We may earn an affiliate commission when you visit our partners.
Course image
Zaid Sabih and z Security

Welcome this comprehensive Ethical Hacking course. This course assumes you have NO prior knowledge. It starts with you from scratch and takes you step-by-step teaching you how to hack systems like black-hat hackers and secure them like security experts.

Read more

Welcome this comprehensive Ethical Hacking course. This course assumes you have NO prior knowledge. It starts with you from scratch and takes you step-by-step teaching you how to hack systems like black-hat hackers and secure them like security experts.

This course is highly practical but it won't neglect the theory; we'll start with ethical hacking basics, breakdown the different penetration testing fields and install the needed software (on Windows, Linux and Apple Mac OS), then we'll dive and start hacking straight away. You'll learn everything by example, by analysing and exploiting different systems such as networks, cloud servers, clients, websites, etc. No boring dry lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you'll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses to hack this system. As we do this I will also introduce you to different hacking and security concepts, tools and techniques. Everything will be taught through examples and hands-on practicals, there will be no useless or boring lectures.

All the techniques in this course are practical and work against real systems, you'll understand the whole mechanism of each technique first, then you'll learn how to use it to hack the target system . By the end of the course you'll be able to modify these techniques to launch more powerful attacks, and adopt them to suit different situations and different scenarios .

By the end of the course you will have a strong foundation in most hacking or penetration testing fields and you'll also learn how to detect, prevent and secure systems and yourself from the discussed attacks. 

The course is divided into four main sections:   

1. Network Hacking - This section will teach you how to hack and secure both wired & wireless networks. First, you will learn network basics, how they work, and how devices communicate with each other. Then it will branch into three sub sections:   

  • Pre-connection attacks: in this subsection you'll learn a number of attacks that can be executed without connecting to the target network and without the need to know the network password; you'll learn how to gather information about the networks around you, discover connected devices, and control connections (deny/allow devices from connecting to networks).

  • Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network whether it uses

  • Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos, etc.), redirect requests, inject evil code in loaded pages and much more. You will also learn how to create a fake WiFi network or a honeypot, attract users to connect to it and use all of the above techniques against the connected clients.

2. Gaining Access - In this section you will learn two main approaches to gain remote access or hack computer systems:

  • Server Side Attacks:  In this subsection you will learn how to gain full access to computer systems without user interaction. You will learn how to gather useful information about a target system such as the operating system, open ports, installed services, then use this information to discover weaknesses / vulnerabilities and exploit them to gain full control over the target. Finally you will learn how to automatically scan servers for vulnerabilities and generate different types of reports with your discoveries.

  • Client Side Attacks - If the target system does not contain any weaknesses then the only way to hack it is by interacting with the users, in this subsection you'll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking software updates or backdooring downloads on the fly. This subsection also teaches you how to use social engineering to hack secure systems, so you'll learn how to gather comprehensive information about system users such as their social accounts, friends, their mails, etc. You'll learn how to create trojans by backdooring normal files (such as an image or a pdf) and use the gathered information to spoof emails so they appear as if they're sent from the target's friend, boss or any email account they're likely to interact with, to social engineer them into running your trojan.

3. Post Exploitation - In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, spy on the target (capture key strikes, turn on the webcam, take screenshots, etc.) and even use the target computer as a pivot to hack other systems.

4. Website / Web Application Hacking - In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies, etc.) and how to discover and exploit the following dangerous vulnerabilities to hack websites:

  • Information Disclosure.

  • File Upload.

  • Code Execution.

  • Local File Inclusion.

  • Remote File Inclusion.

  • SQL Injection.

  • Cross Site Scripting (XSS).

Throughout the course you'll learn how to use use the following tools to achieve the above:

  • VMware.

  • Kali Linux

  • Nmap.

  • Bettercap.

  • Wireshark.

  • OWASP Zap.

  • Metasploit.

  • Nexpose.

  • SQLmap.

  • Maltego.

  • Veil Framework.

  • Crunch.

  • Netdiscover.

  • Zenmap.

  • arpspoof.

  • Evilgrade.

  • The Backdoor Factory.

  • BeEF.

  • Dirb.

  • Knockpy.

  • Netcat.

  • Aircrack-ng suite .

    • Airmon-ng .

    • Airodump-ng .

    • Aireplay-ng .

    • Aircrack-ng .

At the end of each section you will learn how to detect, prevent and secure systems and yourself from the discussed attacks. 

