Mastering Ethical Hacking and Penetration Testing

BY
Udemy

Enhance your understanding of ethical hacking and penetration testing through the Udemy.

Mode

Online

Fees

₹ 3699

Quick Facts

particular details
Medium of instructions English
Mode of learning Self study
Mode of Delivery Video and Text Based

Course overview

MASTERING ETHICAL HACKING AND PENETRATION TESTING Course is an online training developed by InSEC- Techs to facilitate the candidates to master the ethical hacking and penetration testing. By enrolling in this programme, the learners will be able to learn five different courses in one go, namely, Learn Ethical Hacking from Entry to Expertise, Web Application Penetration Testing, Penetration Testing with Metasploit, Android Application Penetration Testing, iOS Application Penetration Testing. MASTERING ETHICAL HACKING AND PENETRATION TESTING Online Course will go through all the aspects related to ethical hacking and penetration testing such as Kali Linux, Security Privacy and Anonymity, Email Hacking, and whatnot. 

MASTERING ETHICAL HACKING AND PENETRATION TESTING Certification, offered by Udemy, stipulates for the prospective candidates to have a basic knowledge of computer knowledge and computer networking to be eligible for the programme. 

The highlights

  • Online course
  • Downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion
  • English videos
  • 30-Day Money-Back Guarantee

Program offerings

  • Full lifetime access
  • Access on mobile and tv
  • Certificate of completion
  • English videos
  • 66 hours on-demand video
  • 10 downloadable resources

Course and certificate fees

Fees information
₹ 3,699
certificate availability

Yes

certificate providing authority

Udemy

Who it is for

What you will learn

Ethical hacking

After the completion of MASTERING ETHICAL HACKING AND PENETRATION TESTING Online Certification, the learners will be able to have a clear understanding of Linux, Windows CLI, WiFi Hacking, Metasploit, Cryptography, Wireless Hacking, Android Security Model,  App Sandboxing and much more. 

The syllabus

Ethical Hacking - Course Introduction and Basics

  • Ethical Hacking - TERMINOLOGIES
  • Necesity of Ethical Hacking
  • Understanding Hacking - Scenartio Based
  • Elementsd of Security
  • Ethical Hacking - Phases
  • Onfloor Penetration Testing Approach

Ethical Hacking - Networking Basis

  • Networking Devices
  • MAC Address
  • IP Address
  • Ports and Protocols
  • OSI Models
  • TCP 3 Way Handshake
  • Internet Governance

Ethical hacker - Home Lab Setup

  • Hypervisors
  • VirtualBox Installation
  • Kali Linux - Part-1
  • Kali Linux - Part-2
  • BlackArch OS Installation
  • Parrot OS Installation
  • Linux File System
  • Linux Command Line Tutorials Part 1
  • Class 8 - Linux Command Line Tutorials Part 2
  • Windows Command Line Tools
  • Class 11 - Active Directory Introduction ( Part 1 )
  • Active Directory Introduction - Part 2
  • Active Directory Introduction - Part 3
  • Windows Server - 2019 Installation
  • Domain Controller & DHCP Setup
  • Windows 10 - OS Installation
  • Creating Users Account & Computer Accounts on DC
  • DNS Server setup on Domian Controller
  • IIS WebServer Setup
  • XAMPP Server Setup
  • Metasploitable Setup
  • Router Configuration - Part 1
  • Router Configuration - Part 2
  • Installing Android OS on VirtualBox

Privacy and Anonymity

  • Security Privacy and Anonymity
  • MacChanger in Kali Linux
  • Virtual Private Network -VPNs
  • Setup VPN on Windows Machine
  • Setup VPN on Kali Linux
  • The Onion Routing (TOR) Browser
  • Proxychains and DNS leak
  • Anonsurf Application for System Wide Anonymity

