Skip to content

Ethical Hacking From A-Z: Beginner To Expert Course

Become ethical hacker, learn networks, web apps and get started|Support


Frontier Education

Summary

Price
£12 inc VAT
Study method
Online, On Demand What's this?
Duration
12 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed courses certificate of completion - Free
Additional info
  • Tutor is available to students

63 students purchased this course

Add to basket or enquire

Overview

This ethical hacking from A-Z - beginner to expert course includes a whole host of practical tips and advice, helping you to develop yourethical hacking skillsto become the ethical hackeryou can be.

Packed with videos, PDFs and exercises, it'll equip you with what it takes to be a successfulethical hacker in today’s business landscape, covering a broad range of topics, from basics of networking to linux & scripting.

Certificates

Reed courses certificate of completion

Digital certificate - Included

Will be downloadable when all lectures have been completed

Curriculum

16
sections
109
lectures
12h 3m
total
    • 1: 1. Course Overview 08:23
    • 2: 2. About Your Instructors 02:32
    • 3: 3. Section Overview 03:21
    • 4: 4. Current Cybersecurity Market 08:39
    • 5: 5. The 3 Types of Hackers 04:51
    • 6: 6. The 4 Elements of Security 04:06
    • 7: 7. Ethical Hacking Terminology 03:45
    • 8: 8. Common Methods of Hacking 07:52
    • 9: 9. Cyber Security _ Ethical Hacking Overview 02:31
    • 10: 10. Ethical Hacking vs Pentration Testing 05:58
    • 11: 11. Jobs Opportunities in Cybersecurity 01:26
    • 12: 12. Who_s This Course For 01:16
    • 13: 1. Networking Section Overview 11:57
    • 14: 2. How Data Travels Across The Internet 01:40
    • 15: 3. Understanding Ports and Protocols 08:23
    • 16: 4. Public _ Private IP_s Overview 02:14
    • 17: 5. What Are Subnets 02:58
    • 18: 6. The Average Network vs Remote Based 05:34
    • 19: 1. Hacking Lab Section Overview 08:43
    • 20: 2. Understanding Virtual Machines 03:23
    • 21: 3. Setup Your Kali Linux Machine 09:33
    • 22: 4. VN Setup _ Testing Vulnerable Systems 23:10
    • 23: 1. Linux+Python+Bash+Powershell Basics Overview 05:39
    • 24: 2. Linux Basics 10:35
    • 25: 3. Working With Directories _ Moving Files 02:46
    • 26: 4. Installing _ Updating App Files 02:03
    • 27: 5. Linux Text Editors 04:29
    • 28: 6. Searching For Files 02:17
    • 29: 7. Bash Scripting 09:02
    • 30: 8. Python Basics 10:39
    • 31: 1. Remaining Anonymous Section Overview 06:02
    • 32: 2. TOR Browser Overview 05:31
    • 33: 3. Anonsurf Overview 03:16
    • 34: 4. Changing Mac Addresses 02:43
    • 35: 5. Using a Virtual Private Network _ Server (VPN, VPS) 04:20
    • 36: 1. WiFi Hacking Section Overview 05:40
    • 37: 2. Wifi Hacking System Setup 09:28
    • 38: 3. WEP Hacking Attack #1 08:32
    • 39: 4. WEP Hacking Attack #2 04:26
    • 40: 5. WPA _ WPA2 Hacking 10:21
    • 41: 1. Reconnaissance Section Overview 03:58
    • 42: 2. Passive + Active Recon 01:12
    • 43: 3. Recon-ng Overview 14:52
    • 44: 4. Whois Enum 02:00
    • 45: 5. DNS Enumeration Overview 02:08
    • 46: 6. Netcraft DNS Information 02:31
    • 47: 7. Google Hacking Overview 04:49
    • 48: 8. Shodan.io Overview 02:13
    • 49: 9. Securityheaders.com (Analyze HTTPS Headers of website) 01:45
    • 50: 10. Ssllabs.comssltest (Look for SSL issues on website) 02:06
    • 51: 11. Pastebin.com (Sensitive Information) 00:59
    • 52: 12. NMAP Port Scanning (Discover open ports, OS, Services, 15:07
    • 53: 13. Netcat Overview + SMB _ NFS Enumeration 14:07
    • 54: 14. Nikto _ Sparta Web Application Scanner 05:30
    • 55: 15. SMPT Enumeration + Nessus +Openvas Scanners 04:31
    • 56: 1. Launching Attacks Overview 10:19
    • 57: 2. Analyzing Information Gathered 03:30
    • 58: 3. Taking Advantage of Telenet 06:02
    • 59: 4. Searching _ Understanding Exploits 05:46
    • 60: 5. Copy Exploits From Searchsploit 02:52
    • 61: 6. Understanding Exploits 04:26
    • 62: 7. Launching Exploits 24:27
    • 63: 8. Brute Force Attacks 06:53
    • 64: 9. How To Crack Passwords 04:13
    • 65: 10. ARP Spoofing Overview 21:27
    • 66: 11. Introduction To Cryptography 13:30
    • 67: 1. Post Exploitation Section Overview 03:08
    • 68: 2. Privledge Escalation 29:01
    • 69: 3. Transferring Files Within Victim, Creating Custom Malware +Evading AV 27:23
    • 70: 4. Installing a Keylogger 02:33
    • 71: 5. Installing a Backdoor 06:31
    • 72: 1. Website _ Web App Hacking Overview 06:08
    • 73: 2. Web Application Scanning 07:52
    • 74: 3. Directory Buster Hacking Tool 02:49
    • 75: 4. Nikto Web App Hacking Tool 03:27
    • 76: 5. SQLmap and SQL Ninja Overview 00:46
    • 77: 6. How To Execute Brute Force Attacks 13:21
    • 78: 7. Using Command Injection 03:21
    • 79: 8. Malicious File Uploads 10:27
    • 80: 9. Local _ Remote File Inclusion 10:12
    • 81: 10. SQL Injection 18:32
    • 82: 11. Using Cross Site Forgery 10:58
    • 83: 12. Cross Site Scripting Overview 12:26
    • 84: 1. Mobile Phone Hacking Section Overview 10:31
    • 85: 2. Mobile Attack Vectors 01:57
    • 86: 3. Mobile Hacking with URL_s 02:03
    • 87: 4. Jail Breaking and Rooting Considerations 00:56
    • 88: 5. Privacy Issues (Geo Location) 00:54
    • 89: 6. Mobile Phone Data Security 02:29
    • 90: 1. Getting Your Name Out There Section Overview 02:09
    • 91: 2. Building A Brand 09:13
    • 92: 3. Personal Branding 13:19
    • 93: 4. Setup Your Website and Blog 11:27
    • 94: 5. Writing a Book 09:52
    • 95: 6. Starting a Podcast 08:14
    • 96: 7. Networking Overview 06:21
    • 97: 1. Making Money Section Overview 01:51
    • 98: 2. Bug Bounty Programs 04:23
    • 99: 3. How To Start Freelancing 10:44
    • 100: 4. How To Start Client Consulting 09:07
    • 101: 1. Potential Salary _ Cybersecurity Roadmap 10:26
    • 102: 2. Book Recomendations 02:33
    • 103: 3. Places to Practice Hacking for Free 03:15
    • 104: Section+3+Resources 01:00 PDF
    • 105: Section+4+Resources (1) 02:00 PDF
    • 106: Section+5+Resources 01:00 PDF
    • 107: Section+6+Resources 01:00 PDF
    • 108: Section+9+Resources 01:00 PDF
    • 109: Course Sales Video FINAL 04:06

Course media

Description

With expert guidance and a combination of videos, PDFs, and worksheets, this course will enable you to develop your ethical hacking skills, become a penetration tester and unlock your full potential.

This ethical hacking course covers:

  1. Linux & scripting: what you need to know
  2. Accessing file system: tailoring your approach to maximise impact
  3. Mastering cybersecurity
  4. Instant credibility & authority as a hacker
  5. Properly networking

You’ll also be able to access a number of exclusive bonus resources to help you along your ethical hacking journey, including:

  • Scanning websites/webapps for vulnerabilities
  • SQL injection in webapps
  • Cross site request forgery (CSRF)

Course Curriculum :

1: LEARN THE FUNDAMENTALS NECESSARY TO BECOME A HACKER

This foundational section gives you a full introduction to the basics of networking systems – how they communicate and work – and is designed to give you the knowledge you need to succeed in this course.

BASICS OF NETWORKING: Networking can be an intimidating topic, but don’t worry! We break down only the necessary things that you need to know in regards to networking and teach you important networking fundamentals

SETTING UP A HACKING LAB: You can’t hack without a lab! We walk you step-by-step through the process of setting up your own hacking lab on your laptop or desktop computer!

LINUX + SCRIPTING BASICS: Hackers use Linux, which is an OS that the average person may have no experience with. We will go over Linux fundamentals so that you can easily navigate your way through Linux during this course. We also touch on a couple of scripting languages that are a MUST for any ethical hacker and teach you the basics of each one with practical examples.