Checkout the curriculum and the course teaser for more info.

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.

   

Notes:

  • This course is created for educational purposes only, all the attacks are launched in my own lab or against systems that I have permission to test.

  • This course is totally a product of Zaid Sabih & zSecurity and no other organisation is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that

Enroll now

12 deals to help you save

We found 12 deals and offers that may be relevant to this course.
Save money when you learn. All coupon codes, vouchers, and discounts are applied automatically unless otherwise noted.
Use code at checkout. Ended October 29
24-Hour Flash Sale
Save on all online courses in your cart and take advantage of big savings.
FLASH SALE
24T6MT102824
Use code at checkout. Ended October 19
24-Hour Flash Sale
Save on all online courses in your cart and take advantage of big savings.
FLASH SALE
ST15MT100124A
Ended October 8
24-Hour Flash Sale
Take advantage of big savings on online courses.
Up to
80%
off
Ended September 28
24-Hour Flash Sale! Save up to 85% on Udemy online courses.
For 24 hours, save big on courses from Udemy's extensive catalog.
Up to
85%
off
Ended September 25
Save on courses
Gain the skills you need to reach your next career milestone.
Up to
85%
off
Use code at checkout. Only 32 hours left!
24-Hour Sale
Save with steep discounts on most courses including bestsellers from popular instructors.
Flash Sale!
ST7MT110524
Use code at checkout. Ended October 12
Explore new possibilities
Start exploring new possibilities for your future with courses on sale.
Up to
85%
off
ST14MT101024
Use code at checkout. Valid until November 13
Get skills that impress
Learn from courses across popular topics and take big discounts during this 48-hour sale.
Up to
80%
off
ST20MT111124A
Ended October 1
Personal Plan sale
Gain unlimited access to thousands of courses. For a limited time, save when you start an annual subscription.
From
40%
off
Use code at checkout. Valid until December 1
For new customers
Save when you purchase top courses. For new customers only.
Special Offer
UDEAFNULP2024
Ended November 1
New customer offer
New customers, complete your first order and save big.
Up to
80%
off
Valid for a limited time only
Future-proof your career
Access O'Reilly books, live events, courses, and more. Save with an annual subscription.
Take
15%
off

What's inside

Learning objectives

  • 145+ videos (15+ hours) to teach you ethical hacking & cybersecurity from scratch.
  • Use 30+ hacking tools such as metasploit, aircrack-ng, sqlmap, etc.
  • 85+ hands-on real-life hacking examples.
  • No prior knowledge required
  • Hack & secure wifi & wired networks.
  • Hack cloud servers.
  • Create backdoors & hack windows.
  • Start from 0 up to a high-intermediate level.
  • Discover & exploit web application vulnerabilities to hack websites.
  • Learn network hacking / penetration testing.
  • Learn about the different hacking fields & hackers.
  • Install a hacking lab & needed software (on windows, os x and linux).
  • Discover vulnerabilities & exploit them to hack into servers.
  • Hack secure systems using client-side & social engineering.
  • Secure systems from all the attacks shown.
  • Install & use kali linux - a hacking operating system.
  • Linux basics.
  • Linux commands
  • How to use the linux terminal.
  • Network basics & how devices interact inside a network.
  • Run attacks on networks without knowing its key.
  • Control wi-fi connections without knowing the password.
  • Create a fake wi-fi network with internet connection & spy on clients.
  • Gather detailed information about networks & connected clients like their os, ports ...etc.
  • Crack wep/wpa/wpa2 encryptions.
  • Arp spoofing / arp poisoning.
  • Launch various man in the middle attacks.
  • Access any account accessed by any client on the network.
  • Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Intercept network traffic & modify it on the fly.
  • Discover devices connected to the same network.
  • Inject javascript in pages loaded by clients connected to the same network.
  • Redirect dns requests to any destination (dns spoofing).
  • Secure networks from the discussed attacks.
  • Edit router settings for maximum security.
  • Discover suspicious activities in networks.
  • How to prevent mitm attacks.
  • Discover open ports, installed services and vulnerabilities on computer systems.
  • Exploit buffer over flows & code execution vulnerabilities to gain control over systems.
  • Hack systems using client side attacks.
  • Hack windows using fake updates.
  • Backdoor normal programs.
  • Backdoor any file type such as pictures, pdf's ...etc.
  • Gather information about people, such as emails, social media accounts, emails and friends.
  • Hack secure systems using social engineering.
  • Send emails from any email account without knowing the password for that account.
  • Analyse malware.
  • Manually detect undetectable malware.
  • Read, write download, upload and execute files on compromised systems.
  • Capture keystrikes on a compromised system.
  • Use a compromised computer as a pivot to hack other systems.
  • Understand how websites & web applications work.
  • Understand how browsers communicate with websites.
  • Gather sensitive information about websites.
  • Discover servers, technologies & services used on target website.
  • Discover emails & sensitive data associated with a specific website.
  • Discover subdomains associated with a website.
  • Discover unpublished directories & files associated with a target website.
  • Discover websites hosted on the same server as the target website.
  • Exploit file upload vulnerabilities to gain control over target website.
  • Discover, exploit and fix code execution vulnerabilities.
  • Discover, exploit & fix local file inclusion vulnerabilities.
  • Discover, exploit & fix sql injection vulnerabilities.
  • Bypass login forms and login as admin using sql injections.
  • Exploit sql injections to find databases, tables & sensitive data such as usernames, passwords...etc
  • Read / write files to the server using sql injections.
  • Learn the right way to write sql queries to prevent sql injections.
  • Discover reflected xss vulnerabilities.
  • Discover stored xss vulnerabilities.
  • Hook victims to beef using xss vulnerabilities.
  • Fix xss vulnerabilities & protect yourself from them as a user.
  • Discover mitm & arp spoofing attacks.
  • Show more
  • Show less

