Ethical Hacking for Beginners

Ethical Hacking for Beginners

Learn practical skills for ethical hacking & penetration testing with this comprehensive course, no experience necessary

What you’ll learn

  • Learn how to hack WiFi networks
  • Learn fundamental networking topics such as IP and MAC Addressing, binary numbering, subnetting, and common ports and protocols
  • Learn how to create a virtual lab for following along with the course using free virtualization platforms and tools
  • Learn some of the main tools inside of Kali Linux commonly leveraged by ethical hackers
  • Learn the basics of Linux, including common commands, file permissions, file system navigation, installing updates, and bash scripting
  • Learn the basics of the Python programming language, including strings, variables, functions, conditions, loops, and modules
  • Learn about the legal considerations for ethical hackers and take a look at a sample penetration testing findings report
  • Learn the important steps of hacking methodology used for penetration testing
  • Practice reconnaissance techniques for gathering open-source intelligence (OSINT)
  • Perform scanning and enumeration techniques against web servers in order to gather intelligence and discover vulnerabilities
  • Learn how to gain access by exploiting vulnerabilities and weaknesses
  • Understand techniques for maintaining access and covering your tracks
  • Learn about the top 10 threats to web servers, testing out those vulnerabilities in a lab environment with Kali Linux tools
  • Learn the fundamentals of WiFi technologies

Who this course is for:

  • Anyone interested in ethical hacking and penetration testing techniques
  • Anyone interested in network security topics
  • IT professionals interested in diversifying or updating their skill set
Tutorial Bar
Logo