Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Intermediate Ethical Hacking Hands-on Training

Packt via Coursera

Overview

Intermediate Ethical Hacking Hands-On Training provides essential intermediate skills in white, grey, and black hat hacking. It covers advanced reconnaissance with the NMap scripting engine and pentesting tools. Key sections include: - Web application attacks, wireless network attacks, PowerShell Empire, Netcat, and Wireshark fundamentals. - Creating a reverse shell via command injection, - Upgrade a dumb terminal to a BASH Shell, - Perform advanced password hacking with Metasploit, - Dump Wi-Fi credentials using netsh. By the end of the course, you’ll understand network, wireless, and web application penetration testing. Lab exercises are based on real-world Red Team practices. The course teaches web application attacks, Python scripting for pentesters, wireless network attacks, and advanced hacking methodologies, and explores PowerShell Empire. Designed for those with introductory knowledge in ethical hacking or pentesting, this course deepens your expertise. This course is ideal for aspiring ethical hackers and IT security professionals who have a basic understanding of networking, operating systems, and scripting. A familiarity with Kali Linux and basic command-line operations is recommended, but not required, as the course will guide you through the necessary setups.

Syllabus

  • Course Overview
    • In this module, we will introduce you to the course structure, detailing what you can expect to learn and what materials and tools you will need to get the most out of this training.
  • Virtual Lab Build
    • In this module, we will guide you through building your virtual lab. You will learn how to download and install essential virtual machine files, create virtual installations of various operating systems, and extend the capabilities of your virtual environment.
  • NMap
    • In this module, we will cover the installation and use of Nmap for network scanning and enumeration. You will learn how to use the WebMap-Nmap Dashboard and nMapAutomator for efficient and automated network reconnaissance.
  • Reverse Shells, Privilege Escalation, and Persistent Backdoors
    • In this module, we will explore various methods of establishing reverse shells, escalating privileges on compromised systems, and creating persistent backdoors to maintain access over time.
  • PowerShell Empire
    • In this module, we will focus on PowerShell Empire, an advanced post-exploitation tool. You will learn to install and use PowerShell Empire, configure Server 2016, and perform post-exploitation activities within an Active Directory environment.
  • Post Exploitation of Microsoft Windows
    • In this module, we will delve into advanced post-exploitation techniques on Microsoft Windows systems. You will learn password hacking, post-exploitation tactics, and methods for enumerating Active Directory.
  • Practical Pentesting Labs
    • In this module, we will engage in practical pentesting labs that cover a range of vulnerabilities and exploits. You will gain hands-on experience with techniques such as exploiting Heartbleed, RDP brute force, Active Directory poisoning, and using Netcat for pentesting tasks.
  • Auditing Wireless Networks
    • In this module, we will focus on auditing wireless networks. You will learn to install and configure wireless adapters, perform network audits, execute deauthentication attacks, and use Bettercap for wireless attacks.
  • Wireshark
    • In this module, we will cover the use of Wireshark for network traffic analysis. You will learn to configure Wireshark for capturing wireless traffic and examine critical network events such as TCP handshakes.
  • Web App Penetration Testing
    • In this module, we will focus on web application penetration testing. You will learn to set up OWASP and Burp Suite, perform SQL and command injection attacks, detect web application firewalls, and use banner grabbing for reconnaissance.
  • Remaining Anonymous While Pentesting
    • In this module, we will cover techniques for remaining anonymous while performing penetration testing. You will learn to configure Whonix and other anonymity tools to protect your identity during your ethical hacking activities.
  • SQL Injection to Shell Walkthrough
    • In this module, we will guide you through a practical walkthrough of using SQL injection to establish a shell. You will learn the steps involved in preparing for CTF challenges and executing a TTY reverse shell using PHP scripts.

Taught by

Packt

Reviews

Start your review of Intermediate Ethical Hacking Hands-on Training

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.