Syllabus

An introduction to the course, what is hacking and career opportunities.

This is a teaser lecture, in it I show you an example of the things you'll be able to do at the end of the course, in this lecture I show you how to hack into a Windows 11 machine and turn on its web cam without asking the user to do anything.

As this is a teaser, I won't be going into details about how this is achieved, but don't worry about that as I will break this down to you through out the course and you will understand exactly how to do it.

This is just one example, by the end of the course you'll learn much more attacks and you'll be able to target all operating systems.

Read more

Welcome to the course, this lecture will give you a full outline of the structure of the course, and will give you an over view of what you will learn in each section.

In this lecture you will learn what is meant by a hacker and what is the difference between white hat, grey hat and a black hat hacker. We will talk about why do we teach/learn hacking, benefits of it and job opportunities.

In this section you will learn how to create a penetration testing or a hacking lab with multiple operating systems on a single computer to practice hacking safely and legally.

In this course, we will be using a number of operating systems, Kali for hacking and 2 others as target machines, in this section you will learn how to install all of these machines as virtual machines inside your current operating system, this allows us to use all of the machines at the same time, it also completely isolates these machines from your main machine therefore your main machine will not be affected if anything goes wrong.

Everything shown here will work on Windows, Linux and OS X.

This lecture will introduce you to the hacking operating system that we will be using throughout the course; Kali Linux. You will learn what it is, how to download it, and how to enable virtualisation on your system to run it as a virtual machine.

This lecture will teach you how to install Kali Linux as a virtual machine in VMware Workstation Player on Windows.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

This lecture will teach you how to install Kali Linux as a virtual machine in VMware Fusion on Mac OS.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

This lecture will teach you how to install Kali Linux as a virtual machine in VMware Workstation Player on Linux.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

This section will cover basic linux commands, how to interact with the terminal and general use of the operating system.

In this lecture we will have a basic look on Kali linux just to get you comfortable with using it.

You will learn how to use its main applications, browse files, connect to the internet ....etc.

In this lecture you will learn how to interact with the linux terminal and run linux commands.

This section will cover both wired & wireless penetration testing.

This is an introduction lecture for the network penetration testing section, it will give you an overview of the structure of this section and what you will learn in it

Before jumping to network hacking you need to know some basics about networks, in this lecture you will learn how networks work and how devices communicate with each other.

This video will teach you how to connect a USB device to Kali, as an example I will be connecting a wireless adapter to it so I can interact with wireless networks and try to hack them form Kali.

MAC address (Media Access Control) - is a unique identifier assigned to network interfaces.

In this lecture you'll learn what is is, how its used, and how to change it using Kali Linux.

This lecture will clarify why is it possible to capture any packet around us even if it's not directed to our device, you will learn about two wireless modes: monitor and managed mode, you shall learn what is the difference between them, when do we use each of them and how to correctly enable monitor mode on your wireless card.

In this section you will learn a number of attacks that can be launched even before connecting to the target network.

This is the first lecture in the "pre connection section", in this lecture you will learn how to use airodump-ng to see all the access points (WiFi Networks) and associated clients that are within your wireless range and gather information about them.

In this lecture you will learn what are the 2 bands used on WiFi networks and how to use airodump-ng to capture data sent over these bands

In this lecture , we shall learn how to launch airodump-ng on a specific AP , and store all packets in a capture file.

Deauthentication attacks allow us to disconnect (disassociate) any client that is connected to any network that is within our wifi range even if the network uses encryption (such as WEP/WPA/WPA2) and even if we do not know the encryption key (the WiFi password).

In this section you'll learn how to crack WEP encryption and gain access to Wi-Fi networks that use this encryption.

In this section we shall learn how to break WEP/WPA/WPA2 encryption and determine the network key.

This lecture explains the weaknesses in WEP encryption and how we can use these weaknesses to break it and hack Wi-Fi networks that use it.

In this video we shall learn the basics of cracking WEP encryption and you'll learn how to hack an active Wi-Fi network that uses WEP.

In this lecture we shall learn the theory behind cracking WEP encrypted APs with no or idle clients.

To do this we will inject packets in the traffic, but before we can do that we need to authenticate our wifi card with the target AP so that it does not ignore our requests as AP's only accept packets from associated devices, therefore we shall learn how to fake authenticate our wifi card with the target AP so that it starts accepting packets from us.

This method can be used to crack idle or clientless AP's .

In this method , after successfully associating with the target AP , we will wait for an ARP packet , we will then capture this packet and inject it into the traffic , this will force the AP to generate a new ARP packet with a new IV , we capture this new packet and inject into the traffic again , this process is repeated until the number of IV's captured is sufficient enough to crack the key.

In this section you'll learn how to crack WPA and WPA2 encryptions and gain access to Wi-Fi networks that use these encryptions.

This is an introduction to WPA/WPA2 cracking , we shall learn the main difference between WPA2 and WEP and why WPA2 is more difficult to crack.

In this lecture we shall learn how to exploit the WPS feature to crack WPA and WPA2 encrypted AP's without a wordlist attack and without the need to any connected clients.

In this lecture we shall learn how to capture the handshake from the target AP.

To crack WPA/WPA2 we need to use a wordlist, you can download ready wordlists from the internet or create your own as shown in this lecture.

In this lecture we will use the wordlist created in the previous lecture to crack the WPA2 key using aircrack-ng.

In this section you'll learn how to secure Wi-Fi networks from hackers and prevent the above attacks.

In this lecture you will learn how to secure your network and protect it from the above attacks. 

In this lecture you will learn how to access your router's admin panel and configure it correctly to protect it from the above attacks and make it nearly impossible to hack.

In this section you will learn a number of very powerful attacks that can be launched AFTER connecting to the target network.

This is an introduction to the post-connection attacks section, it will give you an outline of what we shall learn in this section and go over some important notes.

This subsection will teach you how to discover devices connected to the same network and gather comprehensive information about these devices

In this lecture you will learn how to set up a virtual Windows machine to try and hack into it to practice penetration testing.

Installing Windows as a Virtual Machine on Apple Silicon

Information gathering is one of the most important steps in penetration testing. In this lecture we will learn how to use netdiscover to discover devices connected to the same network as us, we will be able to find their IP and MAC address.

In this lecture we shall learn how to use zenmap (the GUI for nmap) to discover all connected devices and gather detailed information about these devices, such as their operating system, open ports and even services using these ports.

In this lecture you'll learn how to use Zenmap to gather even more information such as exact programs running on each open port, the operating system and more!


In this section you'll learn how to run a number of very powerful man-in-the-middle (MITM) attacks.

In this video we shall learn about one of the most dangerous and effective attacks that you can launch on a network; (ARP Spoofing) , we shall learn the theory behind ARP poisoning, how does it work and how it can be used to redirect the flow of packets and place us in the middle of the connection.

In this lecture we will learn how to use arpspoof to do a basic ARP poisoning attack and redirect the flow of packets in the network. 

This video shows you how to properly install bettercap on Kali Linux, and gives you a basic overview on how to start it and interact with it.

In this lecture you will learn how to configure and use modules in bettercap.

As an example you'll learn how to ARP poison a target client using the arp spoof module.

In this lecture you'll learn how to configure and use the sniff module in bettercap to spy on devices connected to the same network, so you'll learn how to see all urls they load, images, usernames, passwords and more!

