We may earn an affiliate commission when you visit our partners.
Course image
Ermin Kreponic and Aldin Omerdic

If you want to get started as an ethical hacker, learn how network security professionals protect their systems, or take your IT career to the next level you are going to LOVE this course. This course is a sequel to The Complete Ethical Hacking Course: Beginner to Advanced. which over 50,000 students have taken, and was at one point the most popular ethical hacking course in the world. Join us now and receive over 80 lectures & 15 hours of HD video, and 1 on 1 assistance from experienced network security professionals. We will cover the following topics in this course:

Read more

If you want to get started as an ethical hacker, learn how network security professionals protect their systems, or take your IT career to the next level you are going to LOVE this course. This course is a sequel to The Complete Ethical Hacking Course: Beginner to Advanced. which over 50,000 students have taken, and was at one point the most popular ethical hacking course in the world. Join us now and receive over 80 lectures & 15 hours of HD video, and 1 on 1 assistance from experienced network security professionals. We will cover the following topics in this course:

  • Introduction to ethical hacking
  • Linux installation, terminal basics, and Wireshark Setup
  • Staying anonymous online, proxy servers, and accessing the dark side of the internet using TOR
  • Aircrack-ng, HashCat, and wifi hacking
  • Defending your own networks from attacks
  • Cloning websites
  • Arduino USB keylogger that works out of the box for Windows 7, 8, 8.1, and 10
  • Windows power shell scripting

This course will receive monthly updates based on students requests, and our goal is to make this the #1 network security course online.

The intent of this course is to give you the tools to defend your own networks, share skills that are valuable to companies all over the world, and help you to better understand the challenges that information security professionals face on a daily basis.

English & Spanish subtitles available.

Thank you for taking the time to read this, and we hope to see you in the course.

Enroll now

What's inside

Learning objectives

  • Get started using fedora (linux)
  • Understand the basics of terminal
  • Troubleshoot networks using wireshark
  • Stay anonymous online
  • Set up a vpn server
  • Hack wireless networks
  • Crack passwords and encryption using hashcat
  • Clone websites
  • Protect & defend your own network
  • Learn how to deploy a keylogger from a usb: works out of the box for windows 7 8 8.1 and 10

Syllabus

Introduction

What you can expect to learn in this course and hardware & software requirements.

Setup

Explains how to set up the environment.

Read more

Guides you through the process of Linux installation.

General browser configuration.

Getting acquainted in Fedora KDE Desktop.

Showing basic Linux commands.

Setting up Wireshark and configuring it for later usage.

Anonymity Online

Explains how to connect to the Internet via Proxy for the purposes of anonymization.

Here I demonstrate and explain how  proxy server can be set up and configured so that you my be able to see what sort of information do the proxy providers have and are able to get in regard to your traffic.

Learn how to anonymize your traffic by using a VPN server as an anonymizer.

Here I will demonstrate and explain how you can set up your own VPN server and utilize it for the purposes of anonymization and also you will get to see what sort of information can the VPN providers see in regard to your traffic.

Here I will demonstrate and explain how you can set up your own VPN server and utilize it for the purposes of anonymization and also you will get to see what sort of information can the VPN providers see in regard to your traffic. 

Here I will show you how you can monitor the traffic of your VPN server.

Lets have a look at how we can access the dark side of the Internet by using the Tor network via Tor browser.

Here we are going to take a look at how a Tor relay can be set up and configured.

Wireless

Lets go ahead and install one of the necessary prerequisites for this chapter, namely aircrack-ng, which will be used in combination with our CPU to bruteforce the WPA2 key.

In order for us to begin the cracking procedure, we need to go ahead and capture a handshake between the authenticated client and the wireless access point.

Since we are going to need something to generate lists of possible passwords, I decided to use Crunch for this purpose as it is very convenient due to its numerous options.

Lets learn how to create custom rule sets for the password generation process so that our passwords would fit within a certain range of predefined rules.

In this final stage, we will feed aircrack with the passwords generated by Crunch and aircrack, in turn, will attempt to guess the passphrase by utilizing the CPU.

