Ethical Hacking

Categories: Building Fundamentals
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Become an ethical hacker that can hack computer systems like black hat hackers and secure them like security experts.

Welcome this comprehensive Ethical Hacking course! This course assumes you have NO prior knowledge and by the end of it you’ll be able to hack systems like black-hat hackers and secure them like security experts!

This course is highly practical but it won’t neglect the theory; we’ll start with ethical hacking basics, break down the different penetration testing fields and install the needed software (on Windows, Linux and Mac OS X), then we’ll dive and start hacking straight away. You’ll learn everything by example, by analysing and exploiting different systems such as networks, servers, clients, websites …..etc. We’ll never have any boring dry theoretical lectures.

Show More

Course Content

Introduction

Setting up a Hacking Lab

Linux Basics

Network Hacking

Network Hacking – Pre Connection Attacks

Network Hacking – Gaining Access – WEP Cracking

Network Hacking – Gaining Access – WPA Cracking

Network Hacking – Gaining Access – Security

Network Hacking – Post Connection Attacks

Network Hacking – Post Connection Attacks – Information Gathering

Network Hacking – MITM Attacks

Network Hacking – Detection and Security

Gaining Access to Computers

Server Side Attacks

Client Side Attacks

Client Side Attacks – Social Engineering

Post Exploitation

Website Hacking

Information Gathering

SQL Injection

Cross Site Scripting

Student Ratings & Reviews

No Review Yet
No Review Yet