We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

Complete Penetration Testing and Ethical hacking Bootcamp

Igneus Technologies

Welcome to the world’s one of the most advance course on Penetration Testing and Ethical Hacking. Everyone is trying to learn How to design website or how to build networks or products. But you are different from others; you have chosen a path where you will learn to protect those products from intrusion of Hackers. We would like to salute your decision.

Read more

Welcome to the world’s one of the most advance course on Penetration Testing and Ethical Hacking. Everyone is trying to learn How to design website or how to build networks or products. But you are different from others; you have chosen a path where you will learn to protect those products from intrusion of Hackers. We would like to salute your decision.

Attacks by Hackers are not a new story now days, you hear about it every other day. And the reason is obvious; no one bothers about security. Think about the last web development course that talks about SQL Injection or XSS attack. When you learn about Information security and that too at such a practical level, you can offer your skills to big and small companies get hired there or work as a free lancer. This penetration-testing course also talks about getting payment via

Every major company like Google, Apple, PayPal etc. have a security division which requires security experts like you, not even an official degree is required for it. All they ask for is your skills that this covers up. World require so many security professionals but we are not able to produce even the fractions of requirement.

This course is designed very carefully so that everyone can learn from it, even non-programmers. Also this course is very crisp in covering topics, this means we will not be wasting 3-4 hours just on installation or learning jargon terms.

Mac, Linux or Windows is not at all a problem. We only use tools that are cross platform. Our strategy is to take students from all operating system and merge them on same platform like Kali Linux and Parrot OS, so that it gives best learning experience.

We will introduce you to most advance topics in Pentesting as well as teach you that how you can learn by yourself, without reading any book or taking any course in future. Along with course, we will point you towards dedication and free resources that will make you subject expert.

Also we will install our custom vulnerable test beds and attack on them. This will washes out the worry of legal issues. Also there are few challenges for you that will push you little hard to use your capabilities at the fullest.

Jump in the course and Welcome to the world of Information Security, Penetration Testing, Ethical hacking and Bug Bounties

Important note: Support of windows XP is dropped by Microsoft, we have used it in few lectures. Regardless, you can either skip those couple lectures or just watch them, as concept goes same.

Enroll now

What's inside

Learning objectives

  • By the end you will be able to understand all information security terminologies
  • You will be able to install and use all pentesting tools, even the new ones too
  • You will be able to hunt bugs and will be able to earn with them by reporting them
  • You will be able to document the pentesting reports
  • You will be able to defend your products and network from intrusion by hackers

Syllabus

In this section we will get the basic terms and earnings of a pentester. Also we will download some tools

Before we even jump into the course, let's explore the interface of our learning platform, adjusting the settings and detailed overview of what is about to come


Read more

Lets be clear on what is pentesting and what is our area of scope. Penetration testing is a formal procedure to find vulnerabilities in the product and fix them.

We will not only teach a skill we will also teach you that how you can offer your skills to others and get paid for it. Lets explore the options of bug bounties

Lets explore the terms like white hat hacking, black hat hacking, black box testing and white box testing. These terms are the most common terms, so it's a good idea to get friendly with them

Few more important terms are proxy because we will be installing proxy chains to hide our identity. Also we will be using virtual box to take every user on same page

now finally it's time to grab all the tools that we will be needing. Ofcourse this will not be a full list but we can just work with this for a start. If we will need anything else, for sure it will be cross platform and will be informed in advance.

In this section we will configure our own labs, so that it is easy to learn without worrying about legal aspect

Virtual box is a software that allows us to install a complete operating system in just a software, also it can be said that OS in controlled environment. If anything goes wrong then we can simply delete the OS and our original os will be safe

The tools that we will go through will be open source. Although you can install them on any linux but sometimes there is an issue of dependencies. Therefore we will be using a dedicated operating system to make sure that we can focus on learning the rather spending half of the time in just installation.

UPDATE : A new update for the windows users in installation

Now that our Virtual box is installed, we will now take a toor of this new software. We will try to be friendly with all menu items as well as learn the solution of problems such as full screen mode.