Hacking - PRE and POST Exploitation

  • 6-Reconnaisance
  • 7-1-Google Hacking
  • 8and9-1-Scanning and Enumeration
  • 8and9-2-APS
  • 8and9-3-Nmap
  • 8and9-4-LBD
  • 8and9-5-Scan
  • 8and9-6-DumpSec
  • 10-System Hacking Part 1
  • 10-System Hacking Part 2
  • 10-System Hacking Part 3
  • 10-System Hacking Part 4
  • 11-1-Proxy Servers
  • 11-3Proxy-tor
  • 12- Keyloggers
  • 13-Trojans
  • 14-Virus
  • 15-Social Engineering
  • 16-Email Hacking
  • 17-1-Sniffing
  • 17-2-SniffWireshark
  • 17-3-cain-able
  • 18-1Session-Hijack
  • 18-2Session-Hijack
  • 18-3Session-Hijacking
  • 19-Web Server Hacking
  • 20-1-SQL Injection
  • 20-2-SQL Injection
  • 21-1-Cross Site Scripting
  • 21-2-Cross Site Scripting
  • 22-CSRF Part 1
  • 22-CSRF Part 2-TESTER DEMO
  • 22-CSRF Part 3 - Countermesures
  • 23- Remote File Inclusion
  • 24 and 25 Introduction to Exploit Writing- Buffer Overflows
  • 26-Reverse-Engineering
  • 27Cryptography
  • 28-Firewalls
  • 29-Denial Of Service Part - 1
  • 29-Denial Of Service Part - 2
  • 30-Physical Security
  • 31-Wireless Hacking
  • 32-Metasploit Part 1
  • 32-Metasploit Part 2
  • 33-Penetration Testing Part 1
  • 33-Penetration Testing Part 2
  • 33-Penetration Testing Part 3
  • 34-Router Hacking
  • 35-Mobile Hacking
  • 36-Web App Pentesting Part 1
  • 36-Web App Pentesting Part 2
  • 36-Web App Pentesting Part 3
  • 36-Web App Pentesting Part 4
  • 36-Web App Pentesting Part 5

Course 2: Web Application Penetration Testing

  • 1-WAPT Course Introduction
  • 2-Introduction to Web Applications
  • 3-Uses of Web Applications
  • 4-Client Server Architecture
  • 5-Working with Protocols – Video 1
  • 6-Working with Protocols – Video 2
  • 7-Web Application Technologies – Video 1
  • 8-Web Application Technologies – Video 2
  • 9-Protocol Status Codes – Video1
  • 10-Protocol Status Codes – Video 2
  • 11-1-Web Server & Client — Video 1
  • 11-2-Web Server & Client — Video 2
  • 11-3-Web Server & Client — Video 3
  • 11-4-Web Server & Client — Video 4.mp4
  • 12-Necessity of Web Application Security
  • 13-Offensive & Defensive Security Mechanism
  • 14-1-OWASP Video 1
  • 14-2-OWASP Video 2
  • 14-3-OWASP Video 3
  • 14-4-OWASP Video 4
  • 14-5-OWASP Video 5
  • 14-6-OWASP Video 6
  • 14-7-OWASP Video 7
  • 14-8-OWASP Video 8
  • 14-9-OWASP Video 9
  • 15-1 Mastering Security using WEB DOJO
  • 15-2 Mastering Security using WEB DOJO – Video 2
  • 16-Core Defence Mechanisms
  • 17-1 Mapping Web Application – Video 1
  • 17-2 Mapping Web Application – Video 2
  • 17-3 Mapping Web Application – Video 3
  • 18-2 ByPassing Client-side controls – Video 2
  • 18-3 ByPassing Client-side controls – Video 3
  • 18-4 ByPassing Client-side controls – Video 4
  • 18-5 ByPassing Client-side controls – Video 5
  • 18-6 ByPassing Client-side controls – Video 6 
  • 19-1 Attacking Authentications – Video 1
  • 19-2 Attacking Authentications – Video 2
  • 19-3 Attacking Authentications – Video 3
  • 20-1 Attacking Session Management – Video 1
  • 20-2 Attacking Session Management – Video 2
  • 20-3 Attacking Session Management – Video 3
  • 20-4 Attacking Session Management – Video 4
  • 20-5 Attacking Session Management – Video 5
  • 21-2 Attacking Access Controls – Video 2
  • 22-1 Attacking Data Stores – Video 1
  • 22-2 Attacking Data Stores – Video 2
  • 22-3 Attacking Data Stores – Video 3
  • 22-4 Attacking Data Stores – Video 4
  • 22-5 Attacking Data Stores – Video 5
  • 22-6 Attacking Data Stores – Video 6
  • 22-7 Attacking Data Stores – Video 7
  • 23-1 Attacking Backend components – Video 1
  • 23-2 Attacking Backend components – Video 2
  • 23-3 Attacking Backend components – Video 3
  • 23-4 Attacking Backend components – Video 4
  • 23-5 Attacking Backend components – Video 5
  • 24-1Attacking Application Logic Video 1
  • 24-2 Attacking Application Logic Video 2
  • 24-3 Attacking Application Logic Video 3
  • 25-1 Attacking Users – Video 1
  • 25-2 Attacking Users – Video 2
  • 26-2 Attacking Users – Video 3
  • 26-3 Attacking Users – Video 4
  • 27-1 Automated Customized Attacks – Video 1
  • 27-2 Automated Customized Attacks – Video 2
  • 27-3 Automated Customized Attacks – Video 3
  • 28-1 Exploiting Information Disclosure – Video 1
  • 28-2 Exploiting Information Disclosure – Video 1
  • 29-Attacking Native Complied Application
  • 30-1 Attacking Application Architecture – Video 1
  • 30-2 Attacking Application Architecture – Video 2
  • 31-1 Attacking Application Server – Video 1
  • 31-2Attacking Application Server – Video 2
  • 33-Finding Vulnerabilities in Source Code
  • 34-Hackers Methodology & Reporting
  • 35- Misc. Videos
  • 35- Misc. Videos
  • 35- Misc. Videos
  • 35- Misc. Videos