In this lecture you'll learn how to create your own MITM scripts, also known as bettercap caplets, in this example you'll learn how to create a caplet to automatically spoof clients on your network to place you in the middle of the connection and start a sniffer to spy on these clients and see all the data they send/receive including usernames and passwords.

In this lecture you'll learn how to use the caplet you configured in the previous lecture to bypass HTTPS, this'll allow you to capture passwords entered on HTTPS enabled web pages such as Linkedin and Stackoverflow.

Really big websites such as Facebook and Twitter use Strict Transport Security (HSTS),  modern browsers come with a list of websites that use HSTS and therefore when we use the method shown in previous lectures the browser will either refuse to load HSTS websites OR load them over HTTPS.

In this lecture you'll learn how to use a custom version of the hstshijack caplet to partially bypass HSTS, this will allow you to capture data sent to and from websites that use HSTS such as Facebook.

This lecture zooms in to cover the little tiny details to help you understand how to bypass HSTS if the target uses Firefox.


This lecture zooms in to cover the little tiny details to help you understand how to bypass HSTS if the target uses Chrome browser.

In this lecture we shall learn how to control DNS requests, this allows us to redirect requests to any other location, this can be very useful as it can be used to redirect computers to fake websites, fake updates, fake logins ...etc. 

In this lecture you will learn how to inject Javascript code into the target browser, this is vey dangerous as it allows us to run a large number of attacks using javascript codes (more on this later), in this lecture we'll focus on injecting a simple javascript code.

This video teaches you how to run all of the attacks shown above using a graphical user interface that is easy and intuitive to use.

Wireshark is a network protocol analyser, in this lecture we will have a basic overview on it, you will learn why is it useful and how to use it with MITM attacks or use it to analyse a capture file that contains data that you already sniffed.

I this lecture you will learn how to use Wireshark to sniff & analyse data (traffic) sent/received by any client in your network.

In this lecture we will continue using Wireshark, you will learn how to analyse the captured data, trace packets and read details of each.

In this lecture you'll learn how to filter sniffed data and extract useful information such as usernames and passwords.

Fake access points can be handy in many scenarios , one example is creating an open AP , this will attract a lot of clients , many of which will automatically connect to it. Then we can sniff all the traffic created by the clients that connect to it , and since its open , the traffic will not be encrypted !

This lecture will explain the theory behind creating a fake AP and what do we need to make it work.

In this lecture you will learn how to create a fake AP using a tool called Mana-Toolkit.

This section will teach you how to detect and protect yourself against the network attacks discussed earlier.

In this lecture we shall learn two methods to detect ARP poisoning attacks.

In this lecture we shall learn how to use Wireshark to detect ARP Poisoning attacks and other suspicious activities in the network, we will also learn how to protect devices from ARP Poisoning attacks.

This video teaches you an easy and free method to protect yourself from the MITM attacks shown earlier.

This video goes one step further and shows you how to take your security to the next level by teaching you how to encrypt all the data that you send and receive to fully protect yourself from MITM attacks.

In this section you will learn a number of methods to gain full control over computers remotely.

This is an introduction to the gaining access section in which you'll learn a number of methods to gain access to any computer device regardless of its type.

This subsection will teach you a number of methods to get remote access to computers without interacting with the user.

In this lecture you will learn how to install a vulnerable operating system (Metasploitable) as a virtual machine so we can use it to practice penetration testing in future lectures.

Server side attacks allow you to gain access to a target computer without user interaction, in this section you will learn a number of methods to launch server side attacks and gain full control over your target without user interaction.

In this lecture we will have a look on a basic example of hacking a target computer, we will use Zenmap to gather information and discover the vulnerability, then you'll learn how to research and exploit a mis-configured service to hack the target.

Metasploit is a huge penetration testing framework, in this lecture you will learn  how to use it to exploit a vulnerable target and gain full control over it.

In this lecture we will use a more complex vulnerability to gain full access to a vulnerable device using Metasploit.

Nexpose is a vulnerability management framework, it allows us to discover, assess and act on discovered vulnerabilities, it also tells us a lot of info about the discovered vulnerabilities, weather they are exploitable and helps us write a report at the end of the assessment.

This lecture will teach you how to launch a scan using Nexpose, you will learn how to setup your target(s) and configure scan to suit your goals.

In this lecture we will analyse the scan results obtained from the previous video and see how to generate various types of reports.

In this lecture we'll formalise everything we done so far and go over the general server-side attacks methodology.

