Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Ethical Hacking For Beginners - Practical Approach

via Udemy

Overview

One stop solution for beginners to master the basics of ethical hacking with practical approach and live demonstrations

What you'll learn:
  • Perform information gathering & google hacking
  • Perform SQL injections attacks (manually & using tools)
  • Bypass windows login security
  • Perform MITM (Man-In-The-Middle) attack
  • Perform email hacking, forging and tracing
  • Perform trojan & phishing attack
  • Perform windows 7 and registry hacking
  • Perform hacking through metasploit, armitage, DNS spoofing
  • Learn about cyber security laws

**Comes with Hatrics tool kit, a comprehensive collection of various tools and software that you would ever need for ethical hacking.**

This course is an one stop solution for beginners to start their journey in ethical hacking. Being a beginner you might be having an hyped image about ethical hacking as in something difficult to learn and master or you might be under the impression that you must be good programmer to learn this skill.

But worry not ! this course, designed by industry experts and professional, walks you through the various concepts and training through a practical approach and live demonstrations, which makes it easy to grasp and understand. Along with the lessons we provide a comprehensive collection of various tools and software, Hatrics, that you would ever need for ethical hacking.

This course would equip you with basic tools and skills of ethical hacking, then you can move on towards more advanced courses or explore on your own. Our tool kit, HackTricks would always come in handy when ever you would be learning or performing ethical hacking.

So come and earn a cool tag and skill set of being an ethical hacker !!

Ethical Hacking Course Content:

  • Basics of Internet, Networking & Hacking
  • Information gathering & Google Hacking (Practical)
  • Windows security (Practical)
  • SQL injections attacks (Practical)
  • Man-in-the-middle attack (MITM Attack) (Practical)
  • Phishing, trojan & viruses
  • Session hijacking & Cookie grabbing:
  • Social Engineering Attacks:
  • DNS Spoofing:
  • E-Mail Hacking, forging & tracing:
  • Fake SMS & Calls
  • Charge/penalties against hacking in INDIA

Live Working Projects include:

  1. Live info gathering (Nmap, Maltego etc.)
  2. Live ettercap powerful attacking tools
  3. Live active & passive scanning
  4. Live DNS Hijacking (DNS Spoofing)
  5. Live Cache Poisoning
  6. Live XSS Attack with cookie grabbing
  7. Live DVWA & Web-goat for testing
  8. Live Key Loggers attack
  9. Sending Fake Emails/ Email Forging
  10. Fake calls/ Call Forging
  11. Live Website hacking using SQL Injection
  12. Live MTM attack (APR Spoofing)
  13. Social Engineering Attacks (Credential Harvesting attack, java applet attack, tab nabbing attacks)
  14. Windows Administrator account Password Hacking

Taught by

Toshendra Sharma

Reviews

3.1 rating at Udemy based on 101 ratings

Start your review of Ethical Hacking For Beginners - Practical Approach

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.