Installing drivers for our dedicated GPU.

Step by step guide on how to install HashCat.

Here we will learn how to prepare the capture file for HashCat.

Getting started with Hashcat, one of the world's fastest CPU/GPU based password recovery tools.

Advanced Hashcat tutorial for attacks & automation.

Here I will show you how to utilize the tool to change the mac address of your network devices so that you may reach a higher degree of anonymity.

Install a virtual machine to isolate the incoming traffic.

Configuring our network card to function as a wireless hotspot.

How to bring up and configure your own DNS server.

Here we are going to learn how to create a fake DNS server and force false URL to IP address resolutions. To complete the procedure we will need our web server to be able to serve false SSL certificates to the visiting clients. In addition to all of this, we will also write custom scripts for credential harvesting and redirects to the original website.

Here we are going to learn how to create a fake DNS server and force false URL to IP address resolutions. To complete the procedure we will need our web server to be able to serve false SSL certificates to the visiting clients. In addition to all of this, we will also write custom scripts for credential harvesting and redirects to the original website.

Here we will learn how to DOS the wireless connection by deauthenticating the authenticated clients.

Site Cloning

Here we will use the tool wget in order to clone websites.

Bitsquatting
Bitsquatting Part 1
Bitsquatting Part 2
Bitsquatting Part 3
Bitsquatting Part 4
Bitsquatting Part 5
Bad USB (USB Keylogger Deployment)
Overview
Requirements
Setting up Windows Virtual Machine
Installing Windows VM Part 1
Installing Windows VM Part 2
Install CodeBlocks with a Compiler
Download and Compile the Keylogger
Server Setup
Set up a Server for Keylogger
Upload the Keylogger to the Server
Arduino USB Programming
Download Arduino
Set up Arduino and Teensyduino
Confirm that everything works
Gaining Admin Access on Windows 7, 8, 8.1, and 10 Part 1
Gaining Admin Access on Windows 7, 8, 8.1, and 10 Part 2
Generate Files in System32
Sets of Commands to be Executed Part 1
Sets of Commands to be Executed Part 2
Call Functions and Run Commands
Windows Scripts
Powershell Script Part 1
Powershell Script Part 2
Powershell Script Part 3
Visual Basic Script
Compile and Load
Decryption for the Keylogger Files

Learn how to decrypt the encrypted files.

Part 2 of how to decrypt the encrypted files.

Part 3 of how to decrypt the encrypted files.

Live Demo
Demo Part 1
Demo Part 2
Chapter Recap
Recap
Game Hacking Announcement

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Covers ethical hacking, network security, and system protection, which are all essential topics for IT professionals wishing to develop professional skills
Develops skills that are valuable to companies worldwide, giving learners an edge in their job market
Provides in-depth training on network security and addresses industry challenges in information security, making it highly relevant for IT professionals seeking to advance their knowledge
Taught by experienced network security professionals who are highly respected in their field, adding credibility and value to the training
Multi-modal in approach as it incorporates videos, readings, discussions, and hands-on labs, which enhances the learning process
Build learners' foundation in core security concepts and practices, suitable for beginners

Save this course

Save The Complete Ethical Hacking Course for 2016/2017! to your list so you can find it easily later:
Save

Reviews summary

Basic ethical hacking overview

According to students, this course is okay for getting an initial grasp of what ethical hacking is and how it's used. However, the tools discussed become outdated quickly, so this course isn't very practical.
This course offers a decent introduction to ethical hacking.
"It's fine for getting an idea of what can be done, and how ethical hacking is applied in the real world"
The tools in this course quickly become outdated.
"It's fine for getting an idea of what can be done, and how ethical hacking is applied in the real world, but there is not much that can actually be used, as the tools discussed go out of date pretty fast."

