4.5  451 reviews on Udemy

The Complete Ethical Hacking Bootcamp: Beginner To Advanced!

Learn hands-on ethical hacking, penetration testing, web app pentesting and Python scripting.
Course from Udemy
 3823 students enrolled
 en
How to setup a penetration testing environment.
How to use the Linux terminal.
Networking fundamentals
How to use networking tools
Passive information gathering
Google Dorks
Information Gathering With Shodan
Email Harvesting
DNS Enumeration and zone transfers
Active information gathering
Port scanning with Nmap
Using Nmap scripts
Web application penetration testing
HTTP requests and responses
Burpsuite fundamentals
Brute force attacks
Command Injection
SQL Injection
Cross Site Scripting (XSS)
Wireless penetration testing
Capture handshakes with Airodump-ng
Cracking passwords with Aircrack-ng
Generating wordlists with crunch
Rainbowtables
Arpspoofing
DNS spoofing
Exploiting browsers with BEEF
MITM Attacks
Metasploit
Msfconsole
Msfvenom
Command Injection
Meterpreter sessions
Python basics
Developing a custom backdooor
Developing a keylogger
Developing an offensive bruteforce script

Learn hands-on ethical hacking, penetration testing, web app pentesting, and Python scripting. This course will teach you everything you need to know to get started and unlock a career in Ethical Hacking & Penetration Testing. The course has over 25 hours of video lectures that take you from a complete beginner to an advanced penetration tester.

Learn how to set up your very own Virtual Hacking Lab with VirtualBox, learn how to use Linux, perform network scanning and mapping with Nmap, perform system exploitation with Metasploit, hack Wi-Fi networks with aircrack-ng, exploit web applications with BurpSuite, perform SQL injection on vulnerable web apps, learn how to write pentesting scripts with Python, develop a brute-force tool with Python and learn how to develop a custom backdoor with Python.

If you are looking to get started in Penetration testing and you want to know if this course is for you or worth taking. Take a look at the reviews and testimonials from students that have already taken the course. Here are some of the most recent reviews from our students:


Excellent Explanations - Larry Bensky

  • The explanation of what is being performed is spot on. Everything is explained and the pace is exactly as needed.

Great course, lot's of quality content - Javier

  • Great course. I got lots of quality content, where I have learned a lot. This course is great for beginners as covers lots of topics in an easy manner. I loved developing the key-logger and the backdoor

The instructor is very good - Davis Ansong

  • The instructor is very good. The matched my expectations. Anyone wanting to get into IT and ethical hacking should have a look at this course.


This course aims to teach beginners everything that is needed to become a professional penetration tester and is carefully tailored and structured to ensure validation of what is being taught, every lecture involves student interaction, where students will be required to follow along with the instructor and will also include assessments and projects that will further test and advance the students knowledge of the subject.


The course is structured to provide students with an efficient learning curve where each module builds on one another. The course is comprised of the following key modules:

  1. Setting up a penetration testing lab - This module aims to teach you the process of setting up your own virtual hacking lab.

  2. Linux Essentials - This module is aimed at getting you familiarised with the Linux OS and the most important Linux commands.

  3. Networking Fundamentals -  This module will cover the basics of TCP/IP and the OSI model.

  4. Information Gathering - This module aims to teach you both passive and active information gathering.

  5. Exploitation & Privilege Escalation - This module aims to teach you how to exploit systems with tools like Metasploit and how to perform privilege escalation.

  6. Web App Pentesting - This module aims to teach you web application pentesting and how to exploit common web app vulnerabilities like SQL injection, XSS, CSRF, and command injection.

  7. Wireless Pentesting & Man in the middle attacks - This module covers wireless network pentesting and will involve cracking WiFi passwords with aircrack-ng, capturing packets, traffic sniffing, arp spoofing, rainbow tables, and cracking passwords with hashcat.

  8. Offensive Python scripting - This module will teach you the fundamentals of Python and how to develop offensive python tools for penetration testing and automation.

The Complete Ethical Hacking Bootcamp: Beginner To Advanced!
$ 149.99
per course
Also check at

FAQs About "The Complete Ethical Hacking Bootcamp: Beginner To Advanced!"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK