Cademy logoCademy Marketplace

Course Images

Practical Cyber Hacking Skills for Beginners

Practical Cyber Hacking Skills for Beginners

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 8 hours 23 minutes

  • All levels

Description

Learn theoretical and practical skills in cybersecurity, ethical hacking, cyber management, and develop safe networking principles. We will cover crafting phishing mails, performing brute force attacks, conducting audits with Burp Suite, gather data with Maltego software, and safeguard systems and networks from phishing, malware, ransomware, and social engineering.

Cybersecurity is the protection of computers and networks from information disclosure, theft, or damage to hardware and software, and the disruption or misdirection of the services provided. It is a practice of protecting systems, networks, and programs from digital attacks. The course begins with an overview of the core key principles of cybersecurity, including access control and the CIA triad. Learn about virtualization and installing the Kali Linux operating system on your computer using a virtual box. Next, we will understand how phishing is used by hackers to collect private information by cloning a website ourselves using the blackeye tool. You will further learn about the key networking principles, including DNS, DHCP, NAT, ports, and protocols, and use the most potent network scanning tool-NMAP. Next, learn about hashing using PowerShell and hashcat and how to perform brute force attacks. Delve deep into all about websites, web applications, and databases. Explore the OWASP top 10 and use Burp Suite to scan, crawl, and audit websites. Understand social engineering and learn to use Maltego to gather information about a person or company. Finally, understand data management, incident response, and disaster recovery plans. Upon completion, you will have gathered comprehensive knowledge about cybersecurity to consider building a lucrative career in this field. All resources are available at: https://github.com/PacktPublishing/Practical-Cyber-Hacking-Skills-for-Beginners

What You Will Learn

Learn to work with the Kali Linux operating system
Learn to use the NMAP network scanner
Understand how to create a cloned LinkedIn website
Explore hacking and hacking methodologies
Develop a strong foundation in networking principles and technologies
Learn how to calculate hash values with PowerShell

Audience

This course is designed for non-professionals and students with a fundamental knowledge of cyber security. Individuals who want to learn practical techniques to protect privacy online and acquire a deeper understanding of cyber security. This course is not for absolute beginners. You do not need a background in cyber security, though any prior knowledge would be beneficial.

Approach

This interactive beginner-level course delivers lessons over well-structured video lectures that advance step-by-step and delves into concepts relevant to cybersecurity. The course includes several articles and quizzes to help you acquire comprehensive knowledge in the cybersecurity discipline. This course is designed for individuals who know to use a computer and the Internet and understand and apply everything practically.

Key Features

Learn about vital networking principles, including DNS, DHCP, NAT, ports, and protocols * Understand network security analysis, ethical hacking, penetration testing, and cyber management * Audit websites, generate reports with Burpsuite, and gather information using Maltego

Github Repo

https://github.com/PacktPublishing/Practical-Cyber-Hacking-Skills-for-Beginners

About the Author

Alexander Oni

Alexander Oni is a bestselling instructor, with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for more than five years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His online success has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city, and moving to the next. His hobbies include watching movies, sports, and chess.

Course Outline

1. Introduction to the Course

This section presents an outline of the course sections, what you will learn from the course, the importance of cyber security, and how to prevent hacks.

1. Introduction

In this video, the author discusses cyber security as a career and the dangers of not having proper cyber security over systems and networks.


2. Cyber Security Principles

This section focuses on the principles of cyber security. We will understand the principles of confidentiality, integrity, and availability and understand common weakness enumeration and CVE.

1. Section Preview

This brief outline video summarizes what you will learn from this section, including the CIA and DAD triads, cybersecurity principles, and CWE and CVE.

2. The CIA and DAD Triads

This video will teach us more about confidentiality, integrity, availability, disclosure, alteration, and deniability.

3. Key Principles of Cybersecurity

Let's look at the technological practices and critical principles of cybersecurity.

4. CWE and CVE

This lesson will examine the common weakness enumeration and the various CWE and CVE websites.


3. Threats and Attacks Revisited

1. Section Preview

This video throws a brief overview of the concepts we will learn in this section.

1. Section Preview

This video throws a brief overview of the concepts we will learn in this section.

2. The Bad Guys - Black Hats, Cyber Criminals and Disgruntled Employees

Here, you will learn more about hackers, how they operate, their intentions, and how they differ based on the hacking methodologies.

2. The Bad Guys - Black Hats, Cyber Criminals and Disgruntled Employees

Here, you will learn more about hackers, how they operate, their intentions, and how they differ based on the hacking methodologies.