This subsection will teach you a number of methods to hack secure systems by interacting with the user.

This section will teach you a number of methods to gain control over target computer using client side attacks.

Client side attacks require user interaction, this means the target user has to do something for our attack to work, for example install an update or download a file.

In this lecture you will learn how to download and install Veil Framework.

This lecture will give you an overview on Veil Framework and its basic commands.

You will also learn what is a payload and the different types of payloads that can be generated with Veil. 

In this lecture you will learn how to create a backdoor that is not detectable by antivirus programs, this is very important in client side attacks as we will be using this backdoor in future videos to try and gain control over the target system.

In this lecture you will learn how to listen for connections coming from the backdoor we generated in the previous lecture.

Finally we will test the backdoor that we generated on a Windows machine and make sure that it works as expected.

This subsection will introduce you to social engineering, you'll learn how to use social engineering to gain full control over secure computer systems.

This lecture will give an overview of what social engineering is, and what will you be learning in the next few lectures.

Maltego is a great information gathering tool that we will use during this course, this lecture will give you an overview of this tool and its basic usage.

In this lecture you will learn how to gather even more information about our target person, you will learn how to discover potential friends (emails and social network accounts) of people associated with the target person.

Finally you will learn how to discover emails of the target's friends, these can be very useful later on as we can pretend to be one of these friends and social engineer the target into doing something that would allow us to hack into their system.

In this lecture we will zoom out and look at the information that we gathered about the target person (Zaid Sabih), we will analyse this info and come up with a number of attack strategies.

This lecture will teach you how to step your social engineering game up by teaching you how to backdoor any file, this means that we can send our backdoor as an image, a pdf or a media file, once executed the target person will see the expected file, ie: an image or a pdf, but at the same time our backdoor will run in the background giving us full control over the target system.

This part will show you how to configure the download and execute payload.

This lecture will teach you how to step your social engineering game up by teaching you how to backdoor any file, this means that we can send our backdoor as an image, a pdf or a media file, once executed the target person will see the expected file, ie: an image or a pdf, but at the same time our backdoor will run in the background giving us full control over the target system.

This part will show you how to compile the file that we created in the previous lecture to exe and change its icon.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
- Teaches penetration testing and security best practices, including network hacking, website hacking, and social engineering
- Develops advanced hacking and security skills, including the ability to hack into networks, websites, and client systems
- Covers a wide range of topics, from basic ethical hacking concepts to advanced techniques, making it suitable for learners with a range of experience levels
- Provides hands-on, practical training through interactive exercises and labs, allowing learners to apply their knowledge
- Offers a comprehensive and detailed curriculum
- Taught by Zaid Sabih and z Security, both of whom are recognized for their expertise in ethical hacking and cyber security

Save this course

Save Learn Ethical Hacking From Scratch 2024 to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Learn Ethical Hacking From Scratch 2024 with these activities:
Read 'The Hacker's Playbook 3' by Peter Kim
This book provides a comprehensive overview of ethical hacking techniques and strategies. Reading it will help you expand your knowledge and stay up-to-date with the latest hacking trends.
Show steps
Build a virtual hacking lab
Building a virtual hacking lab will provide you with a safe and controlled environment to practice your hacking skills.
Browse courses on Environment
Show steps
  • Choose a virtualization software (e.g., VMware, VirtualBox)
  • Install a target operating system (e.g., Windows, Linux)
  • Install ethical hacking tools and software
Create a cheat sheet of ethical hacking tools
Creating a cheat sheet of ethical hacking tools will help you quickly reference and use the tools you need for your hacking activities.
Show steps
  • Gather a list of ethical hacking tools
  • Organize the tools into categories (e.g., network scanning, password cracking, web application testing)
  • Create a cheat sheet that includes the tool name, description, and usage instructions
Four other activities
Expand to see all activities and additional details
Show all seven activities
Practice network scans
Network scanning is a fundamental skill in ethical hacking. This activity will help you develop this skill and improve your understanding of network protocols.
Browse courses on Network Scanning
Show steps
  • Choose a network scanning tool (e.g., Nmap, Wireshark)
  • Set up a target network to scan
  • Scan the network for open ports and services
  • Analyze the scan results and identify potential vulnerabilities
Practice password cracking
Password cracking is a critical skill in ethical hacking. This activity will help you develop this skill and improve your understanding of password hashing algorithms.
Browse courses on Password Cracking
Show steps
  • Choose a password cracking tool (e.g., John the Ripper, Hashcat)
  • Obtain a list of hashed passwords
  • Configure the password cracking tool and start the cracking process
  • Analyze the cracking results and identify the cracked passwords
Create a security assessment report
Creating a security assessment report will help you develop your communication skills and demonstrate your understanding of the hacking process.
Browse courses on Security Assessment
Show steps
  • Conduct a security assessment of a target system
  • Analyze the assessment results and identify vulnerabilities
  • Write a report that documents your findings and recommendations
Contribute to an open-source ethical hacking tool
Contributing to an open-source ethical hacking tool will allow you to gain practical experience, collaborate with other hackers, and make a meaningful contribution to the community.
Browse courses on Open-Source
Show steps
  • Choose an open-source ethical hacking tool to contribute to
  • Identify an area where you can make a contribution (e.g., feature development, bug fixing, documentation writing)
  • Fork the tool's repository and make your changes
  • Submit a pull request with your changes

