Intermediate Ethical Hacking Hands-on Training, an intermediate hands-on course for learning ethical hacking.

What you will learn

Web Application Attacks

Wireless Network Attacks

Python scripting for pentesters

Advance Hacking Methodologies

Description

Alert –

Intermediate Ethical Hacking Hands-on Training is a continuation of Ethical Hacking – Hands-on Training Part I. Before taking this course, students should have completed an introduction to an ethical hacking or pentesting course. Students should have completed Ethical Hacking – Hands-on Training Part I for best results before signing up for the intermediate course. 

Intermediate Ethical Hacking Hands-on Training picks up where Part I leaves off. In Part I, students was taught the fundamentals of pentesting while being introduced to some basic skills.

Intermediate Ethical Hacking Hands-On Training provides an intermediate level of white, grey, and black hat skills every cybersecurity professional needs to know. In addition, advanced reconnaissance techniques are taught using the NMap scripting engine and various hacking tools used by pentesters.

Sections include Web Application Attacks, Wireless Network Attacks, PowerShell Empire, Netcat, and Wireshark Fundamentals.

For the best experience in learning to be an ethical hacker or pentester, students should complete the instructor’s complete series on ethical hacking, starting with Ethical Hacking Hands-On Training Part I and proceeding to this intermediate course.

The three Ethical Hacking Capture the Flag Courses are the capstone series where students apply and use all the techniques taught in the two Ethical hacking courses.

By the end of the course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. The lab exercises in the course are based on real-world application of Red Team best practices.

English

Language

Content

Course Overview

Course Overview

Virtual Lab Build

Creating a Virtual install of Kali using VirtualBox

Create a virtual install of Metasploitable2

Installing the VirtualBox Extension Pack

Video and Lab – Install Additional Tools Using Katoolin3

Anonymity – Remaining Anonymous While Pentesting

Video and Lab – Anonymize Kali Using Whonix

NMap

Video and Lab – Installing the WebMap-Nmap Dashboard

Video and Lab – Automated Recon/Enumeration Using nmapAutomator


Get Instant Notification of New Courses on our Telegram channel.


Reverse Shells

Video and Lab – Create a Reverse Shell Using Command Injection

Video Lab – Create a Reverse Shell Using a File Upload

Video and Lab – Upgrade a Dumb Terminal to Fully Functional BASH Shell

Auditing Wireless Networks

Video and Lab – Installing a Wireless Adapter in Kali

Video and Lab – Hacking a Wireless Network Using Kali Linux

Video and Lab – Wireless Deauthentication Attack

Video and Lab – PMKID Client-less Wireless Attack Using Bettercap

Wireshark

Video – Overview of Wireshark 3.2

Video – Wireshark Capture Options

Video – Wireshark Toolbar Icons

Video and Lab – Capturing a 3-way TCP Handshake Using Wireshark

Video – Capturing Wireless Traffic Using Wireshark

Web App Penetration Testing

Video and Lab – Creating a virtual install of OWASP

Video – Setting Up Burp Suite

Video – Web Application Firewall Detection Using WAFW00F

Video and Lab – Exploit Vulnerable Web Applications Using Command Injection

CTF – SQL Injection to Shell Walkthrough

Video and lab – Lab preparation

Video – CTF Walkthrough – SQL Injection to Shell