image
image

What is Ethical Hacking: A Detailed Guide for Beginners

Gain practical skills in penetration testing & ethical hacking. Learn offensive security concepts, utilize Kali Linux & target systems like Windows XP and more.

229 views
Last updated 5/2024 English

Buy only this course for S$26.85 S$19.35

Or

Add to Wishlist
image

Overview

The course offers learners a foundational understanding of practical skills in penetration testing and ethical hacking, encompassing white, grey, or black hat approaches. Participants will gain hands-on experience in offensive security concepts and techniques, utilizing a virtual installation of Kali Linux and various target systems such as Windows XP, Windows 7, Server 2008, and Linux (Metesploitable2).

Course Structure

The course is structured around short video tutorials, hands-on labs, virtualization, and open-source tools, providing a comprehensive and methodical approach to learning ethical hacking fundamentals. The tools and software employed mirror those utilized by professional penetration testers and ethical hackers.

Learning Resources

Throughout the course, participants will have access to instructional videos, practical labs, and links for downloading the essential free and open-source software. They will also have the opportunity to set up a virtual environment comprising Kali Linux and Windows XP for the lab exercises.

Prerequisites and Progression

Prospective learners are required to successfully complete the initial lab before enrolling in subsequent modules. The course progressively advances from the second lab, focusing on scanning and attacking a Windows XP system. It's imperative to complete the first lab as all subsequent exercises build upon its completion.

Course Description

The course will cover techniques used by intruders to escalate privileges, along with preventive measures such as implementing a robust firewall, maintaining system and software updates, and utilizing complex passwords. Additionally, participants will be educated on launching DDoS attacks, buffer overflows, keylogging, and password hacking. Successful completion of the course will equip individuals for an entry-level role as a penetration tester or ethical hacker, and they will receive a course completion certificate.

Course Content

The course focuses on practical learning, requiring students to demonstrate fundamental concepts of offensive hacking. It includes the following objectives:

  • Demonstrating the use of offensive security tools and techniques
  • Proficiency in utilizing the Command Line Interface (CLI) of Linux
  • Using Linux as a platform for ethical hacking

Target Audience

This course is recommended for:

  • Network administrators
  • Cybersecurity students
  • Entry-level penetration testers
  • Individuals aspiring to become ethical hackers
  • Concerned parents and spouses
  • Law enforcement personnel
  • Individuals with a strong technological background

Exclusion Criteria

This course may not be suitable for:

  • Individuals with technophobia
  • Those lacking a good understanding of the OSI model or the TCP/IP suite

Prerequisites

Basic Networking Concepts

A solid understanding of fundamental networking concepts, including the TCP/IP stack, device communication, and basic network troubleshooting.

Computer Literacy

Proficiency in using a computer, mouse, and keyboard.

Essential Skills

Static IP Configuration

Ability to configure a static IP address on a network adapter.

Connectivity Testing

Proficiency in conducting connectivity tests using PING, IPCONFIG, and IFCONFIG.

Expected Skills

Understanding of OSI Model and IP Addressing

While not covered in the course, students are expected to have a grasp of the OSI model, IP addressing, and basic networking concepts upon enrollment.

Hardware Requirements

Device

PC, laptop, or desktop capable of virtualization with virtualization enabled BIOS.

Memory (RAM)

Minimum 4 GB of RAM (8 GB or more recommended).

Operating System Access

Administrative access to the host operating system (ownership of the machine).

Internet Connection

LAN or cable connection for Internet access (wireless connections not permitted).

Internet Speed

High-speed internet access with a reliable connection of 5MB or higher throughput.

Software Requirements for Lab

Operating System Requirements

  • A 64-bit Windows operating system is preferred.
  • A current 64-bit version of Mac or a Linux operating system is also suitable.

Virtualization Software Installation

  • Windows and Linux users should install the free edition of VMWare Player (Links provided in the lab).
  • Mac users should install Virtualbox (Links provided in the lab).

Additional Software Installation

Installation of 7zip is required (Links provided in the lab).

Required Copies

  • Obtain a copy of Kali ISO or Kali VMWare or Virtualbox image (Links provided in the lab).
  • Obtain a copy of Windows XP SP2 (Links provided in the lab).
  • Obtain a copy of Server 2008 SP1 32-bit (Links provided in the lab).
  • Obtain a copy of Metesploitable2 (Links provided in the lab).
Who this course is for
  1. Anyone wanting pure 100% hands-on learning experinece.
  2. Anyone wanting to learn the basics network penetration.
  3. Anyone wanting to apply basic hacking concepts.
  4. Anybody wanting to learn how hackers hack computer systems
  5. Anybody wanting to learn how to secure their systems from hackers
Testimonials
  1. I really enjoyed this course especially the capture the flags walkthrough ~ Oduro S
  2. Lots of things i learned newly though i have prior experience, this course helped to make myself stronger in many things ~ Aathish M
  3. This course does a great job of blending theory and practice when it comes to learning the tools driving cybersecurity ~ S Barshoon
  4. Prof K is a wonderful teacher and makes learning hacking a true joy. He walks you through the labs every step of the way so that you feel like you are really getting the concepts ~ K Smead
  5. Very good course. Well explained and detailed. Excellent documentation of the labs ~ M Benda
  6. A very practical course for beginners, it goes into basic principles of the tools he covers which you can use to expand your understanding of basic security fundamentals ~ Graeme H
  7. I loved the content of this course. It is overflowing with practical ethical hacking tips. Because of this course, I increased my confidence in setting up virtual machines and using basic linux commands. I also got exposure to a ton of new concepts and tools like nmap, nikto, metasploit, burp suite, reverse shells and more. The CTF walkthroughs at the end were a great way to pull it all together. The abundance of lab downloads were really appreciated and made notetaking for future reference a lot easier. I'd recommend this course to anyone looking to learn ethical hacking in a hands-on way or get a better practical understanding of security as a developer (like myself) ~ Amy G
What you'll learn
  1. Use virtualization as it applies to penetration testing.
  2. Discover, scan, and exploit network vulnerabilities.
  3. Demonstrate the ability to perform an entry-level penetration test.
  4. Hack and secure wired networks
  5. Hack secure systems using client-side and social engineering attacks
  6. Create a virtual install of Kali Linux
  7. Learn Linux fundamentals
Requirements
  1. Complete Module 01 - Virtual Network Lab Build
  2. A laptop or desktop capable of running two simultaneous virtual installs in conjunction with their host operating system.
  3. Basic networking skills, IP addressing, familiarization with ports and services, configure a network adapter, use PING, IFCONFIG, IPCONFIG
  4. Reliable LAN or cable connection for Internet access.
  5. A host machine running Windows 7, 8.1, or 10 (preferred). MAC and Apple machines will work, but a Windows host is preferred.
  6. A minimum of 4 GB of RAM (8 GB preferred)
  7. Basic computer fundamentals.
  8. Basic operating system fundamentals.
Course Content
15 Sections 48 Lectures 7h 21m total length