites
Secure systems from all the attacks shown
Install Kali Linux - a penetration testing operating system
Install windows & vulnerable operating systems as virtual machines for testing
Learn linux basics
Learn linux commands and how to interact with the terminal
Learn Network Penetration Testing
Network basics & how devices interact inside a network
A number of practical attacks that can be used without knowing the key to the target network
Control connections of clients around you without knowing the password.
Create a fake Wi-Fi network with internet connection & spy on clients
Gather detailed information about clients and networks like their OS, opened ports ...etc.
Crack WEP/WPA/WPA2 encryptions using a number of methods.
ARP Spoofing/ARP Poisoning
Launch Various Man In The Middle attacks.
Gain access to any account accessed by any client in your network.
Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc
Discover open ports, installed services and vulnerabilities on computer systems
Gain control over computer systems using server side attacks
Exploit buffer over flows and code execution vulnerabilities to gain control over systems
Gain control over computer systems using client side attacks
Gain control over computer systems using fake updates
Gain control over computer systems by backdooring downloads on the fly
Create undetectable backdoors

Welcome this comprehensive course on Ethical Hacking! This course assumes you have NO prior knowledge in hacking and by the end of it you'll be able to hack systems like black-hat hackers and secure them like security experts!

This course is highly practical but it won't neglect the theory, so we'll start with ethical hacking basics and the different fields in penetration testing, installing the needed software (works on Windows, Linux and Mac OS X) and then we'll dive and start hacking systems straight away. From here onwards you'll learn everything by example, by analysing and exploiting computer systems such as networks, servers, clients, websites .....etc, so we'll never have any boring dry theoretical lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you'll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses and hack into it, not only that but you'll also learn how to secure this system from the discussed attacks. This course will take you from a beginner to a more advanced level by the time you finish, you will have knowledge about most penetration testing fields.


The course is divided into four main sections:

1. Network Hacking - This section will teach you how to test the security of networks, both wired and wireless. First, you will learn some basic network terminology, how networks work, and how devices communicate with each other. Then it will branch into three sub sections:

  • Pre-connection attacks: in this subsection you'll learn what can you do before even connecting to a network, and even before having internet access; you'll start by learning how to gather information about the networks around you, discover the devices connected to them, and how to control connections around you (ie: deny/allow devices from connecting to networks) even without knowing the password of the target network.

  • Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network weather it uses WEP, WPA or even WPA2.

  • Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ....etc), redirect requests, inject evil code in loaded pages and much more! All the attacks here work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients.


2. Gaining Access - In this section you will learn two main approaches to gain full control or hack computer systems:

  • Server Side Attacks: In this subsection you will learn how to gain full access to computer systems without the need for user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then you'll learn how to use this information to discover weaknesses and vulnerabilitiesand exploit them to gain full control over the target. Finally you will learn how to generate different types of reports for your discoveries.

  • Client Side Attacks - If the target system does not contain any weaknesses then the only way to gain access to it is by interacting with the users, in this subsection you'll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking updatesor backdoornig downloadeds on the fly. Not only that but you'll also learn how to create trojans by backdooring normal files (such as an image or a pdf) and use social engineering to deliver this trojan to the target, to do this you'll learn how to spoof emails so they appear as if they're sent from the target's friend, boss or any email account they're likely to interact with.


3. Post Exploitation - In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, spy on the target and even use the target computer as a pivot to hack other computer systems.

4. Website / Web Application Hacking - In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ....etc) and how to discover and exploit the following dangerous vulnerabilities to hack into websites:

  • File Upload.

  • Code Execution.

  • Local File Inclusion.

  • Remote File Inclusion.

  • SQL Injection.

  • Cross Site Scripting (XSS).


At the end of each section you will learn how to detect, prevent and secure your system and yourself from the discussed attacks.


All the techniques in this course are practical and work against real systems, you'll understand the whole mechanism of each technique first, then you'll learn how to use it to hack into the target system, so by the end of the course you'll be able to modify the these techniques to launch more powerful attacks, and adopt them to different situations and different scenarios.

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.


NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.

Who this course is for:

  • Anybody who is interested in learning ethical hacking / penetration testing

  • Anybody who wants to learn how hackers hack computer systems

  • Anybody who wants to learn how to secure their systems from hackers

The Complete Practical Ethical Hacking Expert
$ 94.99
per course
Also check at

FAQs About "The Complete Practical Ethical Hacking Expert"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK