watching now
2 Students

Description

What Will You Learn?

  • Fundamentals of cyber security and ethical hacking
  • How to hack systems, web servers, web applications, wireless networks, etc.
  • Prepare for the Certified Ethical Hacking Exam Version 10

Requirements

  • No prior knowledge is needed
  • NFT Certificate
  • 172 Lessons
  • Beginner
  • English
  • 2.5 Rating
  • +100 XP

Share Course on Social media

Curriculum

Course consist of total 52h 52min of content, in total.

Section 2: Footprinting and reconnaissance!
1:02:27
Section 3: Scanning networks!
1:04:12
Network scanning theory: Fundamentals for ethical hackers preparing for CEH version 10 exam!
31:55
Network scanning commands in Kali Linux for Certified Ethical Hacking Exam Preparation!
10:34
Port forwarding and host visibility in networks with Kali Linux.
11:37
Network scanning using Nmap, Netdiscover and Bettercap
10:06
Section 4: Enumeration
1:17:30
Enumeration fundamentals for Ethical Hackers preparing for CEH exam!
19:33
Basics of enumeration using Kali Linux
15:03
Advanced enumeration using Nmap and Kali Linux
14:47
Enumeration with wpscan and Kali Linux
18:33
Enumeration implementation
09:34
Section 5: Vulnerability analysis
1:31:18
Vulnerability analysis fundamentals and theory
29:09
Vulnerability analysis demonstration including how to check manually
17:54
Basic Nessus installation on Windows 7
10:07
Basics of Nessus and automated vulnerability scans
23:14
Nessus installation on Kali Linux
10:54
Section 6: System hacking
2:34:44
Fundamentals of system hacking and remote shells
30:35
Basic Linux commands and fundamentals of file structure
18:45
Fundamentals of processes and nano
12:50
Basics of VIM
11:41
Linux processes and permissions
17:29
Armitage basics with Kali Linux
07:21
Metasploit basics with Kali Linux
13:54
Attacking Windows 7 with Eternalblue and Kali Linux
13:15
Attacking Windows 7 with msfvenom and Kali Linux
17:08
Command prompt powershell and permission basics in Windows
11:46
Section 7: Malware threats
1:06:19
Malware fundamentals
15:45
C fundamentals of hacking programming and files using Kali Linux
29:31
Basics of Python coding for networking and hacking with Kali Linux
11:45
Generating payloads with TheFatRat and Kali Linux
09:18
Section 8: Sniffing
59:13
Fundamentals of sniffing and sniffing tools
18:03
Netsniff - ng - Ettercap - Wireshark
10:42
TcpDump
13:40
WireShark
16:48
Section 9: Social engineering
1:10:56
Social engineering fundamentals
19:45
Social engineering Facebook attack using setoolkit and Kali Linux
13:37
Social engineering attacks using BEEF and Kali Linux
15:15
SET SpearFish
13:55
SET Payload
08:24
Section 10: Denial of Service
1:25:34
Denial of Service fundamentals
18:13
Basics of DoS with Kali Linux
07:49
DoS trough tor network with Kali Linux
08:50
How to connect Kali Linux in tor network
18:00
How to create a script which connects you to tor network with bash and Kali Linux
25:51
DoS with LOIC and Kali Linux
06:51
Section 11: Session hijacking
1:00:11
Session hijacking fundamentals
19:37
Becoming man in the middle with Kali Linux
11:16
Sniffing with Bettercap and Kali Linux
11:29
Basics of Burp with Kali Linux
09:38
Session hijacking with Kali Linux
08:11