We may earn an affiliate commission when you visit our partners.
MMZ Academy

What is ethical hacking?

Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

Read more

What is ethical hacking?

Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

Also known as “white hats,” ethical hackers are security experts that perform these assessments. The proactive work they do helps to improve an organization’s security posture. With prior approval from the organization or owner of the IT asset, the mission of ethical hacking is opposite from malicious hacking.

What Is A Red Team?

A red team consists of security professionals who act as adversaries to overcome cyber security controls. Red teams often consist of independent ethical hackers who evaluate system security in an objective manner.

They utilize all the available techniques to find weaknesses in people, processes, and technology to gain unauthorized access to assets. As a result of these simulated attacks, red teams make recommendations and plans on how to strengthen an organization’s security posture.

How Does A Red Team Work?

You might be surprised to learn that red teams spend more time planning an attack then they do performing attacks. In fact, red teams deploy a number of methods to gain access to a network.

Social engineering attacks, for example, rely on reconnaissance and research to deliver targeted spear phishing campaigns. Likewise, prior to performing a penetration test, packet sniffers and protocol analyzers are used to scan the network and gather as much information about the system as possible.

What Is A Blue Team?

A blue team consists of security professionals who have an inside out view of the organization. Their task is to protect the organization’s critical assets against any kind of threat.

They are well aware of the business objectives and the organization’s security strategy. Therefore, their task is to strengthen the castle walls so no intruder can compromise the defenses.

How Does A Blue Team Work?

The blue team first gathers data, documents exactly what needs to be protected and carries out a risk assessment. They then tighten up access to the system in many ways, including introducing stronger password policies and educating staff to ensure they understand and conform to security procedures.

Monitoring tools are often put in place, allowing information regarding access to the systems to be logged and checked for unusual activity. Blue teams will perform regular checks on the system, for example, DNS audits, internal or external network vulnerability scans and capturing sample network traffic for analysis.

Enroll now

What's inside

Learning objectives

  • Ethical hacking essentials
  • The ethical hacking process
  • Linux basics
  • Web app basics
  • Networking essentials + wireshark
  • Nmap port scanner
  • Python basics
  • Black hat techniques
  • Mr robot tv show in real life

Syllabus

Learn Ethical Hacking Using Kali Linux Red Team Tactics
Introduction
What is Ethical Hacking
*NEW* Ethical Hacking Essentials
Read more
*NEW* The Ethical Hacking Process
*NEW* The Advantages of Becoming an Ethical Hacker
Red Team Vs Blue Team
*NEW* Quiz
Getting Started with Kali Linux
Why Kali Linux ?
Booting Up Kali Linux
The Linux Filesystem
Basic Linux Commands
Managing Kali Linux Services
Searching, Installing, and Removing Tools
Environment Variables
Bash History Command
Piping and Redirection
Text Searching and Manipulation
Editing Files
Comparing Files
Managing Processes
File and Command Monitoring
Downloading Files
Customizing the Bash Environment
Netcat (nc)
Bash Scripting (Shell Scripting)
Our First Bash Script
Variables
If, Else, Elif Statements
Loops
Functions
Wireshark
*NEW* Networking Essentials
OSI model
What is Wireshark and why should you learn it?
Install Wireshark
WireShark Getting Started
Sets a conversation filter between two specific IP addresses
Sets a filter to display all http and dns protocols
Sets filters for any TCP packet with a specific source or destination port
displays all TCP packets that contain a certain term
filters all HTTP GET and POST requests
filter out certain types of protocols
Can Wireshark capture passwords?
Plain text network protocols
Capture Insecure Connections (Net Cat)
Capture FTP Passwords
Extract files from FTP using Wireshark
Capture HTTP Passwords
Capture files (images) from HTTP traffic
Passive Information Gathering Techniques
What is Passive Information Gathering
Whois Enumeration
Google Hacking
Netcraft
Shodan
Security Headers Scanner
Email Harvesting
Information Gathering Frameworks
Active Information Gathering Techniques
DNS Introduction
DNS Enumeration
Scanning with Nmap
Port Scanners Essentials
What is Nmap
Preparing the Environment
*NEW* Scanning Techniques of Nmap
Basic Nmap Scan against IP or host - Hands On
Nmap Ping Scan - Hands On
Scan specific ports or scan entire port ranges - Hands On
Scan multiple IP addresses - Hands On
Scan the most popular ports - Hands On
Scan hosts and IP addresses reading from a text file - Hands On
Save your Nmap scan results to a file - Hands On
Disabling DNS name resolution - Hands On
Scan + OS and service detection with fast execution - Hands On
Detect service/daemon versions - Hands On
Scan using TCP or UDP protocols - Hands On
What is NSE ?
CVE detection using Nmap - Theory
CVE detection using Nmap - Hands On
Launching DOS with Nmap - Hands On
Launching brute force attacks - Hands On
Detecting malware infections on remote hosts - Hands On
Web Application Attacks
*NEW* Web Application Security Essentials
*NEW* How Web Applications Work
*NEW* HTTP (Hypertext Transfer Protocol)
*NEW* What is DNS and How DNS works
*NEW* OWASP Top 10 Vulnerabilities
Web Application Assessment Tools - DIRB
Web Application Assessment Tools - Burp Suite
Web Application Assessment Tools - Nikto
The Metasploit Framework Essentials
Basics of Metasploit Framework
Metasploit User Interfaces and Setup
Getting Familiar with MSF Syntax

Save this course

Save Learn Ethical Hacking Using Kali Linux Red Team Tactics to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Learn Ethical Hacking Using Kali Linux Red Team Tactics with these activities:
Review Networking Fundamentals
Reinforce your understanding of networking concepts, which are crucial for understanding how ethical hacking techniques work.
Show steps
  • Review the OSI model and TCP/IP suite.
  • Study common network protocols like HTTP, DNS, and FTP.
  • Practice subnetting and IP addressing.
Practice Basic Linux Commands
Familiarize yourself with essential Linux commands, as Kali Linux is the primary platform used in this course.
Show steps
  • Practice navigating the file system using commands like `cd`, `ls`, and `pwd`.
  • Learn how to create, copy, move, and delete files and directories.
  • Experiment with file permissions and ownership.
Read 'Hacking: The Art of Exploitation'
Gain a deeper understanding of exploitation techniques, which are essential for ethical hacking.
Show steps
  • Read the chapters on buffer overflows and shellcode.
  • Experiment with the code examples provided in the book.
  • Research how these techniques are used in real-world attacks.
Four other activities
Expand to see all activities and additional details
Show all seven activities
Practice Nmap Scanning Techniques
Master Nmap scanning techniques to effectively identify open ports and services on target systems.
Show steps
  • Perform basic Nmap scans against various target IPs.
  • Experiment with different scan types, such as TCP connect, SYN scan, and UDP scan.
  • Use Nmap scripting engine (NSE) to detect vulnerabilities.
Read 'Penetration Testing: A Hands-On Introduction to Hacking'
Learn practical penetration testing methodologies and techniques using Kali Linux.
Show steps
  • Work through the exercises in the book, focusing on Kali Linux tools.
  • Practice exploiting vulnerabilities in a lab environment.
  • Document your findings and create a penetration testing report.
Write a Blog Post on a Recent Vulnerability
Research and document a recent vulnerability to solidify your understanding of exploit development and ethical hacking principles.
Show steps
  • Choose a recent vulnerability from a reputable source like CVE Details.
  • Analyze the vulnerability and its potential impact.
  • Write a blog post explaining the vulnerability, its exploitation, and mitigation strategies.
Build a Vulnerable Virtual Machine
Create a vulnerable virtual machine to practice ethical hacking techniques in a safe and controlled environment.
Show steps
  • Set up a virtual machine using software like VirtualBox or VMware.
  • Install a vulnerable operating system like Metasploitable or OWASP Broken Web Apps.
  • Configure the VM with various vulnerabilities to exploit.

Career center

Learners who complete Learn Ethical Hacking Using Kali Linux Red Team Tactics will develop knowledge and skills that may be useful to these careers:

Reading list

We've selected two books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Learn Ethical Hacking Using Kali Linux Red Team Tactics.
Provides a deep dive into the technical aspects of hacking, covering topics like buffer overflows, shellcode, and network programming. It's a valuable resource for understanding the underlying mechanisms behind many ethical hacking techniques. While not strictly Kali Linux-focused, it provides essential background knowledge. This book is commonly used in cybersecurity courses.
Provides a practical introduction to penetration testing, covering various tools and techniques used by ethical hackers. It includes hands-on exercises and real-world examples. It's a good resource for learning how to use Kali Linux tools in a structured way. This book is often used as a textbook for introductory penetration testing courses.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Similar courses are unavailable at this time. Please try again later.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2025 OpenCourser