Companies Home Search Profile

Ethical Hacking For Beginners In Plain English

Focused View

Corels Emmanuel

7:27:54

6 View
  • 1. Bug Bounties.mp4
    03:24
  • 2. Course Introduction.mp4
    02:51
  • 3. Section 1 Introduction.mp4
    00:37
  • 4. Course Tools.mp4
    04:11
  • 1. Fundamentals Of Networking.mp4
    00:36
  • 2.1 osi model chart.zip
  • 2. OSI Model.mp4
    07:21
  • 3. IP Addresses.mp4
    04:35
  • 4.1 ipv4 illustrated.zip
  • 4. IP & MAC Addressing.mp4
    15:44
  • 5.1 binary coversion chart.zip
  • 5. Binary Numbering.mp4
    06:34
  • 6.1 ipv6 subnet chart.zip
  • 6.2 subnetting quick reference.zip
  • 6. Subnetting.mp4
    06:14
  • 7. Practice 1 - Subnets.mp4
    04:10
  • 8. TCP & UDP.mp4
    06:25
  • 9. IP & ICMP.mp4
    05:03
  • 10. Domain Name System.mp4
    07:07
  • 11.1 Service Name and Transport Protocol Port Number Registry.html
  • 11. Well-Known Ports.mp4
    11:56
  • 1. Creating A Virtual Lab.mp4
    00:38
  • 2. VMWare Player.mp4
    05:49
  • 3. VirtualBox.mp4
    02:45
  • 4.1 VMWare Fusion Official.html
  • 4. VMWare Fusion.mp4
    02:24
  • 5.1 Get Kali.html
  • 5. Kali Linux.mp4
    12:15
  • 6.1 VM Snapshots Explained.html
  • 6. Using VM Snapshots.mp4
    05:24
  • 1. Linux Operating System Basics.mp4
    00:34
  • 2. Updating The Linux OS.mp4
    03:42
  • 3. Linux File System.mp4
    21:04
  • 4.1 Linux common commands cheat sheet.html
  • 4. Common Linux Commands.mp4
    23:00
  • 5. Basic Bash Scripting.mp4
    08:50
  • 6.1 Github Official.html
  • 6. Installing Tools from Github.mp4
    04:00
  • 1. Kali Linux - A Quick Look.mp4
    00:34
  • 2. Kali Overview.mp4
    03:44
  • 3.1 Cherrytree.html
  • 3.2 Dradis.html
  • 3.3 Magictree.html
  • 3.4 pentest.ws.html
  • 3. Note Keeping In Kali.mp4
    06:53
  • 1. Pen Test Overview.mp4
    00:34
  • 2. A Look At Information Security.mp4
    06:58
  • 3. Five Phases Of Ethical Hacking.mp4
    04:22
  • 4. Cyber Kill Chain.mp4
    05:26
  • 5. Legal Documents You Must Know.mp4
    06:29
  • 6.1 Pentest Report Template.html
  • 6. Writing Pen Test Reports.mp4
    06:37
  • 1. Methodology Phase 1 - Reconnaissance.mp4
    00:28
  • 2. What Is OSINT.mp4
    05:44
  • 3.1 checkusernames.com.html
  • 3.2 hunter.io.html
  • 3.3 namecheckup.html
  • 3.4 whatsmyname.html
  • 3. OSINT Resources.mp4
    06:01
  • 4. Kali Tools - Passive Recon.mp4
    06:01
  • 5.1 dnsdumpster.com.html
  • 5.2 nmmapper.com.html
  • 5.3 Sublist3r.html
  • 5. Subdomain Tools.mp4
    04:42
  • 1. HackerOne.html
  • 2. BugCrowd.html
  • 1. Methodology Phase 2 - Scanning.mp4
    00:29
  • 2.1 Cheetsheet For Metasploit.html
  • 2.2 MSF Console Commands.html
  • 2.3 Nmap Reference Guide.html
  • 2. BWA Scanning And Enumeration.mp4
    13:57
  • 3.1 Nikto - Functionalities & Features.html
  • 3. BWA Vulnerability Discovery.mp4
    06:04
  • 1. Methodology Phase 3 - Gaining Access.mp4
    00:28
  • 2.1 ExploitDB.html
  • 2. Sending Payloads.mp4
    08:38
  • 3.1 BruteSpray Functions & Use.html
  • 3.2 Have I Been Pawned.html
  • 3. Automated Credential Attacks.mp4
    15:22
  • 4.1 Using Hydra.html
  • 4. Word List Attacks.mp4
    06:13
  • 1. Methodology Phase 4 - Maintaining Access.mp4
    00:26
  • 2. Strategies For Maintaining Access.mp4
    06:27
  • 1. Erasing Footprints.mp4
    03:34
  • 2. Covering Tracks.mp4
    00:28
  • 1. Exploring OWASP.mp4
    00:32
  • 2.1 OWASP Top 10.html
  • 2. OWASP TOP 10.mp4
    09:09
  • 3.1 Burp Suite For Desktop - Documentation.html
  • 3. Using Burp Suite.mp4
    06:14
  • 4. SQL INJECTION.mp4
    09:51
  • 5.1 Dirbuster Features & Usage.html
  • 5. Sensitive Data Exposure.mp4
    07:16
  • 6. Broken Authentication.mp4
    07:58
  • 7.1 XXE Injection Payload List.html
  • 7. XML External Entities (XXE).mp4
    08:43
  • 8. Broken Access Control.mp4
    04:23
  • 9. Security Misconfigurations.mp4
    04:17
  • 10. Cross Site Scripting XSS.mp4
    09:31
  • 11. Insecure Deserialization.mp4
    04:36
  • 12. Known Vulnerabilities.mp4
    02:47
  • 13. Insufficient Logging and Monitoring.mp4
    05:34
  • 1. Basics of Python Programming.mp4
    00:29
  • 2. Python 3 And Gedit.mp4
    01:35
  • 3. Python Variables.mp4
    02:37
  • 4. Python Strings.mp4
    05:05
  • 5. Python Booleans.mp4
    04:05
  • 6. Python Operators.mp4
    06:19
  • 7. Python Lists.mp4
    06:57
  • 8. Python Sets.mp4
    03:36
  • 9. Python Tuples.mp4
    04:06
  • 10. Python Dictionaries.mp4
    06:46
  • 11. Python If Else.mp4
    02:52
  • 12. Python While and For Loops.mp4
    07:31
  • 13. Python Functions.mp4
    06:46
  • 14. Python Modules.mp4
    04:27
  • 15. Common Useful Python Scripts.html
  • 1. Concluding Message.html
  • Description