As talked earlier, we might require more tools to proceed, so this movie will help you to grab more tools like metasploitable and few windows trial version in order to practice.

Metasploitable is an intentionally vulnerable machine that is specially designed to practice all the attacks without getting too much worried about the legal issues. Let's learn to install it and crack it down

Finding windows XP is not an easy task but microsoft still gives a few trial and free virtual machines, on which we can practice. Of Course, windows XP is a very good playing platform for exploitation

Now that our attacker machine AKA Kali linux is installed, its a good idea that we take a little tour to the operating system. there are a few small settings that we need to do, to make sure that scan keeps on with no hurdles.

There are many tools that are installed in the kali, in this movie we will take a tour of these tools. Also we will learn to update the machine. By updating the machine we can be sure that more tools can be easily updated.

This section is just get friendly with linux. NOT for those who already know linux
Bash shell and navigation in linux
Files and files permission in linux
Case study, directories and files with VIM and NANO
Manipulation of file data
Grep, piping and sudo in linux
In this section we will learn to use various tools to gather critical information about the machine on which we want to do pentesting

Tor or also known as onion browser is known for anonymity. We will learn to install and configure this browser on kali linux. Also we will have a quick look at dark web sites

Proxies are a way to hide your location or basically route the entire traffic via a different server. It helps us to improve the anonymity. We will install proxychains and with this we can make n number of stops between the traffic.

MAC address also know as physical address of your ethernet device or wireless device is your main identity over the internet, apart from IP. We will learn to mask or change the current mac address.

there are many methods to gather information of our client, one of them is DNS enumeration. We also take a look on what is open DNS

Although, zone transfer vulnerability is very rare to see now a days but still we will look at this vulnerability on a dedicated platform.

DIG is another tool that gives more detail information about DNS information. Let's have a look on DIG tool which ships in Kali linux.

DNStracer is the utility which calculates the path of our request to the server and plots it nicely on graphical interface. We will also have a quick look on wireshark.

Dimitry is a built in tool in kali that gather a lots of information about the company like email ID and DNS information but there are many better tools available now.

Finding email is one of the important part as it can be later used for social engineering. Also we will look at generating reports.

Now that we have talked about a lot of tools, here is the time give you a very small and easy assignment. Also let's have a look on recon-ng

A section that will help you to generate report and more tools to discuss

Some little tweaks are necessary to make our lab good and ready for future exploitation labs. In order to work it is necessary to get ping reply from other virtual machines.

Nmap is like the best tool for network mapping and a must known for every pentester. Let's open our wireshark which comes as a default in kali linux and capture some traffic

In the last movie there was an assignment and in this movie we will solve this assignment. Let's learn to do port scanning in vulnerable machine.

Ok now we have a knowledge of vulnerability, so it's time to take advantage of that vulnerability and exploit the machine.

Just like other scanning tool, nikto is one more scanning tools available in kali linux. Nikto gives us a bunch of information that we will explore in this movie

OpenVas Installation and configuration

Submitting a report is the final task is the pentesting, there are a lot of tools that generate report and submit it to client. Every company follows their own report format.

Let's do a formal pentesting with a machine in this section and we will also explore new tools

NDA stands for Non Disclosure Agreement, which is an official document stating that you are authorised to perform penetration testing. Also make sure that if you are not allowed to use particular tool, that is also mentioned in the document

After signing NDA, first step is to gather information about client like domain info, emails, servers used and scanning of open port and related services.

Now that we have an idea about vulnerabilities, we can now process to exploit those vulnerabilities. We will learn to run the exploits using msfconsole, which we will take in detail later in this course

It is not compulsory that you always get success in exploiting the first vulnerability. Sometimes vulnerability is there but we are not able to get success, in that case search for another one to present prof of concept

One new thing that we will learn in this movie is to use wireshark to sniff traffic. If the application is not encrypting the traffic then we can even grap username and password.