Career center

Learners who complete Learn Ethical Hacking From Scratch 2024 will develop knowledge and skills that may be useful to these careers:
Penetration Tester
A Penetration Tester evaluates the security of an organization's computer networks and systems by simulating real-world security breaches. They work with the latest technology to identify and exploit vulnerabilities in networks and systems. This course can help Penetration Testers build a foundation in ethical hacking by providing real-world experience with a variety of hacking techniques. This experience can help Penetration Testers better understand how networks can be compromised and how to protect them against future attacks.
Network Security Engineer
A Network Security Engineer designs, implements, and maintains the security of an organization's computer networks. They work with the latest technology to protect against unauthorized access, use, disclosure, disruption, modification, or destruction of critical information. This course can help Network Security Engineers build a foundation in ethical hacking by providing real-world experience with a variety of hacking techniques. This experience can help Security Engineers better understand how networks can be compromised and how to protect them against future attacks.
IT Security Engineer
An IT Security Engineer plans, implements, and maintains the security of an organization's computer networks and systems. They work with the latest technology to protect against unauthorized access, use, disclosure, disruption, modification, or destruction of critical information. This course can help IT Security Engineers build a foundation in ethical hacking by providing real-world experience with a variety of hacking techniques. This experience can help Security Engineers better understand how networks can be compromised and how to protect them against future attacks.
Security Consultant
A Security Consultant provides advice and guidance to organizations on how to protect their computer networks and systems from security breaches. They work with the latest technology to identify and mitigate security risks. This course can help Security Consultants build a foundation in ethical hacking by providing real-world experience with a variety of hacking techniques. This experience can help Security Consultants better understand how networks can be compromised and how to protect them against future attacks.
Computer Network Architect
A Computer Network Architect develops, implements, and maintains the computer networks and systems that enable an organization to function efficiently. They work with the latest technology to ensure that networks are secure, reliable, and meet the organization's needs. This course can help Computer Network Architects build a foundation in ethical hacking by providing real-world experience with a variety of hacking techniques. This experience can help Network Architects better understand how networks can be compromised and how to protect them against future attacks
Information Security Analyst
An Information Security Analyst researches, implements, and maintains the security of an organization's computer networks and systems. They work with the latest technology to protect against unauthorized access, use, disclosure, disruption, modification, or destruction of critical information. This course can help Information Security Analysts build a foundation in ethical hacking by simulating real-world security breaches and providing experience with advanced tools used to protect different systems.
Software Engineer
A Software Engineer designs, develops, and maintains software applications. They work with the latest technology to create software that is secure, reliable, and meets the needs of users. This course can help Software Engineers build a foundation in ethical hacking by providing real-world experience exploiting software vulnerabilities. This experience can help Software Engineers better understand how software can be compromised and how to protect it against future attacks.
Web Developer
A Web Developer designs, develops, and maintains websites. They work with the latest technology to create websites that are secure, reliable, and meet the needs of users. This course can help Web Developers build a foundation in ethical hacking by providing real-world experience with a variety of web application vulnerabilities. This experience can help Web Developers better understand how websites can be compromised and how to protect them against future attacks.
Database Administrator
A Database Administrator manages and maintains the databases that store an organization's data. They work with the latest technology to ensure that databases are secure, reliable, and meet the organization's needs. This course can help Database Administrators build a foundation in ethical hacking by providing real-world experience with a variety of database vulnerabilities. This experience can help Database Administrators better understand how databases can be compromised and how to protect them against future attacks.
Systems Administrator
A Systems Administrator manages and maintains the computer systems that support an organization's operations. They work with the latest technology to ensure that systems are secure, reliable, and meet the organization's needs. This course can help Systems Administrators build a foundation in ethical hacking by providing real-world experience with a variety of system vulnerabilities. This experience can help Systems Administrators better understand how systems can be compromised and how to protect them against future attacks.
Cloud Architect
A Cloud Architect designs, develops, and maintains cloud computing solutions. They work with the latest technology to create cloud solutions that are secure, reliable, and meet the needs of users. This course can help Cloud Architects build a foundation in ethical hacking by providing real-world experience with a variety of cloud computing vulnerabilities. This experience can help Cloud Architects better understand how cloud solutions can be compromised and how to protect them against future attacks.
Data Scientist
A Data Scientist analyzes and interprets data to extract insights and knowledge. They work with the latest technology to develop data-driven solutions to business problems. This course may be useful to Data Scientists who want to build a foundation in ethical hacking. The course provides real-world experience with a variety of hacking techniques that can be used to protect data and systems from security breaches.
Business Analyst
A Business Analyst analyzes and interprets business data to identify opportunities and solve problems. They work with the latest technology to develop data-driven solutions to business problems. This course may be useful to Business Analysts who want to build a foundation in ethical hacking. The course provides real-world experience with a variety of hacking techniques that can be used to protect business data and systems from security breaches.
Project Manager
A Project Manager plans, executes, and closes projects. They work with the latest technology to manage projects effectively and efficiently. This course may be useful to Project Managers who want to build a foundation in ethical hacking. The course provides real-world experience with a variety of hacking techniques that can be used to protect project data and systems from security breaches.
Teacher
A Teacher educates students in a variety of subjects. They work with the latest teaching methods and technologies to create engaging and effective learning experiences. This course may be useful to Teachers who want to teach ethical hacking in their classrooms. The course provides real-world experience with a variety of hacking techniques that can be used to teach students about cybersecurity and ethical hacking.

Reading list

We've selected 11 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Learn Ethical Hacking From Scratch 2024.
This practical guide to penetration testing offers real-world insights and techniques. It complements the course's theoretical foundations by providing hands-on examples and case studies, ultimately enhancing the learner's ability to identify and exploit vulnerabilities.
An essential reference for understanding computer networking fundamentals. The book provides a deep dive into network protocols, architectures, and security mechanisms, enriching the learner's knowledge and complementing the course's focus on network hacking.
A valuable resource for gaining expertise in web application security. The book covers common vulnerabilities, attack techniques, and defense mechanisms, complementing the course's focus on website and web application hacking.
A fascinating exploration of social engineering techniques used by hackers. The book provides insights into how attackers manipulate human behavior to gain access to information and systems, complementing the course's focus on client-side attacks and social engineering.
An in-depth guide to using Metasploit, a powerful penetration testing framework. The book provides detailed instructions and case studies, complementing the course's focus on using tools and techniques for ethical hacking.
A classic resource for understanding network security vulnerabilities and countermeasures. The book provides a comprehensive overview of network security principles, complementing the course's focus on network hacking and penetration testing.
An introduction to ethical hacking and penetration testing. The book covers a wide range of topics, from reconnaissance to exploitation, complementing the course's focus on ethical hacking principles and practices.
A comprehensive guide to using Wireshark, a powerful network analysis tool. The book provides detailed instructions and case studies, complementing the course's focus on network hacking and penetration testing.
An overview of network security assessment techniques and methodologies. The book provides a structured approach to identifying and evaluating vulnerabilities, complementing the course's focus on penetration testing and vulnerability assessment.
A comprehensive guide to TCP/IP network administration. The book provides a deep dive into network protocols, architectures, and security mechanisms, complementing the course's focus on network hacking and penetration testing.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Learn Ethical Hacking From Scratch 2024.
Website Hacking / Penetration Testing
Most relevant
Learn Python & Ethical Hacking From Scratch
Most relevant
Ethical Hacking: Web Application Hacking
Most relevant
Hacking and Patching
Most relevant
Network Hacking Continued - Intermediate to Advanced
Most relevant
Ethical Hacking using Kali Linux from A to Z
Most relevant
Specialized Attacks: Wireless
Most relevant
Hacking For Beginners
Most relevant
Practice Your First Penetration Test: Kali & Metasploit...
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser