The Complete Ethical Hacking Course

This course is highly practical and is divided into several sections, each of which aims to achieve a specific goal; the goal is usually to hack into a specific system so that you can practice all the skills and techniques you learn in real time. We will start by setting up an ethical hacking lab on your computer. Here, you can put the theory you learn to the test and have a safe space to practice using hacking tools and attacks. We’ll experience real-time hacking examples and learn how to protect ourselves against these attacks at the same time!

In this course, you will learn the following:
- How hackers launch attacks on different systems, computers, users, websites, and wireless networks
- What tools hackers use, why and how they work
- How to protect yourself (or your clients!) against these attacks
- How to build your security and hacking tools with Python from scratch and with no programming experience necessary
- How to create your own ethical hacking tool portfolio

In the relevant sections, you will learn about subjects such as Kali Linux, Wireshark, Maltego, net discover, MSFC, Trojan, Backdoor, Veil, Metasploitable, SQLi, MITMf, Crunch, Meterpreter, Beef, Apache, Nmap, SQLMap, Python, Socket, Scapy, Pynput, Keylogger, and more. We start with practical information without excessive detail and progress accordingly without neglecting the theory at the end.

All the code files are placed at
https://github.com/PacktPublishing/The-Complete-Ethical-Hacking-Course

Type
video
publication date
2019-09-20
what you will learn

Learn to use Kali Linux tools
Learn basic Python programming concepts and fundamentals
Write ethical hacking tools with Python
Perform wireless networks penetration testing
Learn website and system penetration testing
Apply SQL Injection

duration
2154
key features
Explore the field of social engineering * Learn and apply the fundamentals of ethical hacking attacks and protection methods * Learn about cyber security and become an ethical hacker
approach
This course is designed in such a way that each section covers a new scenario and adopts a step-by-step approach to help you learn and understand the concepts.
audience
This course targets people who are keen to learn ethical hacking once and for all, are looking forward to a career in cybersecurity, who want to learn Python programming for ethical hacking, are willing to write their own cybersecurity tools, are passionate about Kali Linux and general ethical hacking tools, and are anxious to enhance their IT skills and prepare for hacker attacks.
meta description
Become an ethical hacker and learn to protect yourself from hackers and cyber-attacks
short description
If you are a newbie in the field of ethical hacking or want to become an ethical hacker, this course is just what will get you started. This is a comprehensive course with real-world examples to help you understand the fundamentals of hacking and cyber security.
subtitle
Protect yourself from hackers and cyber-attacks. Learn penetration testing and build security and coding tools with Python.
keywords
Ethical Hacking, Python, Penetration Testing+, Kali Linux, SQL 101, Wireshark, Maltego
Product ISBN
9781839210495