Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Ethical Hacking Foundations

Packt via Coursera

Overview

In this comprehensive course, you'll embark on a journey through the world of ethical hacking. The initial modules guide you through setting up a secure pentesting lab environment, including installing VirtualBox and Kali Linux. These foundational steps ensure you're equipped with the necessary tools and knowledge to begin your hacking journey. The course then delves into Linux essentials, offering a thorough introduction to basic commands critical for navigating the Kali Linux environment, a favorite among cybersecurity professionals. As you progress, you'll explore networking tools and essential terminology, providing a solid grounding in concepts like IP management and wireless adapter setup. This foundational knowledge is crucial for understanding how networks function and how vulnerabilities can be exploited. The course then transitions into more advanced topics, focusing on passive information gathering and footprinting techniques. You'll learn to leverage tools like 'whois,' 'harvester,' and 'Shodan' to gather valuable information ethically. Each lesson is designed to build your skills systematically, ensuring you have a well-rounded understanding of both the technical and ethical aspects of hacking. By the end of this course, you'll have a solid foundation in ethical hacking principles and practices. You'll understand how to use various tools and techniques to gather information and identify vulnerabilities. More importantly, you'll appreciate the ethical considerations and responsibilities that come with this knowledge, preparing you for further exploration in the cybersecurity field. This course is designed for beginners interested in cybersecurity and ethical hacking. A basic understanding of computers and the internet is recommended, but no prior knowledge of hacking or cybersecurity is required.

Syllabus

  • Introduction
    • In this module, we will provide an overview of the Ethical Hacking Foundations course, discussing its goals, the importance of ethical hacking, and the key topics that will be covered throughout the program.
  • Setting Up a Pentesting Lab
    • In this module, we will guide you through the process of setting up a pentesting lab. You'll learn to install VirtualBox and Kali Linux, configure VirtualBox Guest Additions, create a bootable Kali USB flash drive, and complete important post-installation steps to ensure your setup is ready for ethical hacking practices.
  • Linux Essentials for Hackers
    • In this module, we will delve into essential Linux commands that are crucial for any ethical hacker. Through a series of videos, you'll gain hands-on experience with basic to advanced command-line operations in Kali Linux, enhancing your ability to navigate and manipulate the system effectively.
  • Networking Tools and Essential Terminology
    • In this module, we will cover fundamental networking concepts and terminologies essential for ethical hacking. You'll learn how to change your IP address, set up your wireless adapter, and familiarize yourself with both networking and hacking terminologies used in the field.
  • Passive Information Gathering and Footprinting
    • In this module, we will focus on passive information gathering and footprinting techniques. You'll explore tools like Google, whois, the harvester, and Shodan to gather crucial information. Additionally, you'll learn to perform DNS zone transfers using 'dig', enhancing your ability to collect data discreetly.

Taught by

Packt

Reviews

Start your review of Ethical Hacking Foundations

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.