3. Malware Revisited

This video revisits the concepts of malware, the kinds of malware, and the options available to us to mitigate the problem as much as possible.

3. Malware Revisited

This video revisits the concepts of malware, the kinds of malware, and the options available to us to mitigate the problem as much as possible.

4. Ransomware

In this video, you will learn about ransomware, the types of ransomwares, the effects and harm that the ransomware causes, and how to minimize the damage.

4. Ransomware

In this video, you will learn about ransomware, the types of ransomwares, the effects and harm that the ransomware causes, and how to minimize the damage.

5. Social Engineering

This video discusses social engineering concepts, understanding the human psyche, and how hackers manipulate the human mind to hack.

5. Social Engineering

This video discusses social engineering concepts, understanding the human psyche, and how hackers manipulate the human mind to hack.

6. The Hacking Methodology

Here, you will learn more about the different hacking methodologies that hackers employ to cause harm to a system or a network and also understand the possibilities of minimizing the attacks.

6. The Hacking Methodology

Here, you will learn more about the different hacking methodologies that hackers employ to cause harm to a system or a network and also understand the possibilities of minimizing the attacks.


4. Virtualization and Kali Linux

This section focuses on the Kali Linux software, its advantages, and disadvantages, how to install and use it, and all the commands required to operate Kali Linux.

1. Section Preview

This is a brief outline of the concepts of Kali Linux that you will learn in this section.

2. How to Install Virtual Box

This video illustrates the advantages of using the Virtual Box to protect systems from hackers and takes us through the installation and setup of Virtual box.

3. How to Install Kali Linux Updated

This video takes us through installing the Kali Linux operating system. We will go through the installation step by step and configure the settings per our requirements.

4. Fixing NAT Network Issue

This video demonstrates the minor fixes for errors that might occur during the Kali Linux installation.

5. Kali Linux Walkthrough

This video is a demonstrative walkthrough of the Kali Linux operative system, how to use it, and work on it.

6. Linux Commands

Here, we will look at the basic Linux commands to help us operate the Kali Linux system.

7. Section Review

This video briefly summarizes the concepts we learned about the Kali Linux OS in this section.


5. Phishing

This section focuses on what phishing is, how phishing hackers cause damage to a system or a network, and the options available to minimize the chances of being phished.

1. Section Preview

This is a brief outline of the concepts you will learn from this section, including Phishing, Blackeye, creating a LinkedIn cloned site, and creating fake phishing mail.

2. BlackEye Update

In this video, you will learn about a tool for phishing called the blackeye.

3. Creating a LinkedIn Clone Site

This video demonstrates how to clone the LinkedIn site.

4. Update

This video takes us through the various updates available through operating systems that we can use to avoid phishing attacks as much as possible.

5. Crafting our Phishing Email

This video illustrates how to create or craft a phishing email.

6. Phishing Notes

This continuation of the previous video explains phishing emails in detail and how to avoid phishing attacks.

7. Section Review

This video briefly summarizes what we learned through this section.


6. Network Security

This section focuses on networks and how they operate in transferring data, the various methods that hackers can use to attack networks to cause harm, and more about DHCP and DNS, the commands used in working with them, and also the ports and protocols in a network. We will also learn about TCP, UDP, and hardening networks.

1. Section Preview

This video briefly outlines the section concepts, including a typical home network setup, DHCP and DNS, commands used in them, TCP versus UDP, and firewalls and hardening networks to prevent attacks.

2. Home Setup

This video briefly overviews a network setup in a typical home, including electronic devices, modems, routers, hubs, and so on.

3. Introduction to DHCP and DNS

This video introduces us to the dynamic host configuration protocol and the domain name service.

4. Working with DHCP Commands

This video takes us through the different commands to operate the DHCP and protect a system or network from attacks.

5. Working with DNS Commands

In this video, you will learn about the different commands needed to operate the DNS and protect a network from being attacked.

6. Ports and Protocols

This video explores the ports, networks, and protocols used to operate each port.

7. Introduction to NAT

This video is a detailed introduction to Network Address Translation, allowing computers to share the same public IP address.

8. TCP versus UDP

Here, we will understand transmission control protocol and user datagram protocol and the fundamental differences between the two.

9. The TCP 3-Way Handshake

This video demonstrates how the TCP protocol operates in a 3-way mode through host-server-host communication.

10. Hardening Networks

Here, you will learn how to harden networks. What devices and protocols are available to harden a network from being hacked?

11. Windows 10 Firewall Demo

This video walks us through the built-in firewall of the Windows 10 operating system. The advantages of using the firewall, and how it protects the operating system.

12. Creating a Sample Outbound Rule

In this lesson, we will look at creating a sample outbound rule; we will test it out by trying to block internet access by setting outbound rules for the Google Chrome browser.

13. Section Review

This video outlines the various concepts regarding Windows 10, TCP, UDP, firewall, and hardening networks we have learned so far.


7. NMAP - The Ultimate Network Scanner

This section focuses on the NMAP, the most powerful network scanner, and its advantages. You will also learn how to install NMAP and host discovery controls. We will look at firewalls and evasion techniques in detail.

1. Section Preview

This video briefly outlines the concepts you will learn in this section regarding NMAP, its installation, and its use.

2. Installing NMAP

This video demonstrates how to install, set up, and configure the NMAP, a powerful network scanner.

3. Basics of NMAP

After installing and configuring NMAP, we will look at how this NMAP scanning program works.

4. NMAP Port States

This video will teach us about the six port states: open, closed, filtered, unfiltered, closed/filtered, and open/filtered.

5. Host Discovery Controls

In this lesson, we will look at the different probes used by the NMAP, including ICMP Echo request, TCP Syn packet to port 443, TCP ACK packet to port 80, and ICMP timestamp request.

6. Host Discovery Controls - Part 2

This video continues where we left off, understanding the host discovery controls and the scanning techniques used briefly.

7. Scanning Techniques

This video elaborates on NMAP's different techniques for scanning networks using the available network probes.

8. Firewall and IDS Evasion Techniques

In this video, we will understand a firewall and the intrusion detecting system in NMAP for a packet or probe coming specifically from NMAP.

9. NMAP Scripting

In this video, we will look at the different scripts used in NMAP, programs, or codes used to check the vulnerability of networks and other functional availabilities.

10. Introduction to Zenmap

This video demonstrates using Zenmap, the graphical user interface for NMAP, to scan different networks.

11. Section Review

This video reviews the concepts you learned in this section, including NMAP installation, NMAP scripting, and Zenmap.


8. Passwords, Hashes & Brute Force Attacks

1. Section Preview

This is a brief overview of the concepts to be learned from this section, including the different kinds of attacks, Hashcat, and PowerShell.

2. Hashing

In this video, we will look at hashing, which is the conversion of key/string/variable into a hash using an algorithm used in malware and antimalware products.

3. Calculating Hash Values with PowerShell

In this video, you will learn about calculating the hash values of different types of files using Microsoft PowerShell.

4. Introduction to Hashcat

This video introduces a tool that is an advanced password recovery tool and is available on various platforms.

5. Setting Up Hashcat

This lesson will teach us how to install and set up the Hashcat by changing the folder structures and deleting older hashtag versions.

6. Launching a Word List Attack

This video illustrates the first attack type, the word list, which is by specifying the actual mode to Hashcat.

7. Launching a Combinator Attack

Here, we will look at how the combinator attack is performed with the two text files required to complete the attack.

8. Launching a Mask Attack

The mask attack is the last and most sophisticated type of attack, a combination of letters, cases, numbers, and symbols.

9. Section Review

This video is a brief outline of the concepts we learned in this section.


8. Passwords, Hashes and Brute Force Attacks

This section focuses on passwords, hashes, and brute-force attacks. You will learn about the complexities of a password, using hash values in PowerShell, hashcat, and the different kinds of attacks like the word list, combinator, and mask.

1. Section Preview

This is a brief overview of the concepts to be learned from this section, including the different kinds of attacks, Hashcat, and PowerShell.

2. Hashing

In this video, we will look at hashing, which is the conversion of key/string/variable into a hash using an algorithm used in malware and antimalware products.

3. Calculating Hash Values with PowerShell

In this video, you will learn about calculating the hash values of different types of files using Microsoft PowerShell.

4. Introduction to Hashcat

This video introduces a tool that is an advanced password recovery tool and is available on various platforms.

5. Setting Up Hashcat

This lesson will teach us how to install and set up the Hashcat by changing the folder structures and deleting older hashtag versions.

6. Launching a Word List Attack

This video illustrates the first attack type, the word list, which is by specifying the actual mode to Hashcat.

7. Launching a Combinator Attack

Here, we will look at how the combinator attack is performed with the two text files required to complete the attack.

8. Launching a Mask Attack

The mask attack is the last and most sophisticated type of attack, a combination of letters, cases, numbers, and symbols.

9. Section Review

This video is a brief outline of the concepts we learned in this section.


9. Websites and Web Security

This section focuses on security while browsing a website and clicking on links. It also covers HTML, CSS, JavaScript, and PHP. We will briefly look at OWASP and databases, and SQL.

1. Section Preview

This video is a brief overview of the concepts to be learned in this section, including HTML, CSS, PHP, JavaScript, OWASP, and SQL.

2. How a Website Works

This video illustrates how a website works and what happens when we try to access a website.

3. HTML, CSS, JavaScript and PHP

Here, we will understand more about hypertext markup language (HTML), JavaScript, and the hypertext preprocessor.

4. Inspecting and Manipulating Website Code

In this video, you will learn how website codes work behind the scenes and to inspect and manipulate them.

5. Cookies Revisited

Here, you will learn about cookies, why and how they are used, and how they affect display of online pages.

6. OWASP Top 10

Let's learn about an awareness document representing a broad consensus about web applications' most critical security risks.

7. Understanding Databases and SQL

In this lesson, we will look at databases and structured query language (SQL) and how they can be used to manipulate and retrieve data.

8. Web Attack - SQL Injection

In this lesson, we will look at the top 3 web attacks. Here, we will look at malicious code or applications performed in action by third parties, mainly targeting databases.

9. Web Attack - Cross-Site Scripting

In this lesson, we will look at cross-site scripting, which is a client-side attack that targets the victim's browser with malicious code.

10. Introduction to Burp Suite

This video demonstrates Burp Suite, a powerful tool used to detect vulnerabilities on a website.

11. Setting Up Burp Suite with Foxy Proxy

This video elaborates on the installation and configuration process of the Burp Suite using Foxy Proxy.

12. Crawling, Auditing, and Generating Reports with Burp Suite

In this video, we will look at AltoroMutual, a testing website developed by IB, specifically for testing against vulnerabilities on the internet to different types of attacks.

13. Section Review

This video is a quick recap of what you learned in this section, including HTML, PHP, JavaScript, and Burp Suite.


10. Reconnaissance

This section focuses on gathering as much information as possible on a target. We will understand the concepts of reconnaissance and how you can use two different tools to perform the reconnaissance.

1. Section Preview

This video is a quick summarization of the concepts to be learned in this section, including reconnaissance, Maltego, gathering information, and building attack strategies.

2. Target Reconnaissance

In this video, you will learn how to perform reconnaissance based on a specific target, usually, a location, understand the groundwork and infrastructure involved, and the possibilities of being able to hack.

3. Installing Maltego

In this video, you will learn how to install and configure Maltego. You will learn about the Maltego Community edition in this lesson.

4. Gathering Information

In this video, you will learn to gather information about the Udemy website as an example and understand the features involved.

5. Gathering More Information

This is a continuation of the previous lesson, and we will look at tools to gather more information from the Udemy website.

6. Building an Attack Strategy

As an example, this lesson will look at how to build an attack strategy to attack the Udemy website.

7. Using Recon-NG

Here, we will understand a potent tool available for reconnaissance, the Recon-NG, available with the Kali Linux OS.

8. Section Review

This video briefly recaps the concepts learned in this section, including installing Maltego, using it to gather information and other tools to perform reconnaissance and build an attack strategy.


11. Cyber Management, Incident Response and Auditing

In the final section, we will examine management and how to prevent data leaks, incidence response plans, disaster recovery plans, and cyber security auditing.

1. Section Preview

This video briefly overviews the concepts of data leaks, cyber management, disaster recovery plan, and cyber security auditing.

2. Preventing Data Leaks

In this lesson, you will learn about how data leaks can happen and how we can prevent data leaks by adopting specific cyber security protocols.

3. Incident Response Plan

We will look at the policies and procedures used to identify, contain, and eliminate cyber-attacks.

4. Disaster Recovery Plan

Let's talk about the extremely important disaster recovery plan, which is more apt after a cyber-attack.

5. Business Continuity Plan

The final plan, the business continuation plan (BCP), covers business impact analysis, how badly the business be affected by a cyber-attack, and the amount of time required to recover from a cyber-attack.

6. Cyber Security Auditing

This audit provides a way for the management to assess how effective the cyber security policy is for a business organization or a federal networking structure.

7. Section Review

This video briefly recapitulates what you learned from the section, including data leaks, recovery plans, and cyber security auditing.


12. Conclusion

This section concludes the course with an overall outline from the author.

1. Conclusion

This video is a thankful conclusion to the course by the author.

Course Content

  1. Practical Cyber Hacking Skills for Beginners

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews