Learn Ethical Hacking From Scratch

BY
Udemy

Master the abilities and strategies for hacking and securing networks and computer systems to become certified security experts.

Mode

Online

Fees

₹ 4099

Quick Facts

particular details
Medium of instructions English
Mode of learning Self study
Mode of Delivery Video and Text Based

Course overview

Learn Ethical Hacking From Scratch certification course is created by Zaid Sabih - Ethical Hacker, Computer Scientist & CEO of zSecurity, and z Security - Leading provider of ethical hacking and cyber security training programs which is offered by Udemy. Since the Learn Ethical Hacking From Scratch online course has no requirements, any applicant with little or no understanding of ethical hacking can learn from the ground up and begin their professional ethical hacking career.

Learn Ethical Hacking From Scratch online classes are separated into four primary sections: network hacking, gaining access, post-exploitation, and website or web application hacking. This course also covers SQL, cross-site scripting, reflected and stored XSS using an example-based approach to learning. Learners will have obtained expertise in many penetration testing fields as well as assessing and exploiting various networks, systems, websites, and clients by the end of this course.

The highlights

  • Certificate of completion
  • Self-paced course
  • English videos with multi-language subtitles
  • 15.5 hours of pre-recorded video content
  • 2 articles
  • 24 downloadable resources
  • 30-day money-back guarantee 
  • Unlimited access
  • Accessible on mobile devices and TV

Program offerings

  • Certificate of completion
  • Self-paced course
  • English videos with multi-language subtitles
  • 15.5 hours of pre-recorded video content
  • 2 articles
  • 24 downloadable resources
  • Unlimited access
  • Accessible on mobile devices and tv

Course and certificate fees

Fees information
₹ 4,099
certificate availability

Yes

certificate providing authority

Udemy

Who it is for

What you will learn

Sql knowledge Ethical hacking

After completing the Learn Ethical Hacking From Scratch online certification, applicants will learn the fundamentals of networking and security techniques. Applicants learn about the abilities and competence required in professional ethical hackers. Applicants will learn about gaining access, website hacking, network hacking, post-exploitation, SQL injection vulnerabilities, and cross-site scripting. In addition, applicants will learn about reflected XSS and stored XSS. In addition, strategies for securing websites and networks from vulnerabilities and attacks.

The syllabus

Introduction

  • Teaser - Hacking a Windows 10 Computer & Accessing Webcam
  • Course Introduction & Overview
  • What Is Hacking & Why Learn It ?

Setting up a Hacking Lab

  • Lab Overview
  • Initial Preparation
  • Installing Kali Linux as a VM on Windows
  • Installing Kali Linux as a VM on Apple Mac OS
  • Installing Kali Linux as a VM on M1 Apple Computers
  • Installing Kali Linux as a VM on Linux

Linux Basics

  • Basic Overview of Kali Linux
  • The Terminal & Linux Commands

Network Hacking

  • Introduction to Network Penetration Testing / Hacking
  • Networks Basics
  • Connecting a Wireless Adapter To Kali
  • What is MAC Address & How To Change It
  • Wireless Modes (Managed & Monitor)

Network Hacking - Pre Connection Attacks

  • Packet Sniffing Basics
  • WiFi Bands - 2.4Ghz & 5Ghz Frequencies
  • Targeted Packet Sniffing
  • Deauthentication Attack (Disconnecting Any Device From The Network)

Network Hacking - Gaining Access - WEP Cracking

  • Gaining Access Introduction
  • Theory Behind Cracking WEP Encryption
  • WEP Cracking Basics
  • Fake Authentication Attack
  • ARP Request Replay Attack

Network Hacking - Gaining Access - WPA / WPA2 Cracking

  • Introduction to WPA and WPA2 Cracking
  • Hacking WPA & WPA2 Without a Wordlist
  • Capturing The Handshake
  • Creating a Wordlist
  • Cracking WPA & WPA2 Using a Wordlist Attack

Network Hacking - Gaining Access - Security

  • Securing Your Network From Hackers
  • Configuring Wireless Settings for Maximum Security

Network Hacking - Post Connection Attacks

  • Introduction to Post-Connection Attacks

Network Hacking - Post-Connection Attacks - Information Gathering

  • Installing Windows As a Virtual Machine
  • Discovering Devices Connected to the Same Network
  • Gathering Sensitive Info About Connected Devices (Device Name, Ports....etc)
  • Gathering More Sensitive Info (Running Services, Operating System....etc)

Network Hacking - Post Connection Attacks - MITM Attacks

  • What is ARP Poisoning?
  • Intercepting Network Traffic
  • Bettercap Basics
  • ARP Spoofing Using Bettercap
  • Spying on Network Devices (Capturing Passwords, Visited Websites...etc)
  • Creating Custom Spoofing Script
  • Bypassing HTTPS
  • Bypassing HSTS
  • DNS Spoofing - Controlling DNS Requests on The Network
  • Injecting Javascript Code
  • Doing All of The Above Using a Graphical Interface
  • Wireshark - Basic Overview & How To Use It With MITM Attacks
  • Wireshark - Sniffing & Analysing Data
  • Wireshark - Using Filters, Tracing & Dissecting Packets
  • Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
  • Creating a Fake Access Point (Honeypot) - Theory
  • Creating a Fake Access Point (Honeypot) - Practical

Network Hacking - Detection & Security

  • Detecting ARP Poisoning Attacks
  • Detecting suspicious Activities In The Network
  • Preventing MITM Attacks - Method 1
  • Preventing MITM Attacks - Method 2

Gaining Access To Computers

  • Gaining Access Introduction

Gaining Access - Server Side Attacks

  • Installing Metasploitable As a Virtual Machine
  • Introduction to Server-Side Attacks
  • Basic Information Gathering & Exploitation
  • Hacking a Remote Server Using a Basic Metasploit Exploit
  • Exploiting a Code Execution Vulnerability to Hack into a Remote Server
  • Nexpose - Installing Nexpose
  • Nexpose - Scanning a Target Server For Vulnerabilities
  • Nexpose - Analysing Scan Results & Generating Reports
  • Server-Side Attacks Conclusion

Gaining Access - Client Side Attacks

  • Introduction to Client-Side Attacks
  • Installing Veil Framework
  • Veil Overview & Payloads Basics
  • Generating An Undetectable Backdoor
  • Listening For Incoming Connections
  • Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
  • Hacking Windows 10 Using Fake Update
  • Backdooring Downloads on The Fly to Hack Windows 10
  • How to Protect Yourself From The Discussed Delivery Methods

Gaining Access - Client Side Attacks - Social Engineering

  • Introduction to Social Engineering
  • Maltego Basics
  • Discovering Websites, Links & Social Accounts Associated With Target
  • Discovering Twitter Friends & Associated Accounts
  • Discovering Emails Of The Target's Friends
  • Analysing The Gathered Info & Building An Attack Strategy
  • Backdooring Any File Type (images, pdf's ...etc)
  • Compiling & Changing Trojan's Icon
  • Spoofing .exe Extension To Any Extension (jpg, pdf ...etc)
  • Spoofing Emails - Setting Up an SMTP Server
  • Email Spoofing - Sending Emails as Any Email Account
  • Email Spoofing - Method 2
  • BeEF Overview & Basic Hook Method
  • BeEF - Hooking Targets Using Bettercap
  • BeEF - Running Basic Commands On Target
  • BeEF - Stealing Passwords Using A Fake Login Prompt
  • BeEF - Hacking Windows 10 Using a Fake Update Prompt
  • Detecting Trojans Manually
  • Detecting Trojans Using a Sandbox

Gaining Access - Using The Above Attacks Outside The Local Network

  • Overview of the Setup
  • Ex1 - Generating a Backdoor That Works Outside The Network
  • Configuring The Router To Forward Connections To Kali
  • Ex2 - Using BeEF Outside The Network

Post Exploitation

  • Introduction to Post Exploitation
  • Meterpreter Basics
  • File System Commands
  • Maintaining Access - Basic Methods
  • Maintaining Access - Using a Reliable & Undetectable Method
  • Spying - Capturing Key Strikes & Taking Screen Shots
  • Pivoting - Theory (What is Pivoting?)
  • Pivoting - Using a Hacked System to Hack Into Other Systems

Website Hacking

  • Introduction - What Is A Website ?
  • How To Hack a Website?

Website Hacking - Information Gathering

  • Gathering Basic Information Using Whois Lookup
  • Discovering Technologies Used On The Website
  • Gathering Comprehensive DNS Information
  • Discovering Websites On The Same Server
  • Discovering Subdomains
  • Discovering Sensitive Files
  • Analysing Discovered Files

Website Hacking - File Upload, Code Execution & File Inclusion Vulns

  • Discovering & Exploiting File Upload Vulnerabilities To Hack Websites
  • Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites
  • Discovering & Exploiting Local File Inclusion Vulnerabilities
  • Remote File Inclusion Vulnerabilities - Configuring PHP Settings
  • Remote File Inclusion Vulnerabilities - Discovery & Exploitation
  • Preventing The Above Vulnerabilities

Website Hacking - SQL Injection Vulnerabilities

  • What is SQL?
  • Dangers of SQL Injection Vulnerabilities
  • Discovering SQL injections In POST
  • Bypassing Logins Using SQL injection
  • Discovering SQL injections in GET
  • Reading Database Information
  • Discovering Database Tables
  • Extracting Sensitive Data From The Database (Such As Passwords, User info...etc)
  • Reading & Writing Files On The Server Using SQL Injection Vulnerability
  • Discovering SQL Injections & Extracting Data Using SQLmap
  • The Right Way To Prevent SQL Injection Vulnerabilities

Website Hacking - Cross Site Scripting Vulnerabilities

  • Introduction to Cross Site Scripting?
  • Discovering Reflected XSS
  • Discovering Stored XSS
  • Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF
  • Preventing XSS Vulnerabilities

Website Hacking - Discovering Vulnerabilities Automatically

  • Automatically Scanning Target Website For Vulnerabilities
  • Analysing Scan Results
  • Website Hacking / Penetration Testing Conclusion
  • Writing a Pentest Report
  • 4 Ways to Secure Websites & Apps

Bonus Section

  • Bonus Lecture - What's Next?

Instructors

Mr Zaid Sabih
Ethical Hacker
Udemy

Trending Courses

Popular Courses

Popular Platforms

Learn more about the Courses

Download the Careers360 App on your Android phone

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

Careers360 App
150M+ Students
30,000+ Colleges
500+ Exams
1500+ E-books