HIDING YOUR IDENTITY ON THE WEB: If you are hacking on the internet, you need to learn how to remain anonymous. We will show you the tools and techniques that you can use to always remain anonymous and unknown on the internet.



2: LEARN HOW TO HACK NETWORKS

This section shows you how to test both wired and wireless systems. You will learn how to go from not having any access to a network to gaining access and being able to begin attacking systems on the network.

PRE-CONNECTION ATTACK: Not all attacks require you to be connected to the target or even know the password. Learn how to discover and manipulate devices connected to a network and gather information about your target

GAIN ACCESS TO NETWORKS: Learn how to use the information you have about your target to crack the key and get the access password. This section covers multiple protocols including WEP, WPA, and WPA2

POST-CONNECTION ATTACKS: With a key, you can now leverage powerful hacking techniques to get even more information. Learn how to see what users are doing on a network, inject code in pages, and more on wired and wireless networks



3: HOW TO GAIN ACCESS AND CONNECT TO NETWORKS

This section builds on the lessons learned in section one, showing you how you can get full control and hack into any computer system that you target.

SERVER-SIDE ATTACK: Discover how to harvest information about your targeted system – its OS, open ports, and installed services – without user interaction. Then use this information to exploit vulnerabilities and generate reports

CLIENT-SIDE ATTACK: Learn how to hack systems with no vulnerabilities by sneaking in with software updates or using backdoor trojan downloads. You’ll also learn the art of social engineering – or tricking people into giving you information



4: HOW TO LEVERAGE POST EXPLOITATION

This section shifts the focus on interacting with compromised systems. Now that you have gained access, you'll learn how you can exploit these systems.

ACCESS FILE SYSTEMS: All systems have a wealth of files that you can now manipulate with your access. Learn how to access these systems and how to read, write, upload, and even execute files

MAINTAIN ACCESS: Gaining access to a system and its files is only half of the battle. Learn how to maintain your access and frustrate efforts to secure it again so you can continue to exploit a system

SPY ON YOUR TARGET: Learn how to capture any keystrokes on a keyboard, turn on a computer webcam, take screenshots, and even take control of the system to attack, hack, and access third-party networks and systems



5: HOW TO HACK WEBSITES AND WEB APPS

In this section, you will learn more about how you can hack into websites and web applications using Kali Linux. You’ll also learn how web applications work – and how to find vulnerabilities within these applications for you to exploit.

How to scan websites/web applications for vulnerabilities to exploit

How to Brute Force into web applications

How to conduct SQL injection in web applications

How to conduct Cross Site Request Forgery (CSRF)

How to exploit File Inclusion Vulnerabilities

How to exploit File Upload Vulnerabilities

How to automate attacking web applications using various tools

How to prevent and secure websites & apps yourself



6: HOW TO MAKE MONEY, LAND A JOB & BUILD A BRAND AS A HACKER

In this section, you will learn how you can make money as an ethical hacker using a variety of methods. You’ll also learn how to build your personal brand and get your name out there as an Ethical Hacker so you can have employers and clients knocking at your door ready to hire you for your services. Then finally, you’ll learn how you can start a career in cybersecurity with some insider tips on what certifications to get and the best way to land a job.

This includes:

How to build an ethical hacker personal brand from scratch

How to get instant credibility and authority as a hacker

How to properly network and get others talking about you

How to make money using a variety of websites

How to get started freelancing as a hacker

How to get started consulting as a hacker

How to land a job as a cybersecurity professional

This course is comprehensive, showing you both sides of hacking. You will learn to think and operate like a hacker – and how to apply that knowledge as a cybersecurity expert to protect you and your clients' networks and systems. In taking this 'cat and mouse' approach, your rounded understanding will give your approach new depths and angles, revealing the paths you can take to effectively neutralize any threat.

Together with the emphasis on practical examples that you can follow in real life with live systems, you will also benefit from the excitement of hands-on learning. By experiencing precisely what it takes to hack into any given target system, you'll also learn that no one system is the same and that all approaches can be modified.

This real-life learning is an invaluable part of your education, enabling you to better see what hackers are doing and how to block even the most potent attacks. No matter what the scenario or how complicated a hacking situation, this course gives you the foundational training you need to secure a network – and start pursuing a career in a field that is increasingly in demand as the global reliance on technology grows.

Who is this course for?

This ethical hacking course is ideal for people looking to progress their career into an ethical hacker, for those who want to become penetration testers, as well as looking to further develop their skills and knowledge.

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.