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in The Complete Ethical Hacking Course for 2016/2017! with these activities:
Read 'Metasploit: The Penetration Tester's Guide'
This book will provide you with a comprehensive overview of Metasploit, one of the most popular penetration testing frameworks.
Show steps
Practice with Aircrack-ng
Practicing with Aircrack-ng will allow you to apply the techniques learned in class to crack Wi-Fi passwords on your own.
Browse courses on Aircrack-ng
Show steps
  • Set up a target access point.
  • Capture a handshake between the access point and a client.
  • Use Aircrack-ng to crack the password.
Host a study group with other students in the course
Hosting a study group will help you review the course material and learn from your peers.
Show steps
  • Find a group of students to study with.
  • Choose a time and place to meet.
  • Prepare discussion topics.
  • Lead the study group.
Six other activities
Expand to see all activities and additional details
Show all nine activities
Follow a tutorial on how to set up a honeypot
Setting up a honeypot will help you gain practical experience in detecting and preventing cyber attacks.
Browse courses on Honeypots
Show steps
  • Choose a honeypot software.
  • Install and configure the honeypot software.
  • Monitor the honeypot for suspicious activity.
Attend a workshop on ethical hacking
Attending a workshop will provide you with an opportunity to learn from experts in the field and network with other ethical hackers.
Show steps
Participate in a capture the flag (CTF) competition
Participating in a CTF competition will test your skills and knowledge against other ethical hackers.
Show steps
Build a Wireless Intrusion Detection System
Building a wireless intrusion detection system will help you gain practical experience in securing wireless networks.
Browse courses on network security
Show steps
  • Choose a hardware platform for your system.
  • Install and configure a wireless intrusion detection software.
  • Configure your system to monitor your wireless network.
  • Test your system by simulating attacks.
Volunteer at a non-profit organization focused on cybersecurity
Volunteering will provide you with an opportunity to apply your skills to real-world problems and make a difference in your community.
Show steps
Write a blog post about your experience with the course
Writing a blog post will help you reflect on what you have learned and share your knowledge with others.
Show steps
  • Choose a topic to write about.
  • Write a draft of your post.
  • Edit and proofread your post.
  • Publish your post.

