Uthena

Course description

Would you like to learn what hackers do to setting up a lab, learn Kali Linux and conduct your own penetration testing because this will help you level up your cyber security and ethical hacking career?

In this course you will learn:

  • Introduction to Ethical Hacking! What is it?
  • Setting Up the Lab Environment
  • Kali Linux Basics
  • Network Penetration Testing
  • Network Penetration Testing - Pre Connection Attacks
  • Network Penetration Testing - Gaining Access To Networks
  • Network Penetration - Post Connection Attacks
  • Network Penetration - Detection & Security
  • Gaining Access to Computers - Server Side Attacks


This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Start Ethical Hacking in 2019 Course Curriculum!

  • 1

    Introduction to Ethical Hacking! What is it?

  • 2

    Setting Up the Lab Environment

    • Lab Introduction

    • Installing Kali Linux Using a Pre-Built Image

    • Installing Kali Linux Using an ISO Image

    • Installing Windows

    • Installing Metasploitable

    • How To Create Snapshots

  • 3

    Kali Linux Basics

    • Kali Linux Overview

    • Terminal & Basic Linux Commands

    • Updating Source List & Installing Programs

  • 4

    Network Penetration Testing

    • Network Penetration Testing Introduction

    • How Networks work

    • Connecting A Wireless Adapter

    • Changing MAC addresses

    • Wireless Monitor Modes & How to Change Them

  • 5

    Network Penetration Testing - Pre Connection Attacks

    • Packet Sniffing Using Airodump-ng1

    • Targeted Packet Sniffing Using Airodump-ng1

    • De-authentication Attack (Disconnecting Any Device From A Network)

    • Creating a Fake Access Point - Theory

    • Creating a Fake Access Point - Practical

  • 6

    Network Penetration Testing - Gaining Access To Networks

    • Gaining Access to the Networks Introduction

    • Cracking WEP Encryption - Theory

    • Cracking WEP Encryption (Basic Case)

    • Cracking WEP Encryption (Fake Authentication)

    • Cracking WEP Encryption (ARP Replay Attack)

    • Cracking WPA & WPA2 Encryption (Exploiting WPS) - Theory

    • Cracking WPA & WPA2 Encryption (Exploiting WPS) - Practical

    • Cracking WPA & WPA2 Encryption (Using Wifite)

    • Cracking WPA & WPA2 Encryption (Capturing Handshake) - Theory

    • Cracking WPA & WPA2 Encryption (Capturing Handshake) - Practical

    • Creating a Wordlist Using Crunch

    • Launching a Wordlist Attack To Crack WPA & WPA2 Password

    • Securing Yourself From Above Attacks

  • 7

    Network Penetration - Post Connection Attacks

    • Introduction to Post Connection Attacks

    • Gathering Information Using Netdiscover

    • Introduction To nmap & How To Use It

    • Network Scanning Using nmap

    • Network Scanning Using Zenmap

    • MITM Attack - ARP Poisoning (Theory)

    • MITM Attack - ARP Poisoning Using arpspoof

    • MITM Attack - ARP Poisoning Using MITMf

    • Bypassing HTTPS Using MITMf

    • Session Hijacking & Stealing Cookies

    • DNS Spoofing Using MITMF

    • Capturing Keystrokes & Running Any Code On Target's Browser

    • Launching MITM Attacks In A Real Environment

    • Basic Overview Of Wireshark

    • Capturing & Analysing Packets Using Wireshark

    • Reading Usernames Passwords & Cookies From Packet Capture

  • 8

    Network Penetration - Detection & Security

    • Detecting ARP Poisoning Attacks

    • Detecting Suspicious Activities Using Wireshark

  • 9

    Gaining Access to Computers - Server Side Attacks

    • Introduction to Gaining Access To Computers

    • Introduction to Server Side Attacks

    • Information Gathering & Exploiting a Misconfiguration

    • Using a Public Exploit To Hack Into a Server

    • Exploiting a Remote Code Execution Vulnerability

    • Installing & Setting Up Metasploit Community

    • Initializing A Scan Using Metasploit Community

    • Analyzing Scan Results & Exploiting Vulnerabilities

    • Installing & Setting Up Nexpose

    • Initializing a Scan Using Nexpose

Private Label Rights (PLR)

This course is available with Private Label Rights (PLR). 

When you buy a course with private label rights on Uthena, the author of the course gives you permission to download the course and sell it as your own on your website according to the terms of the PLR license included. 

If you would like to know more about the license terms, please visit this page.

After purchasing, you will have access to the course on Uthena and you will receive the PLR license with a download link and a special bonus.

Uthena

See a sample of the PLR license.

You have the option to buy Master Resell Rights (MRR) to this course, which allows your customers to have the right to sell the course as well.

See a sample of the MRR license.

Take this course today!

"Start White Hat Hacking in 2019!"

  • $37.81

    Lifetime enrollment

    Buy Now!
  • $297.00

    Course + Master Resell Rights

    Buy Now!
  • $67.81

    Course + Private Label Rights

    Buy Now!

You can buy Private Label Rights (PLR) for this course and others, click here.

You can buy Master Resell Rights (MRR) for this course and others, click here.