Cademy logoCademy Marketplace

Course Images

Intermediate Ethical Hacking Hands-on Training

Intermediate Ethical Hacking Hands-on Training

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 8 hours 27 minutes

  • All levels

Description

This intermediate course provides hands-on training of white, grey, and black hat skills every cybersecurity professional needs to know.

Intermediate Ethical Hacking Hands-On Training provides an intermediate level of white, grey, and black hat skills every cybersecurity professional needs to know. In addition, advanced reconnaissance techniques are taught using the NMap scripting engine and various hacking tools used by pentesters. Sections include web application attacks, wireless network attacks, PowerShell Empire, Netcat, and Wireshark fundamentals. Learn how to create a reverse shell using command injection and also how to upgrade a dumb terminal to fully functional BASH Shell. Moving forward, we will also learn advanced password hacking with Metasploit and how to dump Wi-Fi credentials using netsh. By the end of the course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. The lab exercises in the course are based on real-world application of Red Team best practices. All resources and code file are placed here: https://github.com/PacktPublishing/Intermediate-Ethical-Hacking-Hands-on-Training

What You Will Learn

Learn web application attacks
Learn Python scripting for pentesters
Learn wireless network attacks
Learn advance hacking methodologies
Learn about web app penetration testing
Explore PowerShell Empire

Audience

This course is for anyone who is interested in learning intermediate skills of pentesting. Before taking this course, students should have completed an introduction to an ethical hacking or pentesting course.

Approach

This is a step-by-step course that teaches you about Wireshark and web app penetration testing; it has lab exercises to help you understand the content better.

Key Features

Learn about advanced password hacking with Metasploit * Explore how to access Kali across the WAN with NGROK * Learn about how to attack web apps with Burp Suite using SQL Injection

Github Repo

https://github.com/PacktPublishing/Intermediate-Ethical-Hacking-Hands-on-Training

About the Author

Cliff Krahenbill

Cliff Krahenbill, known as Professor K, is a technology professional and online instructor. He received his Master of Science degree in Cybersecurity from UMUC in 2015 and a Master of Science degree in Information Technology from Capella University in 2007. Professor K has been working in the field of technology since 1998 as a Microsoft support technician, Microsoft certified trainer, technology support specialist, senior network technology consultant, IT auditor, and most recently, as the owner and operator of his own technology firm, CLK Technology Solutions, located in Tucson, Arizona. Professor K's expertise in technology lies in designing, building, and supporting network infrastructures and network security. He has been teaching online courses since 2008 and conducts online classes for universities and colleges. He holds numerous technology certifications, which include the following: MCTS: Windows Server 2008 Active Directory, Configuration MCTS: Windows Server 2008 Applications Infrastructure, Configuration MCTS: Windows Server 2008 Network Infrastructure, Configuration A+, Net+, Security+ He spends his spare time working in his woodshop and providing free technical support to the local retirement community in Tucson, Arizona.

Course Outline

1. Course Overview


2. Virtual Lab Build


3. Nmap


4. Reverse Shells, Previlege Escalation and Persistant Backdoors


5. PowerShell Empire


6. Post Exploitation of Microsoft Windows


7. Practical Pentesting Labs


8. Auditing Wireless Networks


9. Wireshark


10. Web App Penetration Testing


11. Anonymity - Remaining Anonymous While Pentesting


12. CTF - SQL Injection to Shell Walkthrough

Course Content

  1. Intermediate Ethical Hacking Hands-on Training

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews