Ultimate Ethical Hacking and Penetration Testing (UEH)

BY
Udemy

Learn the ethical hacking and penetration testing in detail through the Udemy-offered Ultimate Ethical Hacking and Penetration Testing (UEH) online course.

Mode

Online

Fees

₹ 1499

Quick Facts

particular details
Medium of instructions English
Mode of learning Self study
Mode of Delivery Video and Text Based

Course overview

Ultimate Ethical Hacking and Penetration Testing (UEH) Course is an online short certification created and tutored by Naga Sai Nikhil,  a Computer Science Engineer, to enable the students to get acquainted with the concepts of ethical hacking and penetration testing. The curriculum will equip the learners with knowledge of a whole range of topics related to ethical hacking and penetration testing such as Linux, Number Systems, Networking, User Management, Cryptography and the like. Ultimate Ethical Hacking and Penetration Testing (UEH) Online Course can be pursued by anyone passionate about ethical hacking and penetration testing by paying the fee of Rs 1,499. 

Delivered by Udemy, Ultimate Ethical Hacking and Penetration Testing (UEH) Certification will provide the students with a certificate of completion that will be an added advantage in their resume and will help them find a better job in the industry. The candidates will be given lifetime access to the learning materials, access to the course on both TV and mobile etc. 

The highlights

  • Online course
  • Downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion
  • English videos
  • 30-Day Money-Back Guarantee

Program offerings

  • 62 hours on-demand video
  • Full lifetime access
  • Access on mobile and tv
  • Certificate of completion
  • English videos

Course and certificate fees

Fees information
₹ 1,499
certificate availability

Yes

certificate providing authority

Udemy

What you will learn

Ethical hacking

By the end of Ultimate Ethical Hacking and Penetration Testing (UEH) Online Certification,  the students will study the Port Forwarding and Pivoting, Pivot Entire Network, tackling of Hackinthebox machine, Manual SQL Injections, PythonJavascript, Shellcoding and much more.

The syllabus

Lab Setup

  • Installing Kali Linux as Virtual Machine
  • NAT , Bridged Explained !

Terminology

  • Types of Hackers
  • Vulnerability,Exploits,Payloads
  • Red Blue Teaming
  • Privileges and Escalation
  • Denial of Service Attack
  • Buffer Overflow Attack
  • Viruses,Worms,Ransomwares etc

Linux Essentials

  • Basic Commands
  • Some more Commands
  • File Permissions
  • Special Permissions - SUID,SGID,Sticky bits
  • Linux File Structure
  • User Management
  • etc passwd explained
  • etc shadow explained
  • Environment Variables
  • Software Management
  • Cron Jobs
  • Service Management
  • Zipping,Tar Balls and Compression

Number Systems

  • Number Systems
  • Decimal to Binary
  • Binary to Decimal
  • Hexadecimal to Binary
  • Binary to Hexadecimal
  • Decimal to Hexadecimal
  • Hexadecimal to Decimal
  • Bitwise Operations

Networking Fundamentals

  • What is Network and its Advantages
  • IP Address and Classes Explained
  • Mac Address Explained
  • Network Devices
  • Types of Topologies
  • Types of Networks
  • OSI and TCP/IP Models
  • TCP 3 way Handshake Explained
  • TCP and UDP
  • Ports and some well known ports
  • ARP Explained
  • DNS Explained
  • SNMP Explained
  • DHCP Explained
  • FTP Explained
  • HTTP Explained
  • Telnet Explained
  • SSH Explained
  • VLANS Explained
  • Ping , Traceroute Tutorial
  • Subnet Mask
  • Wireshark Tutorial

Cryptography Fundamentals

  • What is Cryptography ? and its need
  • Terminology
  • Character Encodings - ASCII , ANSI , Unicode
  • Base 64 Encoding
  • Substitution Ciphers - Ceasar, Vignere
  • Transposition Ciphers - Column,Rail Fence
  • RSA Algorithm
  • Solving Simple RSA CTF Challenge
  • A look at dcode fr website

Web Fundamentals

  • HTML Basics
  • CSS Basics
  • JavaScript Basics
  • URL Explained
  • HTTP Requests
  • HTTP Responses
  • Proxy Explained
  • URL Encoding
  • Robots.txt Explained
  • Cookies and Sessions Explained
  • Same Origin Policy Explained

Python Fundamentals

  • Installation
  • Visual Studio Code Setup
  • Variables
  • Operators
  • Strings
  • User Input
  • Lists
  • Tuples
  • Loops
  • Dictionaries
  • File I/O
  • Functions
  • Object Oriented Programming
  • Pip Installer
  • Sockets Introduction
  • Debugging
  • Modules
  • Exception Handling

Git Basics

  • Git Theory
  • Basic Git Commands - clone,add,commit,push

Note Taking

  • Cherrytree + Git

Netcat

  • Netcat - Shells , File Transfer & Pivoting

Passive Reconaissance

  • Introduction
  • Haveibeenpwned
  • theharvester
  • Shodan
  • Google Dorks
  • Pastebin
  • Exiftool
  • builtwith

Enumeration & Scanning

  • Host command
  • nslookup and dig
  • DNS Recon and DNS Enum
  • Amass Tutorial
  • Nmap Tutorial
  • Nmap NSE Scripts
  • Nikto Scanner
  • gobuster
  • Dirbuster and dirb
  • Installing Metasploitable
  • SMB Enumeration

Metasploit

  • Introduction
  • Setting up the Database
  • Modules Explained
  • MSF Venom Basics
  • Encoders
  • MSF Console Basics
  • Port Scanning
  • SMB Enumeration
  • Using Exploit to pwn the shell
  • Meterpreter & Multi Handler
  • Post Exploitation Modules
  • Dont skip this video

BurpSuite

  • Installation
  • FoxyProxy
  • Manual Spidering
  • Intruder
  • Repeater
  • Decoder

Web Application Penetration Testing

  • Installing MySQL
  • SQL Basics
  • Manual SQL Injection
  • ERROR Based SQL Injection
  • UNION Based SQL Injection
  • Dumping Entire Database
  • Blind SQL Injection - Condition Based
  • Blind SQL Injection - Condition Errors
  • Blind SQL Injection - Time Delay Injection
  • SQLmap Tutorial
  • Command Injection
  • XSS Basics
  • Reflected & Stored XSS
  • XSS Bypassing Filters
  • Cookie Stealing with XSS
  • Broken Authentication
  • File Upload Vulnerability
  • Sensitive Data Exposure
  • XML External Entity Attacks
  • Local File Inclusion
  • LFI to Remote Code Execution
  • XSS Challenge
  • IDOR Tutorial
  • Security Misconfiguration
  • Insecure Deserialization
  • Known Vulnerabilities
  • Cross Site Request Forgery
  • Open Redirection
  • HTML Injection
  • Installing Wordpress
  • Wordpress Enumeration
  • Wordpress xmlrpc
  • Wpscan xmlrpc
  • Metasploit xmlrpc
  • Bruteforcing Wordpress Users

Network Penetration Testing

  • Wordpress Shell Upload
  • Installing Vyatta Router VM
  • Setting up the Services
  • SNMP Enumeration with Nmap
  • BruteForcing SNMP Strings
  • BruteForcing with Hydra,Medusa
  • SNMP Post Exploitation
  • SSH Enumeration
  • BruteForcing SSH Login
  • BruteForcing Web Logins using Hydra
  • wget curl Tutorial
  • Linux File Transfers
  • Firewall Basics
  • Reverse Http Payload
  • Iptables Tutorial
  • Bypassing Firewall
  • Eternal Blue Exploit
  • Upgrading to tty shells
  • Searchsploit
  • Manual Exploitation
  • Windows File Transfers
  • Searching in Windows
  • Dumping Password Hashes
  • Creating wordlists
  • Pivoting with Metasploit
  • Identifying Hashes
  • OpenSSL Tutorial
  • Johntheripper Tutorial
  • Mimikatz Tutorial
  • SSH Tunneling , SOCKS and Pivoting
  • Pivoting Entire Network with Chisel
  • Windows File Transfers Updated

Linux Privilege Escalation

  • Listing Root Permissions
  • Editing etc passwd file
  • Editing sudoers file
  • Systemctl - SUID Binary
  • find command
  • Vim command
  • cp command
  • PATH Variable Manipulation
  • CRON Jobs
  • Kernel Exploits
  • Linpeas , LinSmartEnum scripts
  • Readable SSH Key
  • LD_PRELOAD Injection
  • LXD Containers
  • LD_LIBRARY_PATH Injection
  • SUID SGID Binaries
  • Looting Passwords
  • NFS No Root Squashing
  • Python Module Injection

Windows Privilege Escalation

  • Basic Enumeration
  • WMI Queries
  • AlwaysInstallElevated
  • Searching for Credentials
  • at command & Sticky Keys
  • Metasploit Modules
  • Windows Registry
  • Insecure Service Executables
  • Weak Registry Permissions
  • Insecure Service Permissions
  • Kernel Exploits
  • Unquoted Service Paths
  • Powershell UAC Bypass
  • WinPEAS Script

