• LOGIN
  • No products in the basket.

Login

Intermediate Ethical Hacking Training

  • Build Your Virtual Lab Environment
  • Learn how to Remaining Anonymous while presenting
  • Understand advanced NMap tools
  • Create Reverse Shells
  • Audit Wireless Networks 
  • Learn Wireshark
  • Learn Web App Penetration Testing
  • CTF- SQL Injection to Shell Walkthrough
  •  

Course Content

In this lesson, you’ll get an overview of the topics covered in the course and what you will need to complete this course. You’ll also learn about the instructor who will teach you about Ethical Hacking.

You will need to install a few software before you can start learning Ethical hacking. This lesson will guide you through the installation of the software that is needed to complete this course. Get the resources you need and get started in the world of Ethical hacking.

How good will your Ethical Hacking practice be if it’s possible to know the source and destination of the communication? Whatever you do, you cannot reveal your information. You need to stay hidden from any Kind of tracking. In this section, learn how to anonymize traffic. So that you remain on the safe side.

Nmap (“Network Mapper”) is a free and open-source utility for network discovery and security auditing. You will need to have your surveillance over various networks. NMap will help you do that with ease. This section gives you a walkthrough of the download, installation and use of NMap.

When you are thinking of hacking, the thought of ‘Firewall’ will surely come to your mind at some point. You will need to learn how to create reverse shells if you want to get past firewalls. This section will guide you through creating and using reverse shells so you can get past those firewalls.

In this lab, you will learn how to spawn a Meterpreter session using Metasploit. Having an established reverse shell is a requirement before proceeding on with establishing a persistent connection. In this section, you will upload an executable to the victim’s system and make it persistent.

In this lesson, you will learn how to add a wireless adapter to a virtual installation of Kali Linux. You will also learn how to quickly and effectively test your wireless network for weak authentication and how to perform a PMKID client-less wireless attack.

If you are an ethical hacker, then you will need to be able to monitor networks. With Wireshark, you will be able to troubleshoot network problems, examine security problems, debug protocol implementations, and many other things. In this lesson, you will learn how to use Wireshark to assist you in your ethical hacking journey.

Now it’s time to test your skills with Penetration testing. Penetration testing, also called Pen Test or Pen Testing, is the most effective way to detect vulnerabilities in your web application. This Pen Testing will enable you to find faults in the system of your clients or your own so that you can fix those vulnerabilities and keep things secured. This lesson will teach you how to do Penetration testing.

SQL injection attacks are the most popular way for hackers to obtain access to websites and steal confidential data by exploiting vulnerabilities in web applications that communicate with back-end databases. If you are a hacker, then surely you have to be able to steal data from databases. Learn how to make databases spill out their data in this section of the course.

Course Curriculum

Unit 01: Course Overview
Course Overview 00:05:00
Unit 02: Virtual Lab Build
Lab – Create a Virtual Install Kali Image Using VirtualBox 00:07:00
lab – Create a virtual install of Metasploitable2 00:10:00
Lab – Create a Virtual Install of Windows 7 Pro 00:06:00
Video – Installing the VirtualBox Extension Pack 00:02:00
Unit 03: Anonymity - Remaining Anonymous While Pentesting
Lab – Anonymize Kali Using Whonix 00:10:00
Lab – Installing the WebMap-Nmap Dashboard 00:55:00
Unit 04: NMap
Lab – Automated Recon/Enumeration Using nmapAutomator 00:10:00
Unit 05: Reverse Shells
Lab – Create a Reverse Shell Using Command Injection 00:20:00
Video Lab – Create a Reverse Shell Using a File Upload 00:09:00
Lab – Upgrade a Dumb Terminal to Fully Functional BASH Shell 00:40:00
Unit 06: Creating a Persistent Backdoor
Lab – Spawn a Meterpreter session With Windows 7 Pro1 01:15:00
Lab – Service Persistence 01:10:00
Unit 07: Auditing Wireless Networks
Lab – Installing a Wireless Adapter in Kali 00:35:00
Lab – Hacking a Wireless Network Using Kali Linux 00:35:00
Lab – Wireless Deauthentication Attack 00:07:00
Lab – PMKID Client-less Wireless Attack Using Bettercap 00:35:00
Unit 08: Wireshark
Video – Overview of Wireshark 3.2 00:11:00
Video – Wireshark Capture Options 00:07:00
Video – Wireshark Toolbar Icons 00:04:00
Lab – Capturing a 3-way TCP Handshake Using Wireshark 00:15:00
Video – Capturing Wireless Traffic Using Wireshark 00:05:00
Unit 09: Web App Penetration Testing
Lab – Creating a Virtual Install of OWASP Using VirtualBox 00:25:00
Video – Setting Up Burp Suite 00:09:00
Lab – Attack Web Apps with Burp Suite Using SQL Injection 00:50:00
Video – Web Application Firewall Detection Using WAFW00F 00:05:00
Lab – Exploit Vulnerable Web Applications Using Command Injection 00:25:00
Lab – Using Banner Grabbing to Aid in Reconnaissance 00:10:00
Unit 10: CTF - SQL Injection to Shell Walkthrough
lab – Lab preparation 00:05:00
CTF Walkthrough – SQL Injection to Shell 00:13:00

Course Reviews

[elementor-template id='289353']

[elementor-template id='289348']

[elementor-template id=”289239″]

top