bag

Ethical Hacking and Penetration Testing

3 years ago

Provides skills required to become a Security Professional. More practical demos to understand the theoretical concepts.

Free USD $24.99

Created by: ILANCHEZHIAN K / 38,799 + Students Technical Consultant

Expired Coupon

Share if you liked:

Provides skills required to become a Security Professional. More practical demos to understand the theoretical concepts.

Published en 29 Jul 2021

Udemy UK

Lo que aprender谩s

  • In this course, you will learn:
  • Overview of Information and Cyber Security
  • Hacking and Ethical Hacking concepts
  • Five Phases of Hacking
  • Using tools for scanning and Vulnerability Assessment
  • Malware based Attacks
  • Man-in-the-Middle Attack
  • VAPT of Web Servers and Web Application Servers
  • Wireless Hacking
  • Requisitos

  • For taking this course, knowledge about Networking Basics and Servers will be an essential.
  • Good knowledge on TCP/IP, IP Address, Subnet, Ports and Protocols in Networking.
  • Good Knowledge on Windows and Linux Servers including DNS, DHCP, Web Server, FTP Server and Active Directory.
  • Descripci贸n

    OVERVIEW

    Ethical Hacking and Penetration testing course provides the skills required for a candidate to become a Security Professional. The skills acquired through this course can make one to understand the essential concepts to perform penetration testing, uncover the vulnerability and solutions mitigate the risk of attack. In this course we will also discuss the scenarios with few advanced tools to identify, detect, and exploit any vulnerability uncovered in the target network environment. The interesting part of this course is that we will have more practical demos to understand the theoretical concepts.

    Objective

    In this course, you will learn:

    • Overview of Information and Cyber Security

    • Hacking and Ethical Hacking concepts

    • Five Phases of Hacking

    • Using tools for scanning and Vulnerability Assessment

    • Malware based Attacks

    • Man-in-the-Middle Attack

    • VAPT of Web Servers and Web Application Servers

    • Wireless Hacking

    Target Audience

    This course is for Students / IT Professionals who is interested in becoming Information Security and Cyber Security professional.

    Prerequisites

    • For taking this course, knowledge about Networking Basics and Servers will be an essential.

    • Good knowledge on TCP/IP, IP Address, Subnet, Ports and Protocols in Networking.

    • Good Knowledge on Windows and Linux Servers including DNS, DHCP, Web Server, FTP Server and Active Directory.

    Module 1 : Introduction to Information Security 

    • Information Security Overview

    • Hacking and Ethical Concepts

    • Hacking Phases

    • Information Security Controls

    • Penetration Testing Overview

    Module 02 : Footprinting 

    • Footprinting Concepts

    • Footprinting through Search Engines

    • Footprinting through Web Services

    • Footprinting through Social Networking Sites

    Module 03: Scanning Networks 

    • Understanding TCP Flags

    • Network Scanning Concepts

    • Scanning Techniques

    • Scanning Devices

    Module 04: Enumeration

    • Enumeration Concepts

    • Enumeration Methods and Tools

    Module 05: Vulnerability Assessment

    • Vulnerability Assessment Concepts

    • Vulnerability Assessment Solutions

    • Vulnerability Scoring Systems

    • Vulnerability Assessment Tools

    • Vulnerability Assessment Reports

    Module 06: System Hacking

    • System Hacking Concepts

    • Cracking Passwords

    • Escalating Privileges

    • Executing Applications

    • Hiding Files

    • Covering Tracks

    Module 07: Malware Threats

    • Malware Concepts

    • Trojan Concepts

    • Virus and Worm Concepts

    • Malware Analysis

    • Countermeasures

    • Anti-Malware Software

    Module 08: Sniffing

    • Sniffing Concepts

    • Sniffing Technique: MAC Attacks

    • Sniffing Technique: DHCP Attacks

    • Sniffing Technique: ARP Poisoning

    • Sniffing Technique: Spoofing Attacks

    • Sniffing Technique: DNS Poisoning

    Module 09: Web Servers/Application VAPT

    • Web Server/Application Assessment Methodology

    • Web Server/Application Assessment Tools

    • Web Server/Application VAPT and Reporting

    Module 10: Wireless Network VAPT

    • Wi-Fi Authentication Modes

    • Wireless Encryption Protocols

    • Wireless Network VAPT and Reporting

    驴Para qui茅n es este curso?

  • This course is for Students/IT Professionals who is interested in becoming Information Security and Cyber Security professionals.

  • You should keep in mind that the Coupons last a maximum of 4 days or until 1000 registrations are exhausted, but it can expire anytime. Get the course with coupon by clicking on the following button:

    (Coupon valid for the first 1000 registrations): COMJEHPTEFREE
    Udemy UK
    Tags:
    • #Ethical Hacking

    Add a new comment

    Subscribe to our newsletter
    Receive the latest Coupons and promotions Request Coupon