Writing Tools in Python

  • Banner Grabber
  • Port Scanner
  • Client - Server
  • Creating Bind Shell
  • Creating Reverse Shell
  • Directory BruteForcer
  • Email Bomber
  • Keylogger + Emailer

Exploit Development Lab Setup

  • Lab Setup

x86 Assembly

  • What is Assembly Language ?
  • Is it worth Learning Assembly Language in 2020 ?
  • Compilation Process
  • History
  • CPU Registers
  • Basic Instructions
  • Sections
  • Instruction Pointer
  • Little and Big Endian byte orders
  • System Calls
  • Hello World Program
  • Debugging with GDB
  • Data Types
  • Stack - PUSH , POP
  • Arithmetic Operations
  • Multiplication & Division
  • Logical Operations
  • Control Flow
  • Loops

Fuzzing

  • Introduction to Fuzzing
  • Simple Python Fuzzer
  • Boofuzz Framework
  • Fuzzing FTP Server

Exploiting Stack Buffer Overflows

  • Immunity Debugger Basics
  • Python Pattern Generator
  • Generating Pattern with Metasploit
  • Determining Available Buffer size
  • Introduction to Mona
  • Finding EIP,ESP Offsets
  • Determining Bad Characters with Mona
  • Finding jmp addresses with Mona
  • Finding jmp addresses with Immunity
  • Generating Shellcode using MSFVenom
  • PWNing the Shell
  • Introduction to EggHunters
  • POP POP RET
  • Short Jumping around

Structured Exception Handler Overflows

  • SEH Theory
  • Exploiting SEH Overflows

Shellcoding

  • What is Shellcoding ?
  • Hello World Shellcode
  • Shellcode Extraction
  • Execve Shellcode
  • Bind Shell
  • Reverse Shell
  • Testing Shellcode
  • XOR Encoder using Python
  • XOR Decoder Shellcode
  • NOT Encoder
  • NOT Decoder

Powershell Fundamentals

  • Introduction
  • Execution Policy
  • Get-Help and Get-Command
  • Get-Alias and New-Alias
  • Formatting
  • Object Oriented
  • Variables and Data Types
  • User Input
  • Command Line Arguments
  • Operators
  • Environment Variables
  • Loops
  • Arrays

Active Directory Lab Setup

  • Installing Windows Server
  • Configuring Windows Server
  • Adding Computers to the Domain

Active Directory Fundamentals

  • History
  • Objects,Organizational Units
  • Active Directory,Domain,Domain Controller
  • Trees,Trusts and Forests
  • Global Catalog
  • FSMO Roles
  • Groups
  • AD Certificate Services

Active Directory Pentesting

  • LLMNR NBT-NS Explained
  • LLMNR Poisoning with Responder
  • Cracking NTLMv2 Hashes with Hashcat
  • ARP Poisoning
  • DNS Spoofing
  • SSL Strip
  • PAC Tampering
  • LDAP Domain Dump
  • BruteForcing with CrackMapExec
  • Post Exploitation with CrackMapExec

Python C2 Server

  • Promo
  • Sockets and Multithreading
  • Flask Basics
  • Web Interface and Linking to Sockets
  • BiDirectional File Transfer
  • Multithreaded Keylogger

Phishing and Social Engineering

  • Creating a Linux DEB Package Backdoor
  • Office VBA Macros
  • VBA Stomping
  • Automating VBA Stomping with EvilClippy

LDAP Enumeration

Manual LDAP Enumeration

Bypassing Windows AppLocker

  • Basics of AppLocker
  • Bypassing File Hash Rules

HackTheBox - Writeups

  • Cracking into HacktheBox
  • HackTheBox - CRONOS
  • HackTheBox - IRKED
  • HackTheBox - FALAFEL
  • HackTheBox - KOTARAK
  • HackTheBox - MIRAI
  • HackTheBox - GRANNY
  • HackTheBox - POISON
  • HackTheBox - LAME
  • HackTheBox - LEGACY
  • HackTheBox - DEVEL
  • HackTheBox - BLOCKY
  • HackTheBox - BASTARD
  • HackTheBox - ARCTIC
  • HackTheBox - SENSE

Instructors

Mr Naga Sai Nikhil

Mr Naga Sai Nikhil
Instructor
Udemy

Trending Courses

Popular Courses

Popular Platforms

Learn more about the Courses

Download the Careers360 App on your Android phone

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

Careers360 App
150M+ Students
30,000+ Colleges
500+ Exams
1500+ E-books