Skip to content

Complete Ethical Hacking and Penetration Testing Course

Ethical Hacking course includes Web Hacking, Phishing, NMAP, Password Cracking, Penetration Testing, Metasploit &more


Oak Academy

Summary

Price
£20 inc VAT
Study method
Online, On Demand What's this?
Duration
27.4 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed courses certificate of completion - Free

Add to basket or enquire

Overview

Welcome to Complete Ethical Hacking and Penetration Testing Course.
Ethical Hacking course includes Web Hacking, Phishing, NMAP, Password Cracking, Penetration Testing, Metasploit &more

My Complete Ethical Hacking and Penetration Testing Course is for everyone! If you don’t have any previous experience on a Ethical Hacking, not a problem!

This course is expertly designed to teach everyone from complete beginners, right through to pro hackers. You'll go from beginner to extremely high-level and I will take you through each step with hands-on examples.

Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Oak Academy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals.

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation. From website and network hacking, to pen testing in Python and Metasploit, Oak Academy has a course for you.

And if you are a pro-Ethical Hacker, then take this course to quickly absorb the latest skills, while refreshing existing ones.

The good news is:

All applications and tools recommended are free. So you don’t need to buy any tool or application.

Before attending the course please read below the course requirements.
Requirements

CPU: 64-bit Intel i5/i7 (4th generation +) - x64 bit 2.0+ GHz processor or more recent processor is mandatory for this class (Important - Please Read: a 64-bit system processor is mandatory)

Virtualization Technology: Enable virtualization technology on BIOS settings, such as “Intel-VTx”.

RAM : 8 GB (Gigabytes) of RAM or higher (16 GB recommended)

Modern Browsers:

  • Google Chrome (latest)

  • Mozilla Firefox (latest)

  • Microsoft Edge (latest)

Disk : 20 GB or more disk space


Here is the list of what you’ll learn by the end of course,

Setting Up The Laboratory
Set Up Kali Linux from VM
Set Up Kali Linux from ISO File
Set Up a Victim: Metasploitable Linux
Set Up a Victim: OWASP Broken Web Applications
Set Up a Victim: Windows System


Penetration Test

Penetration Test Types
Security Audit
Vulnerability Scan
Penetration Test Approaches: Black Box to White Box
Penetration Test Phases: Reconnaissance to Reporting
Legal Issues Testing Standards


Network Scan

Network Scan Types
Passive Scan With Wireshark
Passive Scan with ARP Tables
Active Scan with Hping
Hping for Another Purpose: DDos


Nmap for Active Network Scan

Ping Scan to Enumerate Network Hosts
Port Scan with Nmap
SYN Scan, TCP Scan, UDP Scan
Version & Operating System Detection
Input & Output Management in Nmap
Nmap Scripting Engine
How to Bypass Security Measures in Nmap Scans
Some Other Types of Scans: XMAS, ACK, etc.
Idle (Stealth) Scan


Vulnerability Scan

Introduction to Vulnerability Scan
Introduction to a Vulnerability Scanner: Nessus
Nessus: Download, Install & Setup
Nessus: Creating a Custom Policy
Nessus: First Scan
An Aggressive Scan
Nessus: Report Function


Exploitation

Exploitation Terminologies
Exploit Databases
Manual Exploitation
Exploitation Frameworks
Metasploit Framework (MSF)
Introduction to MSF Console
MSF Console & How to Run an Exploit
Introduction to Meterpreter
Gaining a Meterpreter Session
Meterpreter Basics
Pass the Hash: Hack Even There is No Vulnerability

Post-Exploitation

Persistence: What is it?
Persistence Module of Meterpreter
Removing a Persistence Backdoor
Next Generation Persistence
Meterpreter for Post-Exploitation with Extensions: Core, Stdapi, Mimikatz...
Post Modules of Metasploit Framework (MSF)
Collecting Sensitive Data in Post-Exploitation Phase


Password Cracking

Password Hashes of Windows Systems
Password Hashes of Linux Systems
Classification of Password Cracking
Password Cracking Tools in Action: Hydra, Cain and Abel, John the Ripper...

OSINT (Open Source Intelligent) & Information Gathering Over the Internet

Introduction to Information Gathering
Using Search Engines to Gather Information
Search Engine Tools: SiteDigger and SearchDiggity
Shodan
Gathering Information About the People
Web Archives
FOCA - Fingerprinting Organisations with Collected Archives
Fingerprinting Tools: The Harvester and Recon-NG
Maltego - Visual Link Analysis Tool

You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section


    Enroll now to become a professional Ethical Hacker!

    Dive in now!

    We offer full support, answering any questions.

    See you in the Complete Ethical Hacking and Penetration Testing Course.

    IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Certificates

Reed courses certificate of completion

Digital certificate - Included

Will be downloadable when all lectures have been completed

Curriculum

12
sections
337
lectures
27h 27m
total
    • 1: Do You Have Any Idea About Penetration Testing 02:14
    • 2: Let's Learn Penetration Test Types 00:28
    • 3: Security Audits 04:42
    • 4: Vulnerability Scan 02:46
    • 5: Basic Terminologies 03:09
    • 6: Penetration Test Approaches 02:44
    • 7: Planning a Penetration Test 04:24
    • 8: Penetration Test Phases 07:01
    • 9: Legal Issues & Testing Standards 04:19
    • 10: Lab Architecture Diagram 01:31
    • 11: Installing VirtualBox 04:51
    • 12: Installing Kali Linux on VirtualBox 09:37
    • 13: Installing Metasploitable 2 04:33
    • 14: Installing Metasploitable 3 Packer 05:47
    • 15: Installing Metasploitable 3 Vagrant and Plugins 04:15
    • 16: Installing Metasploitable 3 VM Creation with Vagrant 06:21
    • 17: Downloading and Installing Free Windows 7 and Windows 10 02:55
    • 18: Download & Install OWASPBWA 04:30
    • 19: Lab Connectivity and Taking Snapshots 02:06
    • 20: Content 01:08
    • 21: What is “Protocol” 05:36
    • 22: Reference Models 00:24
    • 23: OSI Reference Model 13:44
    • 24: OSI vs TCP IP 02:33
    • 25: Demonstration using Wireshark 08:00
    • 26: Standards & Protocols 03:51
    • 27: Ethernet Principles, Frame & Headers 04:07
    • 28: ARP ( Address Resolution Protocol ) Mechanism, ARP Tables, ARP Packets 06:10
    • 29: ARP Hand-On Practices 03:15
    • 30: VLANs – Virtual Local Area Networks 04:03
    • 31: WLANs – Wireless Local Area Networks 07:02
    • 32: Introduction to Network Layer 01:37
    • 33: Internet Protocol - IP 02:49
    • 34: IPv4 Adressing System 01:56
    • 35: IPv4 Packet Header 02:57
    • 36: IPv4 Subnetting Classful Networks 02:36
    • 37: IPv4 Subnetting Subnet Mask 02:59
    • 38: IPv4 Subnetting Understanding 03:10
    • 39: IPv4 Shortage 01:41
    • 40: Private Networks 04:00
    • 41: Private Networks - Demonstration 03:01
    • 42: NAT – Network Address Translation 04:31
    • 43: IPv6, Packet Header & Addressing 08:30
    • 44: DHCP - How the Mechanism Works 09:24
    • 45: ICMP – Internet Control Message Protocol 02:03
    • 46: Traceroute 09:51
    • 47: Introduction to Transport Layer 02:40
    • 48: TCP – Transmission Control Protocol 07:00
    • 49: TCP Header 02:27
    • 50: UDP – User Datagram Protocol 03:57
    • 51: Introduction to Application Layer 00:55
    • 52: DNS – Domain Name System 05:56
    • 53: HTTP ( Hyper Text Transfer Protocol ) 03:10
    • 54: HTTPS 01:56
    • 55: Introduction 05:25
