Course curriculum

    1. What is an ethical hacker?

    2. Terminology crash course pt. 1

    3. Terminology crash course pt. 2

    4. Terminology crash course pt. 3

    5. Confidentiality, integrity, and availability

    6. Legal considerations

    1. Surveying the attack surface

    2. Recon types and goals

    3. Passive recon part 1

    4. Passive recon part 2

    5. Active recon

    6. Recon walkthrough and tools summary

    7. DEMO - Maltego real world example

    8. DEMO - FOCA to examine metadata

    9. DEMO - Harvester

    10. DEMO - Information collection using Recon-ng

    1. Scanning and enumeration

    2. Identifying active hosts pt. 1

    3. Identifying active hosts pt. 2

    4. Identifying active services

    5. OS and services fingerprinting

    6. Network mapping

    7. Final thoughts

    8. DEMO - Nmap syntax pt. 1

    9. DEMO - Nmap syntax pt. 2

    10. DEMO - Nmap hosts discovery

    11. DEMO - Nmap service discovery

    12. DEMO - Nmap scripts

    13. DEMO - masscan

    1. Network insecurity

    2. Sniffing and spoofing

    3. Sniffing tools

    4. Spoofing, crypto, and wifi

    5. DEMO - tcpdump

    6. DEMO - Wireshark

    7. DEMO - Ettercap

    8. DEMO - Burp Suite

    9. DEMO - Scapy

    1. Security overview pt. 1: Windows architecture

    2. Security overview pt. 2: credentials security

    3. Security overview pt. 3: memory corruption & exploitation

    4. Windows hacking basics

    5. Local access and privilege escalation

    6. Dumping hashes and cracking passwords

    7. Linux attacking basics pt. 1

    8. Linux attacking basics pt. 2

    9. References

    10. DEMO - Windows msf exploit pt. 1

    11. DEMO - Windows msf exploit pt. 2

    12. DEMO - Post exploitation activities

    13. DEMO - Mimikatz

    14. DEMO - Mimikatz john the ripper

    15. DEMO - Hashcat

    16. DEMO - Konboot

    17. DEMO - Post exploitation Windows cmd

    18. DEMO - Post exploitation Windows PowerShell

    19. DEMO - Hydra ncrack pt. 1

    20. DEMO - Hydra ncrack pt. 2

    21. DEMO - Attacking Linux targets pt. 1

    22. DEMO - Attacking Linux targets pt. 2

    1. Introduction to web hacking

    2. Web security architecture overview pt. 1

    3. Web security architecture overview pt. 2

    4. Attacking the web server pt. 1

    5. Attacking the webserver pt. 2

    6. Attacking the platform pt. 1

    7. Attacking the platform pt. 2

    8. Attacking the technology pt. 1

    9. Attacking the technology pt. 2

    10. OWASP top 10 pt. 1

    11. OWASP top 10 pt. 2

    12. Attacking the business logic pt. 1

    13. Attacking the business logic pt. 2

    14. Tools and methodology

    15. References

    16. DEMO - OWASP Mutillidae

    17. DEMO - SQL injection

    18. DEMO - SQLMAP intro

    19. DEMO - SQLMAP practice

    20. DEMO - Burpsuite

    21. DEMO - Burpsuite XSS Hunter

    22. DEMO - mitmproxy

    23. DEMO - Skipfish pt. 1

    24. DEMO - Skipfish pt. 2

About this course

  • $9.99
  • 98 lessons
  • 19.5 hours of video content

Discover your potential, starting today