Course 3: Penetration Testing with Metasploit

  • 0.Course Introduction
  • 1.Introduction to penetration testing
  • 2.Introduction to PTES
  • 3.PTES overview
  • 4.settinng up lab
  • 5.Setting up lab -live mode
  • 6.Installing kali linux
  • 7.configuring vulnerable thrid party test beds
  • 8.snapshot and clone
  • 9.metasploit 101
  • 10.auxilary scanning
  • 11.Introduction to exploits
  • 12.excellent ranking exploits
  • 13. Normal Ranking Exploits
  • 14. Payloads
  • 15. Creating database connectivity
  • 16. Nessus installtion
  • 17. Nessus Scanning-2
  • 18.exploiting vulnerability based on nessus report
  • 19. MSFConsole
  • 20. MSFCLI
  • 21. Armitage
  • 22. Meterpreter
  • 23. Working on meterpreter
  • 24. Getting Meterpreter Access
  • 25. Meterpreter core commands
  • 26. Meterpreter-File-Commands
  • 27. Meterpreter-user interface commands
  • 28. Meterpreter-system-commands
  • 29. Meterpreter-networking-commands
  • 30.changing MAC attributes
  • 31.introduction to client side attacks
  • 32.msfpayload, msfencode, msfvenom
  • 33.binary payload
  • 34.vnc binary payload
  • 35.vnc payload courtesy shell DISABLE
  • 36.linux binary payload
  • 37.stage-2-binary payload
  • 38.Exploiting MS-Office documents using macros
  • 39.exploiting pdf vulnerabilities
  • 40.Adding persistent backdoor
  • 41.exploiting software misconfiguration
  • 42.exploiting fully patched machine
  • 43.Browser based exploitation
  • 44.Installing and configuring beef
  • 45.Working on beef
  • 46.working on beef modules
  • 47.Loading MSF modules in to BeEF
  • 48.Introduction to Social Engineering
  • 49. SET installation
  • 50.tabnabbing attack
  • 51.webjacking
  • 52.Introduction to Armitage and its installation
  • 53.Post Exploitation over meterprerter using armitage
  • 54.Veil-Framework-installation
  • 55. Evading Anti Viruses using VeilFramework
  • 56.Integerating Veil script into Armitage
  • 57.Exploiting Victims machine using Armitage with Veil
  • 58.Exploiting Victim Machine using customized powershell script
  • 59.Installing Android Virtual Testbed