    • 56: Using Search Engines & Google Hacking to Gather Information 03:36
    • 57: Search Engine Tools SiteDigger and SearchDiggity 03:59
    • 58: Shodan 02:50
    • 59: Gathering Information About the People 02:53
    • 60: Web Archives 01:53
    • 61: FOCA Fingerprinting Organisations with Collected Archives 07:41
    • 62: The Harvester & Recon-NG 03:22
    • 63: Maltego - Visual Link Analysis Tool 04:38
    • 64: Passive Scan - Definition 02:50
    • 65: Passive Scan - ARP Tables 06:20
    • 66: Passive Scan - Wireshark 06:38
    • 67: Wireshark Following Stream 02:41
    • 68: Wireshark Summarise Network 06:20
    • 69: Active Scan 08:30
    • 70: MitM Listening to the traffic 01:46
    • 71: Sniffing 01:03
    • 72: TCPDump 05:23
    • 73: Router, Switch, Hub 04:45
    • 74: How to Expand Sniffing Space 05:13
    • 75: MAC Flood Switching 03:56
    • 76: MAC Flood Using Macof Tool 07:09
    • 77: MacFlood - Countermeasures 01:13
    • 78: ARP Spoof 03:40
    • 79: ARP Cache Poisoning using Ettercap 10:36
    • 80: DHCP Starvation & DHCP Spoofing 03:36
    • 81: DHCP Mechanism 06:16
    • 82: DHCP Starvation - Scenario 04:00
    • 83: DHCP Starvation Demonstration with Yersinia 08:33
    • 84: VLAN Hopping 02:05
    • 85: VLAN Hopping Switch Spoofing 01:39
    • 86: VLAN Hopping Double Tagging 03:17
    • 87: quiz 02:00
    • 88: What is Nmap 03:45
    • 89: Nmap First Scan 04:47
    • 90: What is Subnet 04:16
    • 91: Interpretation of Nmap Results 02:04
    • 92: Scanning Specific IPs or Specific Targets With Nmap 01:58
    • 93: Nmap IP List Creation 04:08
    • 94: Nmap Random Scan and Exclude Ips 04:18
    • 95: Print the Nmap Results to the File 06:23
    • 96: What is Port Nmap Port Scan 03:34
    • 97: Scanning Top 20, Top 100 Ports With Nmap 04:44
    • 98: Scanning Specific Ports With Nmap 06:01
    • 99: Nmap Syn Scanning 03:21
    • 100: Nmap TCP Scan 02:46
    • 101: Namp UDP Scan 04:13
    • 102: Nmap ACK Scan 01:54
    • 103: Nmap Fin-Xmas-Null Scan 03:27
    • 104: Nmap Fast Scan 01:13
    • 105: Nmap Open Ports Scan 01:24
    • 106: Nmap No PORT Scan 02:15
    • 107: Nmap PING and noPING Scan 03:20
    • 108: Nmap Verbose Command 02:15
    • 109: Nmap With Service and Version Detection 03:53
    • 110: Nmap Operating System Detection 02:31
    • 111: Nmap Timing Templates 03:36
    • 112: Bypass of IPS & IDS Systems With Nmap 10:57
    • 113: Nmap Script Engine (NSE) 10:59
    • 114: Nmap Script Engine Example - 1 02:53
    • 115: Nmap Script Engine Example - 2 00:59
    • 116: Writing an NSE Script 09:52
    • 117: Introduction to Vulnerability Scan 09:20
    • 118: Introduction to Nessus 01:57
    • 119: Downloading Nessus 01:46
    • 120: Installing Nessus 03:45
    • 121: Creating Policy 05:39
    • 122: Scanning 07:07
    • 123: Reporting 02:21
    • 124: Lab Exercise - 2 02:48
    • 125: An Aggressive Scan with Nessus Start 04:24
    • 126: An Aggressive Scan with Nessus Results 07:18
    • 127: An Aggressive Scan with Nessus Results with Windows Targets 02:45
    • 128: Exploitation Terminologies 06:14
    • 129: Exploit Databases 01:56
    • 130: Manual Exploitation 05:39
    • 131: Exploitation Frameworks 03:37
    • 132: Evolution of Metasploit 04:19
    • 133: Metasploit Filesystem and Libraries 04:32
    • 134: The Architecture of MSF 01:44
    • 135: Auxiliary Modules 04:37