    A Complete guide to cyber hacking and safeguarding organizations, its systems, and networks.

    What You'll Learn?


    • An Overview Of Ethical Hacking & Penetration Testing.
    • Basic Networking Fundamentals
    • Emulating Real World Attacks In A Virtual Environment
    • Useful Kali Linux Tools for Penetration Testing
    • Linux Basics
    • Penetration Testing Methods
    • Legal Considerations For Pen Testers
    • How To Write Effective Pen Test Reports
    • Reconnaissance - Passive and Active
    • Scanning and Enumeration
    • Methods For Gaining Access
    • Sending Automated Payloads and Exploitation
    • Brute Force Attacks
    • Password Spraying Attacks
    • Reverse and Bind Shell
    • Credential Stuffing
    • Tips for Maintaining Access and Covering Tracks
    • Web Server Vulnerabilities
    • Handy Python Programming Skills
    • Using Github

    Who is this for?


  • IT professionals interested in diversifying or updating their skill set
  • Anyone IT enthusiast keen on network security topics and online security.
  • Security Professionals of startups
  • What You Need to Know?


  • Ability to follow simple instructions and and a commitment to learn. No prior experience necessary.
  • You will need a computer that you can run Kali Linux on (either natively or in virtualized machine)
  • More details


    Description

    Ethical hacking is different from hacking only in terms of intent. It is a profession where hacking methods are used to help organizations in preparing for impending cyber attacks. Unlike hacking, ethical hacking is used with good intent to help individuals and organizations and serves a greater purpose of securing important data and networks from malicious hackers.

    Ethical hackers strengthen the network and system security by exploiting existing vulnerabilities. They identify the weaknesses and rectify them with appropriate and effective countermeasures. The techniques that ethical hackers follow are the same as those followed by the notorious ones. They only offer their services when they are legally hired by an organization to do so.


    In this concise and practical course, You will be given a hand-on approach to  becoming an ethical hacker, no matter your current skill level. The curriculum is designed for absolute beginners interested in a career as a security professional, beginning with the absolute basics of penetration testing, and progressing to advanced topics and techniques. Get started today in your Ethical Hacking career.

    The increasing amount of high-profile cyber incidents continues to emphasize the need for individuals with these skills, with job demand projected to continue at an exponential rate.

    The techniques shown here leverage free tools which are explained throughout the course, including instructions for creating your own home lab for practice and study. One of the primary tools you will become familiar with is Kali Linux, which is a Debian-based Linux distribution aimed at penetration testing and security auditing.

    This course explores the following topics and more:

    - Networking Basics

    - Creating a Virtual Lab

    - Kali Linux Tools for Penetration Testing

    - Linux Basics

    - Python Basics

    - Penetration Testing Methodology

    - Legal Considerations

    - Report Writing

    - Passive and Active Reconnaissance

    - Scanning and Enumeration

    - Reverse and Bind Shell

    - Automated Payloads and Exploitation

    - Brute Force Attacks

    - Credential Stuffing

    - Password Spraying

    - Tips for Maintaining Access and Covering Tracks

    - Web Server Vulnerabilities (As Outlined By OWASP)


    Who this course is for:

    • IT professionals interested in diversifying or updating their skill set
    • Anyone IT enthusiast keen on network security topics and online security.
    • Security Professionals of startups

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Corels Emmanuel
    Corels Emmanuel
    Instructor's Courses
    My name is Emmanuel Corels And with over a decade of experience in IT, I currently hold a Bachelors Degree In Computer Science, a bunch of certifications in Enterprise Networking, Network Security, Backend Web Development and a couple of associate degrees in related fields and Some Cisco and Mikrotik Specialty certifications as well.I spent about a decade Researching & Programming Network Equipment and also as a freelance IT consultant before starting out to teach. I also served and still serve as a network engineer for a large managed service provider specializing in data sensitive HIPAA compliant IT.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 79
    • duration 7:27:54
    • English subtitles has
    • Release Date 2024/02/03