Course 4: Android Application Penetration Testing

  • 1.1 Introduction to Android
  • 1.2 Android Architecture
  • 1.3 Software Installatiuon
  • 1.4 Creating an emulator
  • 2.1 Android Security Model
  • 2.2 App Sandboxing
  • 2.3 Secure Interprocess Communication
  • 2.4 Application Signing
  • 2.5 App Permissions
  • 3.1 App Structure
  • 3.2 Building a simple app
  • 4.1 M1 Introduction
  • 4.21 M2-Shared Preferences
  • 4.22 M2-Shared Preferences- Look at Code
  • 4.23 M2 SQLITE
  • 4.24 M2 SQLITE-Look at Code
  • 4.31 M3
  • 4.33 M3
  • 4.34 M3
  • 4.41 Unintended Data Leakage — Reading the clipboard
  • 4.42 Unintended Data Leakage — Reading the clipboard – Look at Code
  • 4.43 Unintended Data Leakage –Logging
  • 4.44 Unintended Data Leakage –Logging — Look at Code
  • 4.51 Poor Authorization and Authentication
  • 4.61 Broken Cryptography
  • 4.71 Client Side Attack– SQL Injection at Client Side
  • 4.72 SQL INJECTION — LOOK AT CODE
  • 4.73 Frame injection in webviews
  • 4.74 Frame injection in webviews — Look at Code
  • 4.81 Security Decisions via untrusted inputs — Intent Spoofing
  • 4.91 Improper Session Handling
  • 4-20 Lack of binary protection
  • 4-21 Reversing android apps with APKTOOL
  • 4-22 Reversing android apps with dex2jar & JD-GUI
  • 4-23 Finding Content Provider URIs using APKTOOL.
  • 5.1 Setting up drozer
  • 5.2 Intent Spoofing
  • 5.3 Content Provider Leakage
  • 5.4 SQL Injection in Content Providers
  • 6.1 A look at android exploit mitigatioin techniques
  • 6.2 I m running ARM
  • 6.3 GDB setup
  • 6.4 Running a C program on your device
  • 6.5 Format String Vulnerability
  • 7.1 Introduction to mobile forensics
  • 7.2 Mobile forensics - Part 2

Course 5: IOS Application Penetration Testing

  • 2. Credits
  • 3-introduction to iOS
  • 4-iOS App basics
  • 5 iOS Architecture
  • 6- Settinng up Xcode
  • 7-adding-functionality-to-helloworld-app
  • 8 Inbuilt Security Model
  • 9-SECURITY CONTROLs
  • 10-JAILBREAKING BASICS
  • 11-INSTALLATIONS
  • 12-INSTALLING CHALLANGE APPS
  • 13-IOS APP DIRECTORY STRUCTURE
  • 14-SQLITE DATA
  • 15-PLIST FILES
  • 16-NSUSER DEFAULTS
  • 17-CORE-DATA
  • 18-KEYCHAIN
  • 19-LOGGING
  • 20-APP BACKGROUNDING
  • 21-KEYBOARD CACHE
  • 22-PASTEBOARD
  • 23-SQL INJECTION
  • 24-CROSS-SITE SCRIPTING ATTACKS - XSS
  • 25-INTERCEPTING HTTP TRAFFIC
  • 26-INTERCEPTING HTTPS TRAFFIC
  • 27-MONITORING NETWORK TRAFFIC(TCPIP)
  • 28-DUMPING CLASS INFORMATION OF PREINSTALLED APPS
  • 29-DUMPING CLASS INFORMATION OF APPS INSTALLED FROM APP STORE
  • 30-CYCRIPT BASICS
  • 31-RUNTIME CODE INJECTION USING CYCRIPT
  • 32-ACCESSING AND MODIFYING VARIABLES USING CYCRIPT
  • 33-EXPLOITING AUTHENTICATION USING CYCRIPT
  • 34-METHOD SWIZZLING USING CYCRIPT
  • 35-BYPASSING JAILBREAK DETECTION USING CYCRIPT
  • 36-METHOD SWIZZLING USING SNOOP-IT
  • 37-APP MONITORING USING SNOOP-IT
  • 38-RUNTIME ANALYSIS WITH GDB
  • 39-RUNTIME ANALYSIS USING SNOOP-IT
  • 40-CYDIA DEFAULT PASSWORD EXPLOITATION WITH METASPLOIT
  • 41-CRACKING OPENSSH PASSWORDS USING HYDRA
  • 42-METASPLOIT BINDSHELL ON IDEVICES
  • 43-METASPLOIT REVERSE SHELL IDEVICES
  • 44-INTRODUCTION TO REVERSE ENGINEERING
  • 45-REVERSING IOS APPS-1
  • 46-REVERSING IOS APPS-2
  • 47-REVERSING IOS APPS-3
  • 48-REVERSING IOS APPS-4

Trending Courses

Popular Courses

Popular Platforms

Learn more about the Courses

Download the Careers360 App on your Android phone

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

Careers360 App
150M+ Students
30,000+ Colleges
500+ Exams
1500+ E-books