    • 136: Payload Modules 06:01
    • 137: Exploit Modules 03:33
    • 138: Encoder Modules 02:35
    • 139: Post Modules 03:25
    • 140: Metasploit Editions 04:02
    • 141: Metasploit Community 03:09
    • 142: Metasploit Interfaces 04:50
    • 143: Armitage 03:17
    • 144: MSFconsole 04:54
    • 145: MSFConsole Basic Commands 1 06:45
    • 146: MSFConsole Basic Commands 2 08:00
    • 147: MSFConsole Basic Commands 3 03:33
    • 148: Using Databases in MSF 1 05:43
    • 149: Using Databases in MSF 2 03:15
    • 150: More on Exploits in MSF 03:15
    • 151: What is Enumeration 02:04
    • 152: Nmap Integration and Port Scanning 06:17
    • 153: SMB and Samba Enumeration 05:40
    • 154: MySQL Enumeration 03:40
    • 155: FTP Enumeration 04:15
    • 156: SSH Enumeration 02:30
    • 157: HTTP Enumeration 06:02
    • 158: SNMP Enumeration 03:43
    • 159: SMTP Enumeration 03:50
    • 160: Using Shodan with MSF 04:59
    • 161: Integrating Nessus into MSF 04:41
    • 162: Metasploit as Exploitation Tool 01:53
    • 163: Distributed Ruby Remote Code Execution (drb_remote_codeexec) 03:14
    • 164: PHP CGI Argument Injection (php_cgi_arg_injection) 03:08
    • 165: MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption 03:56
    • 166: Java JMX Server Insecure Configuration Java Code Execution (java_jmx_serve 03:03
    • 167: Elastic Search Dynamic Script Arbitrary Java Execution (script_mvel_rce) 03:11
    • 168: Sun Oracle GlassFish Server Authenticated Code Execution (glassfish_deploy 04:36
    • 169: Jenkins-CI Script-Console Java Execution (jenkins_script_console) 05:43
    • 170: WinRM Script Exec Remote Code Execution (winrm_script_exec) 04:00
    • 171: HTTP Writable Path PUT DELETE File Access (http_put) 05:01
    • 172: Exploiting Poorly Configured MySQL Service 03:09
    • 173: Axis2 SAP Business Objects Authenticated Code Execution via SOAP 04:45
    • 174: Using Allports Payload 06:18
    • 175: Using Resource Files 06:40
    • 176: Post-Exploitation Meterpreter 02:19
    • 177: Meterpreter 03:00
    • 178: Basic Meterpreter Commands 1 06:11
    • 179: Basic Meterpreter Commands 2 03:34
    • 180: Basic Meterpreter Commands 3 04:46
    • 181: Post-Exploitation 03:28
    • 182: What is “Persistence” 01:29
    • 183: Meterpreter’s Persistence module 08:56
    • 184: Removing the Backdoor 05:01
    • 185: Running Meterpreter’s Persistence Module on Windows 8 02:57
    • 186: Next Generation Persistence Step 1 04:41
    • 187: Next Generation Persistence Step 2 04:32
    • 188: Meterpreter for Post - Exploitation 01:38
    • 189: Meterpreter Core Commands 01:46
    • 190: Meterpreter Core Extension - Session Command 02:32
    • 191: Meterpreter Core Extension - Migrate Command 03:34
    • 192: Meterpreter Core Extension - Channel Command 02:43
    • 193: Meterpreter Stdapi Extension 01:06
    • 194: Meterpreter Stdapi Extension - File System Commands 05:19
    • 195: Meterpreter Stdapi Extension - System Commands 04:13
    • 196: Meterpreter Stdapi Extension - User Interface & Webcam Commands 04:08
    • 197: Meterpreter Incognito Extension 03:27
    • 198: Meterpreter Mimikatz Extension 03:53
    • 199: Metasploit Post-Exploitation Modules 02:02
    • 200: Gathering Modules 01:21
    • 201: Managing Modules 06:52
    • 202: Enabling Remote Desktop 05:22
    • 203: Searching for Critical Information 05:49
