Udemy – Practical Ethical Hacking – The Complete Course 2020-4

Udemy – Practical Ethical Hacking – The Complete Course 2020-4

Description

Practical Ethical Hacking The Complete Course is the name of a video training package in the field of network security and in the field of learning ethical hacking skills. The course in front of you, in fact, as a comprehensive course, will teach you all the necessary skills to become a professional ethical hacker in a completely practical way. Students will also avoid learning useless concepts and concepts, unlike other similar courses. In this way, you will learn hacking skills well by watching the sessions of this video course.

You will also learn how to defend and maintain security by watching this course. Also in this course, the latest and most up-to-date practical hacking techniques are fully available to you. Students will also not need to have previous experience to watch this course. This means that all skills and techniques from basic to advanced level are provided to the student. This course is also designed and published for beginner students interested in ethical hacking and cyber security.

Items that are taught in this course

Ethical hacking skills training and penetration testing

Learn existing techniques while defending data

Learn Active Directory defense techniques

Familiarity with the types and types of common attacks of web applications

Learn how to hack wireless networks

Understand and be familiar with the types of security threats affecting networks and applications

Practical Ethical Hacking The Complete Course Specifications

English language

Duration: 24:31:57

Number of courses: 191

Instructor: Heath Adams

File format: mp4

Topics

Course content 191 lectures 24:31:57

Course Resources 1 lecture 00:06

Introduction 3 lectures 21:30

Note Keeping 2 lectures 11:59

Networking Refresher 8 lectures 01:05:34

Setting Up Our Lab 3 lectures 13:28

Introduction to Linux 8 lectures 01:14:11

Introduction to Python 16 lectures 02:08:25

The Ethical Hacker Methodology 1 lecture 05:16

Information Gathering (Reconnaissance) 11 lectures 01:04:36

Scanning & Enumeration 8 lectures 01:30:10

Additional Scanning Tools 4 lectures 26:09

Exploitation Basics 7 lectures 55:35

Mid-Course Capstone 11 lectures 04:55:14

Introduction to Exploit Development (Buffer Overflows) 9 lectures 55:56

Active Directory Overview 3 lectures 18:26

Active Directory Lab Build 6 lectures 50:59

Attacking Active Directory: Initial Attack Vectors 18 lectures 01:26:51

Attacking Active Directory: Post-Compromise Enumeration 6 lectures 33:48

Attacking Active Directory: Post-Compromise Attacks 21 lectures 01:34:27

Post Exploitation 6 lectures 23:18

Web Application Enumeration, Revisited 7 lectures 35:27

Testing the Top 10 Web Application Vulnerabilities 25 lectures 02:29:59

Wireless Penetration Testing 2 lectures 23:39

Legal Documents and Report Writing 3 lectures 31:06

Career Advice 1 lecture 11:10

BONUS Section 1 lecture 04:37

Prerequisite for Practical Ethical Hacking The Complete Course

Basic IT knowledge

For Mid-Course Capstone: A subscription to hackthebox is suggested, but not required to complete the course.

For Wireless Hacking: A wireless adapter that supports monitor mode (links provided in course).

For Active Directory Lab Build: A minimum of 16GB of RAM is suggested. Students can still participate in the course, but may experience slow lab environments.

Photos

Installation

After Extract, watch with your favorite Player.

English subtitle

Quality: 720p

Changes:

Version 2020/4 has increased by 1 lesson compared to 2020/1. Subtitle added.

Images

Udemy – Practical Ethical Hacking – The Complete Course 2020-4

Preview video

Comments

Popular