Cademy logoCademy Marketplace

Course Images

Learn Ethical Hacking From A-Z: Beginner To Expert

Learn Ethical Hacking From A-Z: Beginner To Expert

By Apex Learning

5.0(1)
  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 11 hours 51 minutes

  • All levels

Description

Overview

This comprehensive course on Learn Ethical Hacking From A-Z: Beginner To Expert will deepen your understanding on this topic.

After successful completion of this course you can acquire the required skills in this sector. This Learn Ethical Hacking From A-Z: Beginner To Expert comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market.

So enrol in this course today to fast track your career ladder.

How will I get my certificate?

You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate.

Who is This course for?

There is no experience or previous qualifications required for enrolment on this Learn Ethical Hacking From A-Z: Beginner To Expert. It is available to all students, of all academic backgrounds.

Requirements

Our Learn Ethical Hacking From A-Z: Beginner To Expert is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G.

There is no time limit for completing this course, it can be studied in your own time at your own pace.

Career Path

Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to-

  • Open doors of opportunities
  • Increase your adaptability
  • Keep you relevant
  • Boost confidence

And much more!

Course Curriculum

17 sections • 105 lectures • 11:51:00 total length

•Course Overview: 00:08:00

•About Your Instructors: 00:03:00

•Section Overview: 00:03:00

•Current Cybersecurity Market: 00:09:00

•The 3 Types of Hackers: 00:05:00

•The 4 Elements of Security: 00:04:00

•Ethical Hacker Terminology: 00:04:00

•Common Methods of Hacking: 00:08:00

•Cybersecurity & Ethical Hacking Overview: 00:03:00

•Ethical Hacking vs Penetration Testing: 00:06:00

•Job Opportunities in Cybersecurity: 00:01:00

•Who is This Course is For?: 00:01:00

•Networking Section Overview: 00:12:00

•How Data Travels Across The Internet: 00:02:00

•Understanding Ports and Protocols: 00:08:00

•Understanding IP Addresses: Public & Private: 00:02:00

•What Are Subnets?: 00:03:00

•The Average Network vs Remote Based: 00:06:00

•Hacking Lab Section Overview: 00:09:00

•Understanding Virtual Machines: 00:03:00

•Setup Your Kali Linux Machine: 00:10:00

•VN Setup & Testing Vulnerable Systems: 00:23:00

•Linux+Python+Bash+Powershell Section Overview: 00:06:00

•Linux Basics: 00:11:00

•Working With Directories & Moving Files: 00:03:00

•Installing & Updating Application Files: 00:02:00

•Linux Text Editors: 00:04:00

•Searching For Files: 00:02:00

•Bash Scripting Basics: 00:09:00

•Python Basics: 00:11:00

•Remaining Anonymous Section Overview: 00:06:00

•TOR Browser Overview: 00:06:00

•Anonsurf Overview: 00:03:00

•Changing Mac Addresses: 00:03:00

•Using a Virtual Private Network/Server (VPN, VPS): 00:04:00

•WiFi Hacking Section Overview: 00:06:00

•WiFi Hacking System Setup: 00:09:00

•WEP Hacking Attack #1: 00:09:00

•WEP Hacking Attack #2: 00:04:00

•WPA/WPA2 Hacking: 00:10:00

•Reconnaissance Section Overview: 00:04:00

•Passive Recon vs Active Recon: 00:01:00

•Recon-ng Overview: 00:15:00

•Whois Enumeration: 00:02:00

•DNS Enumeration Overview: 00:02:00

•Netcraft.com DNS Information: 00:03:00

•Google Hacking: 00:05:00

•Shodan.io Overview: 00:02:00

•Securityheaders.com (Analyze HTTPS Headers of website): 00:02:00

•Ssllabs.com/ssltest (Look for SSL issues on website): 00:02:00

•Pastebin.com (Sensitive Information): 00:01:00

•NMAP Port Scanning (Discover open ports, OS, Services, Vulnerabilities, etc.): 00:15:00

•Netcat Overview + SMB/NFSEnumeration: 00:14:00

•Nikto & Sparta Web Application Scanner: 00:06:00

•SMPT Enumeration + Nessus/Openvas Scanners: 00:05:00

•Launching Attacks Overview: 00:10:00

•Analyzing Information Gathered: 00:04:00

•Taking Advantage of Telenet: 00:06:00

•Searching & Understanding Exploits: 00:06:00

•Copy Exploits From Searchsploit: 00:03:00

•Understanding Exploits: 00:04:00

•Launching Exploits: 00:24:00

•Brute Force Attacks: 00:07:00

•How To Crack Passwords: 00:04:00

•ARP Spoofing Overview: 00:21:00

•Introduction To Cryptography: 00:14:00

•Post Exploitation Section Overview: 00:03:00

•Privilege Escalation: 00:29:00

•Transferring Files in/out of Victim, Creating Custom Malware + Evading Antivirus: 00:27:00

•Installing a Keylogger: 00:03:00

•Installing a Backdoor: 00:07:00

•Website & Web Application Hacking Overview: 00:06:00

•Web Application Scanning: 00:08:00

•Directory Buster Hacking Tool: 00:03:00

•Nikto Web App Hacking Tool: 00:03:00

•SQLmap and SQL Ninja Overview: 00:01:00

•How To Execute Brute Force Attacks: 00:13:00

•Using Command Injection: 00:03:00

•Malicious File Upload: 00:10:00

•Local & Remote File Inclusion: 00:10:00

•SQL Injection Overview: 00:19:00

•Using Cross Site Request Forgery: 00:11:00

•Cross Site Scripting Overview: 00:12:00

•Mobile Phone Hacking Section Overview: 00:11:00

•Mobile Attack Vectors: 00:02:00

•Mobile Hacking Using URLs: 00:02:00

•Jail Breaking and Rooting Considerations: 00:01:00

•Privacy Issues (Geo Location): 00:01:00

•Mobile Phone Data Security: 00:02:00

•Getting Your Name Out There Section Overview: 00:02:00

•Building A Brand: 00:09:00

•Personal Branding: 00:13:00

•Setup Your Website and Blog: 00:11:00

•Writing a Book: 00:10:00

•Starting a Podcast: 00:08:00

•Networking Overview: 00:06:00

•Making Money Section Overview: 00:02:00

•Bug Bounty Programs: 00:04:00

•How To Start Freelancing: 00:11:00

•How To Start Client Consulting: 00:09:00

•Potential Salary & Cybersecurity Roadmap: 00:10:00

•Books Recommendations: 00:03:00

•Places to Practice Hacking for Free: 00:03:00

•Resources - Learn Ethical Hacking From A-Z: Beginner To Expert: 00:00:00

•Assignment - Learn Ethical Hacking From A-Z: Beginner To Expert: 00:00:00

About The Provider

Apex Learning
Apex Learning
London
5.0(1)

At Apex Learning, we share the goal of millions of people to mak...

Read more about Apex Learning

Tags

Reviews