    • 204: Packet Sniffing 06:22
    • 205: Pivoting 10:03
    • 206: Port Forwarding 07:45
    • 207: Meterpreter Scripts 04:25
    • 208: Meterpreter Python Powershell Extension 08:06
    • 209: Maintaining Access 01:58
    • 210: Interacting with the Registry 06:37
    • 211: Keylogging 07:04
    • 212: Antivirus Evasion and Cleaning 02:47
    • 213: MSFvenom 07:06
    • 214: MSFVenom 04:13
    • 215: MSFVenom Using Encoders Using Custom Executable Template 05:32
    • 216: Using Custom Payload Generators 08:34
    • 217: Cleaning Events and Security Management Logs 03:36
    • 218: Deceiving File System Using Timestomp 06:06
    • 219: Creating Malware and Terminologies 03:37
    • 220: MSFvenom Part 1 14:09
    • 221: MSFvenom Part 2 02:25
    • 222: Veil Installation 02:36
    • 223: Veil in Action 05:12
    • 224: TheFatRat Installation 04:20
    • 225: TheFatRat in Action 11:08
    • 226: TheFatRat Overcoming a Problem 00:46
    • 227: Embedding Malware in PDF 04:05
    • 228: Embedding Malware in WORD 09:21
    • 229: Embedding Malware in Firefox Add-on 07:02
    • 230: Empire Installation 04:08
    • 231: Empire in Action Part 1 08:13
    • 232: Empire in Action Part 2 04:24
    • 233: Exploiting Java Vulnerabilities 02:24
    • 234: Social Engineering Toolkit 06:34
    • 235: Sending Fake Emails - Phishing 01:11
    • 236: Vishing - Voice Phishing 03:03
    • 237: Pass the Hash Hack Even There is No Vulnerability 04:00
    • 238: Pass the Hash Preparation 03:50
    • 239: Pass the Hash Gathering Some Hashes 02:16
    • 240: Pass the Hash Try Other Assets 10:26
    • 241: Collecting Sensitive Data in Post-Exploitation Phase 06:52
    • 242: Collecting Sensitive Data - Some Real World Examples 01:41
    • 243: Introduction to Password Cracking 03:06
    • 244: Password Hashes of Windows Systems 03:30
    • 245: Password Hashes of Linux Systems 02:34
    • 246: Classification of Password Cracking 02:12
    • 247: Password Cracking Tools 00:08
    • 248: Hydra to Crack a Web App's Password 10:02
    • 249: Introduction to Cain and Abel 01:02
    • 250: Cain for Offline Cracking - Step 1 Importing Hash Files 02:39
    • 251: Cain for Offline Cracking - Step 2 Gathering Hash Dumps 04:40
    • 252: Cain for Offline Cracking - Step 3 Importing Hash Dumps into Cain 04:32
    • 253: Cain for Offline Cracking - Step 4 A Dictionary Attack 04:20
    • 254: Cain for Offline Cracking - Step 5 A Brute Force Attack 03:32
    • 255: John the Ripper 07:28
    • 256: Current Issues of Web Security 08:53
    • 257: Principles of Testing 05:29
    • 258: Types of Security Testing 09:43
    • 259: Guidelines for Application Security 05:57
    • 260: Laws and Ethic 02:53
    • 261: Requirements and Overview of Lab 03:55
    • 262: Installing VMware Workstation Player 07:32
    • 263: Installing Kali Linux on VMware Workstation Player 10:45
    • 264: Installing Vulnerable Virtual Machine BeeBox 08:04
    • 265: Connectivity and Snapshots 07:18
    • 266: Modern Technology Stack 03:05
    • 267: Client-Server Architecture 03:55
    • 268: Running a Web Application 02:17
    • 269: Core Technologies Web Browsers 09:47
    • 270: Core Technologies URL 07:38
    • 271: Core Technologies HTML 04:38
    • 272: Core Technologies CSS 02:18
    • 273: Core Technologies DOM 04:08
    • 274: Core Technologies JavaScript 03:27
    • 275: Core Technologies HTTP 16:44
    • 276: Core Technologies HTTPS and Digital Certificates 06:33
    • 277: Core Technologies Session State and Cookies 03:35
    • 278: Attack Surfaces 02:33
    • 279: Introduction to Burp Downloading, Installing and Running 07:53
    • 280: Introduction to Burp Capturing HTTP Traffic and Setting FoxyProxy 09:37
    • 281: Introduction to Burp Capturing HTTPS Traffic 03:12
    • 282: Intro to Reconnaissance 03:31
    • 283: Extract Domain Registration Information Whois 04:20
    • 284: Identifying Hosts or Subdomains Using DNS Fierce & Theharvester 06:08
    • 285: Detect Applications on The Same Service 01:10
    • 286: Ports and Services on The Web Server 08:45
    • 287: Review Technology Architecture Information 04:37
    • 288: Extracting Directory Structure Crawling 08:17
    • 289: Minimum Information Principle 02:56
    • 290: Using Search Engines Google Hacking 06:10
    • 291: Definition 02:37
    • 292: Creating a Password List Crunch 07:32
    • 293: Differece Between HTTP and HTTPS Traffic Wireshark 03:43
    • 294: Attacking Insecure Login Mechanisms 09:12
    • 295: Attacking Insecure Logout Mechanisms 04:50
    • 296: Attacking Improper Password Recovery Mechanisms 05:50
    • 297: Attacking Insecure CAPTCHA Implementations 08:40
    • 298: Path Traversal Directory 06:44
    • 299: Path Traversal File 05:42
    • 300: Introduction to File Inclusion Vulnerabilities 06:23
    • 301: Local File Inclusion Vulnerabilities 06:11
    • 302: Remote File Inclusion Vulnerabilities 05:52
    • 303: Http Only Cookies 07:15
    • 304: Secure Cookies 03:49
    • 305: Session ID Related Issues 01:58
    • 306: Session Fixation 05:37
    • 307: Introduction Cross-Site Request Forgery 07:08
    • 308: Stealing and Bypassing AntiCSRF Tokens 07:59
    • 309: Definition 03:02
    • 310: Reflected Cross-Site Scripting Attacks 09:42
    • 311: Reflected Cross-Site Scripting over JSON 06:24
    • 312: Stored Cross-Site Scripting Attacks 09:56
    • 313: DOM Based Cross-Site Scripting Attacks 10:05
    • 314: Inband SQL Injection over a Search Form 14:24
    • 315: Inband SQL Injection over a Select Form 08:23
    • 316: Error-Based SQL Injection over a Login Form 06:48
    • 317: SQL Injection over Insert Statement 07:08
    • 318: Boolean Based Blind SQL Injection 06:53
    • 319: Time Based Blind SQL Injection 05:34
    • 320: Detecting and Exploiting SQL Injection with SQLmap 11:30
    • 321: Detecting and Exploiting Error Based SQL Injection with SQLmap 05:10
    • 322: Detecting and Exploiting Boolean and Time Based Blind SQL Injection with 08:02
    • 323: Command Injection Introduction 05:35
    • 324: Automate Command Injection Attacks Commix 05:44
    • 325: XML XPATH Injection 14:08
    • 326: SMTP Mail Header Injection 06:52
    • 327: PHP Code Injection 06:01
    • 328: Heartbleed Attack 06:30
    • 329: Attacking HTML5 Insecure Local Storage 04:58
    • 330: Druppal SQL Injection Drupageddon (CVE-2014-3704) 07:50
    • 331: SQLite Manager File Inclusion (CVE-2007-1232) 04:53
    • 332: SQLite Manager PHP Remote Code Injection 02:55
    • 333: SQLite Manager XSS (CVE-2012-5105) 06:44
    • 334: Bypassing Cross Origin Resource Sharing 09:04
    • 335: XML External Entity Attack 08:03
    • 336: Attacking Unrestricted File Upload Mechanisms 07:05
    • 337: Server-Side Request Forgery 06:36

