Kevin Wallace Training, LLC, Experts with David Bombal
Udemy
Глобальный
Курс
Online
В любой момент
11,5 hours
Стоимость курса
19,99 USD
Подробности и регистрация

Ethical Hacking for Beginners

Навыки, которые вы получите:
Linux Cyber attacks Cybersecurity Kali Linux

Necessary preparation

  • No prior experience necessary. The only requirements are some basic computer skills and an eagerness to learn.
  • For the WiFi hacking section, you may need to purchase a WiFi adapter that supports monitor and injection mode (depends).
  • You will need a computer that you can run Kali Linux on (either natively or in a virtual machine).

Who is this course for

  • Anyone interested in ethical hacking and penetration testing techniques.
  • Anyone interested in network security topics.
  • IT professionals interested in diversifying or updating their skill set.

The Program

  1. Course Introduction.
  2. Getting help.
  3. Fundamentals of Networking.
  4. Creating  Virtual Lab.
  5. Linux Operating System Basics.
  6. Kali Linux Tools.
  7. Penetration Testing.
  8. Methodology Phase 1-Reconnaissance.
  9. Methodology Phase 2-Sccaning.
  10. Methodology Phase 3-Gaining Access.

What will you learn

  • Learn how to hack WiFi networksLearn fundamental networking topics such as IP and MAC Addressing, binary numbering, subnetting, and common ports and protocols.
  • Learn how to create a virtual lab for following along with the course using free virtualization platforms and toolsLearn some of the main tools inside of Kali Linux commonly leveraged by ethical hackersLearn the basics of Linux, including common commands, file permissions, file system navigation, installing updates, and bash scripting.
  • Learn the basics of the Python programming language, including strings, variables, functions, conditions, loops, and modules.
  • Learn about the legal considerations for ethical hackers and take a look at a sample penetration testing findings report.
  • Learn the important steps of hacking methodology used for penetration testing.
  • Practice reconnaissance techniques for gathering open-source intelligence (OSINT).
  • Perform scanning and enumeration techniques against web servers in order to gather intelligence and discover vulnerabilities.
  • Learn how to gain access by exploiting vulnerabilities and weaknesses.
  • Understand techniques for maintaining access and covering your tracks.
  • Learn about the top 10 threats to web servers, testing out those vulnerabilities in a lab environment with Kali Linux tools.
  • Learn the fundamentals of WiFi technologies.
Нам нужен ваш фидбек!
Честный и беспристрастный