Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Complete Ethical Hacking Course | Bug Bounty

via Udemy

Overview

Active Directory, Buffer Overflow, Web Attacks, Privilege Escalation and MORE!

What you'll learn:
  • In this course, you will learn some of the most common Web Application Vulnerabilities as well as Everything Needed to Start your journey in Practical Hacking
  • If you plan to follow along through the Penetration Testing portion of this course you will need a subscription for ~$12 to Hack The Box
  • This course includes Web Application Testing, Network Testing, Linux privilege escalation & Windows privilege escalation
  • If you Struggle with Buffer Overflows we will cover this at the end of the course

In this course you will be taken from a beginner who knows little or nothing about cybersecurity to finding your own vulnerabilities! If you are looking to become a certified ethical hacker this is the place to start! This course is applicable if you are seeking to become certified EJPTOSCPGPEN and more! When I started in Cybersecurity I had nowhere to turn. I created this course for the person who wants to take their first step or the next step in becoming a Cyber Security Professional.


Active directory! This is becoming a hot topic within the world of ethical hacking due to the recent change in the OSCPexam. If you are looking to gain the ability to confidently enumerate and exploit active directory this will be the place for you to start. We will exploit three AD systems and cover the most common tools used.

Buffer Overflow! Fear no more. We will cover the buffer overflow with ONLYthe information that is need to perform the exploit. Many courses make buffer overflow seem scary by giving WAY more information than what is needed. In this course we will exploit the buffer overflow and it will be easy. Become confident in exploiting buffer overflows!


This course is designed to be highly practical with lots of hands on practice to obtain and become confident in the skills you are learning.


We will start by enumerating and finding vulnerabilities in Web Applications. These skills are very relevant in all areas of cyber security. We will cover all the most common web vulnerabilities including those that lead to Remote Code Execution. Then we will turn to network enumeration. This is when we will begin gaining access to the vulnerable servers. We will learn to gain access to the servers through network enumeration and through vulnerable web applications.

Taught by

Ryan John PhD

Reviews

4.7 rating at Udemy based on 188 ratings

Start your review of Complete Ethical Hacking Course | Bug Bounty

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.