Course media

Description

Welcome to Complete Ethical Hacking and Penetration Testing Course.
Ethical Hacking course includes Web Hacking, Phishing, NMAP, Password Cracking, Penetration Testing, Metasploit &more

My Complete Ethical Hacking and Penetration Testing Course is for everyone! If you don’t have any previous experience on a Ethical Hacking, not a problem!

This course is expertly designed to teach everyone from complete beginners, right through to pro hackers. You'll go from beginner to extremely high-level and I will take you through each step with hands-on examples.

Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Oak Academy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals.

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation. From website and network hacking, to pen testing in Python and Metasploit, Oak Academy has a course for you.

And if you are a pro-Ethical Hacker, then take this course to quickly absorb the latest skills, while refreshing existing ones.

The good news is:

All applications and tools recommended are free. So you don’t need to buy any tool or application.

Before attending the course please read below the course requirements.
Requirements

CPU: 64-bit Intel i5/i7 (4th generation +) - x64 bit 2.0+ GHz processor or more recent processor is mandatory for this class (Important - Please Read: a 64-bit system processor is mandatory)

Virtualization Technology: Enable virtualization technology on BIOS settings, such as “Intel-VTx”.

RAM : 8 GB (Gigabytes) of RAM or higher (16 GB recommended)

Modern Browsers:

  • Google Chrome (latest)

  • Mozilla Firefox (latest)

  • Microsoft Edge (latest)

Disk : 20 GB or more disk space


Here is the list of what you’ll learn by the end of course,

Setting Up The Laboratory
Set Up Kali Linux from VM
Set Up Kali Linux from ISO File
Set Up a Victim: Metasploitable Linux
Set Up a Victim: OWASP Broken Web Applications
Set Up a Victim: Windows System


Penetration Test

Penetration Test Types
Security Audit
Vulnerability Scan
Penetration Test Approaches: Black Box to White Box
Penetration Test Phases: Reconnaissance to Reporting
Legal Issues Testing Standards


Network Scan

Network Scan Types
Passive Scan With Wireshark
Passive Scan with ARP Tables
Active Scan with Hping
Hping for Another Purpose: DDos


Nmap for Active Network Scan

Ping Scan to Enumerate Network Hosts
Port Scan with Nmap
SYN Scan, TCP Scan, UDP Scan
Version & Operating System Detection
Input & Output Management in Nmap
Nmap Scripting Engine
How to Bypass Security Measures in Nmap Scans
Some Other Types of Scans: XMAS, ACK, etc.
Idle (Stealth) Scan


Vulnerability Scan

Introduction to Vulnerability Scan
Introduction to a Vulnerability Scanner: Nessus
Nessus: Download, Install & Setup
Nessus: Creating a Custom Policy
Nessus: First Scan
An Aggressive Scan
Nessus: Report Function


Exploitation

Exploitation Terminologies
Exploit Databases
Manual Exploitation
Exploitation Frameworks
Metasploit Framework (MSF)
Introduction to MSF Console
MSF Console & How to Run an Exploit
Introduction to Meterpreter
Gaining a Meterpreter Session
Meterpreter Basics
Pass the Hash: Hack Even There is No Vulnerability

Post-Exploitation

Persistence: What is it?
Persistence Module of Meterpreter
Removing a Persistence Backdoor
Next Generation Persistence
Meterpreter for Post-Exploitation with Extensions: Core, Stdapi, Mimikatz...
Post Modules of Metasploit Framework (MSF)
Collecting Sensitive Data in Post-Exploitation Phase


Password Cracking

Password Hashes of Windows Systems
Password Hashes of Linux Systems
Classification of Password Cracking
Password Cracking Tools in Action: Hydra, Cain and Abel, John the Ripper...

OSINT (Open Source Intelligent) & Information Gathering Over the Internet

Introduction to Information Gathering
Using Search Engines to Gather Information
Search Engine Tools: SiteDigger and SearchDiggity
Shodan
Gathering Information About the People
Web Archives
FOCA - Fingerprinting Organisations with Collected Archives
Fingerprinting Tools: The Harvester and Recon-NG
Maltego - Visual Link Analysis Tool

You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section


    Enroll now to become a professional Ethical Hacker!

    Dive in now!

    We offer full support, answering any questions.

    See you in the Complete Ethical Hacking and Penetration Testing Course.

    IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Who is this course for?

  • People who want to start from scratch and to move more advanced level
  • Anyone who wants to learn network scan techniques
  • Leaders of incident handling teams
  • People who want to take their Ethical Hacking skills to the next level
  • People who are cyber security experts
  • People who want job transition into Cyber Security
  • System administrators who are on the front lines defending their systems and responding to attacks
  • Other security personnel who are first responders when systems come under attack
  • People who are willing to make a career in Cyber Security
  • Anyone who want to do a Penetration Testing against Wi-Fi networks.
  • Anyone who wants to be a White Hat Hacker in full ethical hacking and penetration testing course
  • People who want to take their hacking skills to the next level in full ethical hacking penetration testing course

Requirements

  • Minimum 8 GB RAM for ethical hacking and penetration testing
  • 64-bit processor for full ethical hacking and penetration testing course
  • 20 GB or more disk space for ethical hacking course
  • Enable virtualization technology on BIOS settings, such as “Intel-VTx”
  • Modern Browsers like Google Chrome (latest), Mozilla Firefox (latest), Microsoft Edge (latest)
  • All items referenced in this ethical hacking course are Free
  • A computer for installing all the free software and tools needed to practice
  • A strong desire to understand hacker tools and techniques in ethical hacking

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.