The Complete Ethical Hacking Bootcamp: Beginner To Advanced

Are you looking to pursue a career in cybersecurity and want to master the art of penetration testing? You’ve come to the right place. With this carefully tailored and structured video course, you’ll grasp the basic and advanced topics of penetration testing with ease.

The course starts by taking you through the process of setting up a penetration testing lab. Next, you’ll become familiar with the Linux OS and Linux commands and explore the basic concepts of TCP/IP and the OSI model. Moving along, you’ll learn how to gather information about computer systems and networks passively and actively and use the Metasploit tool to perform privilege escalation. Next, you’ll perform web application pen testing and learn modern techniques to exploit common web application vulnerabilities such as SQL injection, XSS, CSRF, and command injection. You’ll also learn how to perform wireless network pen testing to crack Wi-Fi passwords using Aircrack-ng, capturing packets, traffic sniffing, and Hashcat. Towards the end, you’ll grasp the fundamentals of Python programming and develop offensive Python tools for pen testing and automation.

By the end of this course, you’ll have developed all the essentials skills needed for ethical hacking and penetration testing.

Type
video
Category
publication date
2021-03-23
what you will learn

Set up your own virtual hacking lab with a VirtualBox
Use Nmap to perform network scanning and mapping
Become familiar with footprinting and port scanning
Exploit web applications with BurpSuite
Perform SQL injection on vulnerable web apps
Develop a brute force attacker tool in Python

duration
1632
key features
Become familiar with the concepts of networking, ethical hacking, and penetration testing * Gain a good understanding of the Linux OS and Linux commands * Learn how to write flawless penetration testing scripts in Python
approach
With the help of interesting activities, this video course will help you become an expert in ethical hacking and penetration testing.
audience
If you are looking to get started in the field of cybersecurity and penetration testing, this course is for you. System administrators who want to secure their systems and networks will also find this course useful. A basic understanding of Linux and TCP/IP is needed to get started with this course.
meta description
Develop your penetration testing skills and secure your computer systems and networks in the real world
short description
This video course takes you through the basic and advanced concepts of penetration testing. From setting up your own virtual lab to developing brute force attacking tools using Python, you’ll learn it all with the help of engaging activities.
subtitle
A practical course on ethical hacking, penetration testing, and Python scripting
keywords
Ethical Hacking, Penetration Testing, Python, Networking, Automation
Product ISBN
9781801077989