Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Practical Ethical Hacking for Beginners

via Udemy

This course may be unavailable.

Overview

Learn practical skills for ethical hacking & penetration testing with this comprehensive course, no experience necessary

What you'll learn:
  • Learn how to hack WiFi networks
  • Learn fundamental networking topics such as IP and MAC Addressing, binary numbering, subnetting, and common ports and protocols
  • Learn how to create a virtual lab for following along with the course using free virtualization platforms and tools
  • Learn some of the main tools inside of Kali Linux commonly leveraged by ethical hackers
  • Learn the basics of Linux, including common commands, file permissions, file system navigation, installing updates, and bash scripting
  • Learn the basics of the Python programming language, including strings, variables, functions, conditions, loops, and modules
  • Learn about the legal considerations for ethical hackers and take a look at a sample penetration testing findings report
  • Learn the important steps of hacking methodology used for penetration testing
  • Practice reconnaissance techniques for gathering open-source intelligence (OSINT)
  • Perform scanning and enumeration techniques against web servers in order to gather intelligence and discover vulnerabilities
  • Learn how to gain access by exploiting vulnerabilities and weaknesses
  • Understand techniques for maintaining access and covering your tracks
  • Learn about the top 10 threats to web servers, testing out those vulnerabilities in a lab environment with Kali Linux tools
  • Learn the fundamentals of WiFi technologies

This course is for anyone interested in becoming an ethical hacker, no matter your current skill level. The curriculum is designed for absolute beginners interested in a career as a security professional, beginning with the absolute basics of penetration testing, and progressing to advanced topics and techniques. Get started today in your Ethical Hacking career.

The goal of ethical hacking is to find security vulnerabilities in an organization’s digital systems and networks. The best way to test the security of this infrastructure is to attempt to break in through penetration testing techniques. The increasing amount of high-profile cyber incidents continues to emphasize the need for individuals with these skills, with job demand projected to continue at an exponential rate.

The techniques shown here leverage free tools which are explained throughout the course, including instructions for creating your own home lab for practice and study. One of the primary tools you will become familiar with is Kali Linux, which is a Debian-based Linux distribution aimed at penetration testing and security auditing.

This course explores the following topics and more:

- Networking Basics

- Creating a Virtual Lab

- Kali Linux Tools for Penetration Testing

- Linux Basics

- Python Basics

- Penetration Testing Methodology

- Legal Considerations

- Report Writing

- Passive and Active Reconnaissance

- Scanning and Enumeration

- Reverse and Bind Shell

- Automated Payloads and Exploitation

- Brute Force Attacks

- Credential Stuffing

- Password Spraying

- Tips for Maintaining Access and Covering Tracks

- Web Server Vulnerabilities

- Wifi Hacking

Taught by

Experts with David Bombal, Kevin Wallace Training, LLC and David Bombal

Reviews

4.7 rating at Udemy based on 1386 ratings

Start your review of Practical Ethical Hacking for Beginners

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.