Career center

Learners who complete The Complete Ethical Hacking Course for 2016/2017! will develop knowledge and skills that may be useful to these careers:
Network Security Analyst
A Network Security Analyst is responsible for protecting an organization's computer networks from unauthorized access, use, disclosure, disruption, modification, or destruction. The Complete Ethical Hacking Course for 2016/2017! can help you build a foundation in network security by teaching you how to identify and exploit vulnerabilities in computer networks. This knowledge can be used to defend your own networks from attacks and to help organizations protect their data and systems.
Information Security Analyst
An Information Security Analyst is responsible for protecting an organization's information systems from unauthorized access, use, disclosure, disruption, modification, or destruction. The Complete Ethical Hacking Course for 2016/2017! can help you build a foundation in information security by teaching you how to identify and exploit vulnerabilities in computer systems. This knowledge can be used to defend your own systems from attacks and to help organizations protect their data and systems.
Security Consultant
A Security Consultant is responsible for providing advice and guidance to organizations on how to protect their computer networks and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction. The Complete Ethical Hacking Course for 2016/2017! can help you build a foundation in security consulting by teaching you how to identify and exploit vulnerabilities in computer networks and systems. This knowledge can be used to help organizations protect their data and systems.
Penetration Tester
A Penetration Tester is responsible for testing the security of computer networks and systems by simulating attacks from malicious actors. The Complete Ethical Hacking Course for 2016/2017! can help you build a foundation in penetration testing by teaching you how to identify and exploit vulnerabilities in computer networks and systems. This knowledge can be used to help organizations identify and fix vulnerabilities before they can be exploited by malicious actors.
Ethical Hacker
An Ethical Hacker is responsible for using their hacking skills to help organizations identify and fix vulnerabilities in their computer networks and systems. The Complete Ethical Hacking Course for 2016/2017! can help you build a foundation in ethical hacking by teaching you how to identify and exploit vulnerabilities in computer networks and systems. This knowledge can be used to help organizations protect their data and systems from malicious actors.
Computer Network Architect
A Computer Network Architect is responsible for designing and implementing computer networks. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in computer networks. This knowledge can be used to design and implement more secure networks.
Software Engineer
A Software Engineer is responsible for designing, developing, and maintaining software applications. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in software applications. This knowledge can be used to develop more secure software applications.
Database Administrator
A Database Administrator is responsible for managing and maintaining databases. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in databases. This knowledge can be used to manage and maintain more secure databases.
Web Developer
A Web Developer is responsible for designing and developing websites. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in websites. This knowledge can be used to develop more secure websites.
Cloud Engineer
A Cloud Engineer is responsible for designing and implementing cloud computing solutions. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in cloud computing solutions. This knowledge can be used to design and implement more secure cloud computing solutions.
Systems Administrator
A Systems Administrator is responsible for managing and maintaining computer systems. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in computer systems. This knowledge can be used to manage and maintain more secure computer systems.
Digital Forensic Analyst
A Digital Forensic Analyst is responsible for investigating cybersecurity incidents. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in cybersecurity incidents. This knowledge can be used to investigate cybersecurity incidents more effectively.
Chief Information Security Officer (CISO)
A Chief Information Security Officer (CISO) is responsible for overseeing the security of an organization's information systems. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in information systems. This knowledge can be used to oversee the security of an organization's information systems more effectively.
Cybersecurity Analyst
A Cybersecurity Analyst is responsible for monitoring and analyzing cybersecurity threats. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit cybersecurity threats. This knowledge can be used to monitor and analyze cybersecurity threats more effectively.
Security Manager
A Security Manager is responsible for developing and implementing security policies and procedures. The Complete Ethical Hacking Course for 2016/2017! may be useful for this role by teaching you how to identify and exploit vulnerabilities in security policies and procedures. This knowledge can be used to develop and implement more secure security policies and procedures.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in The Complete Ethical Hacking Course for 2016/2017!.
Provides a comprehensive guide to software and hardware exploitation. It useful reference for learners who want to know how to exploit vulnerabilities in real-world scenarios.
Is an intermediate-level guide covering a wide range of ethical hacking and penetration testing topics. It provides a more in-depth look at techniques and tools used in the field.
Introduces the widely-used Kali Linux distribution and its tools for ethical hacking and penetration testing. It covers a range of topics, including information gathering, vulnerability assessment, and exploitation.
Provides a comprehensive guide to Metasploit, a powerful tool for ethical hacking and penetration testing. Learners who want to explore Metasploit in more depth can use this book as a reference or additional reading.
Starting point for learning ethical hacking and penetration testing from scratch. The hands-on approach of the book aligns with the goal of the provided course. However, learners should have some coding experience before picking this book.
Provides a deep dive into Wireshark, a powerful network analysis tool used by ethical hackers and security professionals. Learners who wish to master the usage Wireshark will find this book helpful.
For those seeking a deeper understanding of social engineering techniques used by hackers, this book provides valuable insights. It covers topics such as phishing, pretexting, and psychological manipulation, arming learners with knowledge to defend against these attacks.
Though it may not be directly relevant to all the topics covered in the course, this book provides a good foundation on malware analysis. Those interested in the subject can use this as a supplemental resource to gain a deeper understanding.
Great resource for learning the basics of the Linux command line. Though the current course provides a basic introduction to some Linux commands, this book can be used to supplement that knowledge.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to The Complete Ethical Hacking Course for 2016/2017!.
Hacking in Practice: Intensive Ethical Hacking MEGA Course
Most relevant
Kali Linux
Most relevant
Practice Your First Penetration Test: Kali & Metasploit...
Most relevant
Real-World Ethical Hacking: Hands-on Cybersecurity
Most relevant
Penetration Testing and Ethical Hacking Complete Hands-on
Most relevant
Ethical Hacking using Kali Linux from A to Z
Most relevant
LEARN ETHICAL HACKING AND PENETRATION TESTING 5 COURSES...
Most relevant
The Complete Nmap Ethical Hacking Course : Network...
Most relevant
Ethical Hacking Fundamentals
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser