Learn Ethical Hacking From Scratch

Categories: Investing & Trading
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Welcome this comprehensive Ethical Hacking course! This course assumes you have NO prior knowledge and by the end of it you’ll be able to hack systems like black-hat hackers and secure them like security experts!

This course is highly practical but it won’t neglect the theory; we’ll start with ethical hacking basics, breakdown the different penetration testing fields and install the needed software (on Windows, Linux and Mac OS X), then we’ll dive and start hacking straight away. You’ll learn everything by example, by analysing and exploiting different systems such as networks, servers, clients, websites …..etc. We’ll never have any boring dry theoretical lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you’ll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses to hack into this system.

By the end of the course you will have a strong foundation in most hacking or penetration testing fields and you’ll also learn how to detect, prevent and secure systems and yourself from the discussed attacks.

Show More

Course Content

Setting up a Hacking Lab

  • Lab Overview & Needed Software
    02:50
  • Installing Kali 2020 As a Virtual Machine
    05:30
  • Creating & Using Snapshots
    07:56

Network Hacking

Network Hacking – Gaining Access – WEP Cracking

Network Hacking – Gaining Access – WPA / WPA2 Cracking