Nmap also allows you to use some basic inbuilt or custom designed scripts too. In this movie we will learn to use one of these scritps for pentesting

This section is totally dedicated towards Web Application pentesting and vulnerabilities like SQL injection and XSS

Web application pentesting is the most hot topic out there because there are many websites and application are out there, having many potential vulnerability and of course getting hacked everyday. More chances of Bug bounties are here

There are many test beds that can be installed for learning purpose but we will start from easy ones like DVWA aka Damn Vulnerable Web Application

There are a few important tools and addons that Kali is missing, we will learn to install them and learn a little about their interface

Our first vulnerability in the test bed is going to be the serious one. Recently this vulnerability was in google cloud based service and was paid with 3000 dollars when reported.

XSS or cross site scripting is most common with the increasing domination of javascript. Also the impact of XSS is now more aggressive.

There is a great one page learning resource for learning about all kind of XSS. This is a trusted resouce and we recommend this resource to all

Google has it's own program to reward responsible disclosure of vulnerabilities in their products just like facebook, paypal and several others. 

CSRF attack can allow unwanted actions from the user and user may even change their password without knowing about it. Let's take a close look at CSRF

Yes, there is a great resource to learn more about SQL Injection in detail and that too for free. Watch the video and get started with it. Resource is free and will be free

This section is dedicated for the automation tools of web pentesting
Web application Pentesting automation with Vega

SQL map is a python based tools that perform SQL Injection and checks for many injection vulnerability. Best part is tools is completely open source and can be edited for custom usage with little knowledge of python

Open Web Application Security Project did launched a tool known as Zed Attack proxy, although the name use proxy but it is much more than that.

Present internet scenario says that you will get a lot of pentesting for CMS based site and most popular CMS is Wordpress. We will learn to perform an automated pentesting on such CMS

usually, we don't recommend paid tools in any of our course, keeping in mind that most of you are starting from scratch but it's always good to show all the options and let you decide, what is best and what is not

A simple challenge that will help you to learn and crack bug bounties

Installation of this test bed is going be biggest challenge of the entire series. If you will solve all these challenges (solutions are already in the test bed, watch next movie for hints) then for sure, your first BUG BOUNTY is not going to be far

Here is a quick tip to get started and learn about How to solve the above challenge. Make sure you take a little time to solve this challenge

Introduction to metasploit framework

Metasploit is the biggest framework for exploitation in the entire pentesting industry, completely designed in ruby. In this movie we will explore the architecture of the metasploit.

msfconsole is the major and most famous way to interact with metasploit framework. Let's explore msfconsole, along with types on exploits.

Setting up msf database is easy and makes search operation a lot faster. Also if the database is not set, then we cannot run armitage in next movie

Armitage is a graphical version of msfconsole but don't be mistaken, it is very powerful, automted and easy to easy. Let's look at the interface of Armitage.

SET or Social Engineering Toolkit is a framework that helps you to use your social skills to launch some client side attacks. Let's take a look on client side attacks

Lets get into the world of wireless pentesting with aircrack-ng

Wireless pentesting is fairly new domain in pentesting and has been overlooked for a long time. Before we even get started with it, let's learn the new terminologies

We expect that you got a new alfa card for this section, so it's a good idea that we take a look on the possibilities with this card and its capabilities.

Cracking WEP is not a big deal now, anyone can do it with right tools and cracking is for sure. Also there are a few attacks that can be made on WPA and WPA2, let's have a look on them

Airmon-ng and airodump-ng is one of the tool that comes as a package in aircrack-ng suite of tools. In this movie we will learn to use them along with capturing traffic from wireless using wireshark

Evil twin is the method in which we create a malicious SoftAP aka an Access point completely from software. Also we will learn about DeAuth attack in wireless

A farewell to all students with more resource to learn at your own

Thanks for taking this course. We really enjoyed in putting up this course for you. We would really appreciate if you could take few more minutes of your valuable time in rating the course too.
Thanks in advance!

UPDATE - section for most common password attacks
Basics of Password attacks and Crunch password generators
Cracking linux password with john

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Develops a deep understanding of all the Information Security terminology
Demonstrates how to use and install pentesting tools, including new ones
Teaches how to hunt and report on bugs, and potentially earn money reporting them
Delivers a foundation to document penetration testing reports
Helps students learn to defend their products and networks from hackers
The course is primarily designed for individuals with a basic understanding of Information Security and networking concepts

Save this course

Save Complete Penetration Testing and Ethical hacking Bootcamp to your list so you can find it easily later:
Save

Reviews summary

Penetration testing and ethical hacking

According to students, this course on Penetration Testing and Ethical hacking is a top-rated bootcamp. Students say that the course is very good and that they are happy to be here.

Career center

Learners who complete Complete Penetration Testing and Ethical hacking Bootcamp will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Information Security Analysts are the ones who plan and carry out security measures to protect an organization's computer networks and systems. They monitor and assess the security of an organization's information systems and make sure that they are taking the necessary steps to prevent unauthorized access, use, disclosure, disruption, modification, or destruction of information.
Penetration Tester
Penetration Testers are responsible for evaluating the security of computer systems, networks, and applications. They use a variety of tools and techniques to find vulnerabilities and weaknesses that could be exploited by attackers.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to improve their security posture. They help organizations to identify and mitigate risks, and to develop and implement security policies and procedures.
Ethical Hacker
Ethical Hackers are also called white-hat hackers. They are computer security experts who use their skills to identify and fix vulnerabilities in computer systems and networks.
Bug Bounty Hunter
Bug Bounty Hunters are individuals who find and report security vulnerabilities in software and hardware. They are often rewarded for their work by the companies that own the affected products.
Network Security Engineer
Network Security Engineers design, implement, and maintain network security systems. They work to protect networks from unauthorized access, use, disclosure, disruption, modification, or destruction.
Cybersecurity Analyst
Cybersecurity Analysts monitor and analyze security events and data to identify and respond to threats. They work to protect organizations from cyberattacks and data breaches.
Incident Responder
Incident Responders are responsible for responding to security incidents. They work to contain the damage caused by an incident and to restore normal operations as quickly as possible.
Malware Analyst
Malware Analysts are responsible for analyzing malware to identify its capabilities and how it works. They work to develop defenses against malware and to help organizations to recover from malware attacks.
Forensic Investigator
Forensic Investigators are responsible for collecting and analyzing digital evidence. They work to identify and prosecute criminals who use computers to commit crimes.
Chief Information Security Officer (CISO)
Chief Information Security Officers (CISOs) are responsible for overseeing the security of an organization's information systems and networks. They develop and implement security policies and procedures, and they work to ensure that the organization is taking the necessary steps to protect its information assets.
Security Architect
Security Architects design and implement security solutions for organizations. They work to protect organizations from cyberattacks and data breaches.
Software Engineer
Software Engineers design, develop, and maintain software applications. They work to ensure that software applications are secure and reliable.
Systems Administrator
Systems Administrators are responsible for managing and maintaining computer systems and networks. They work to ensure that systems are running smoothly and securely.
IT Auditor
IT Auditors are responsible for auditing an organization's IT systems and controls. They work to ensure that the organization is taking the necessary steps to protect its information assets.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Complete Penetration Testing and Ethical hacking Bootcamp.
Provides a comprehensive overview of penetration testing techniques and methodologies, and valuable resource for both beginners and experienced pentesters.
Classic guide to exploitation techniques, and provides a deep understanding of how vulnerabilities can be exploited.
Practical guide to ethical hacking, and provides a comprehensive overview of the tools and techniques used by ethical hackers.
Comprehensive guide to network security, and provides a comprehensive overview of the field.
Classic guide to computer networks, and provides a comprehensive overview of the field.
Comprehensive guide to Metasploit, and covers a wide range of topics, including installation, configuration, and usage.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Complete Penetration Testing and Ethical hacking Bootcamp.
LEARN ETHICAL HACKING AND PENETRATION TESTING 5 COURSES...
Certified Professional Ethical Hacking C)PEH Certification
CompTIA PenTest+ Certification
Penetration Testing, Incident Response and Forensics
Penetration Testing and Ethical Hacking Complete Hands-on
The Complete Ethical Hacking Course 2.0: Python & Kali...
Ethical Hacking using Kali Linux from A to Z
Penetration Testing and Incident Response
The Complete Nmap Ethical Hacking Course : Network...
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser