Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Intermediate Ethical Hacking Techniques

Packt via Coursera

Overview

Take your ethical hacking knowledge to the next level with this intermediate course designed for aspiring cybersecurity professionals. Begin with active information gathering and port scanning, where you'll master tools like Nmap and Zenmap, and learn techniques for bypassing firewalls and utilizing Nmap scripts. This comprehensive module ensures you have a robust understanding of network mapping and vulnerability scanning, critical for identifying and mitigating security threats. Next, you'll dive into web application penetration testing, starting with the installation and configuration of essential tools like OWASP and BurpSuite. You'll explore various attack methods, including brute force, injection, and cross-site scripting (XSS). Detailed video lessons guide you through each technique, from HTTP request manipulation to exploiting SQL and XML injection vulnerabilities. By the end of this module, you'll have a thorough understanding of how to test and secure web applications against a range of cyber threats. The course then shifts focus to wireless penetration testing, where you'll learn the fundamentals of wireless attacks and the tools needed to execute them. You'll work with Airodump-ng, Aircrack-ng, and Hashcat to capture and crack passwords, create password lists, and find hidden networks. The final module on system hacking and exploitation covers advanced topics like using the Metasploit framework, crafting payloads with Msfvenom, and performing privilege escalation on Windows 10. Practical lessons ensure you can apply these techniques effectively, preparing you for real-world cybersecurity challenges. This course is designed for individuals with a basic understanding of ethical hacking who wish to advance their skills. Prior completion of a foundational ethical hacking course or equivalent experience is recommended.

Syllabus

  • Active Information Gathering and Port Scanning
    • In this module, we will explore active information gathering and port scanning techniques. You will learn to install Metasploitable, use Nmap and Zenmap for network mapping, execute TCP scans, bypass firewalls, and utilize Nmap scripts for detailed information gathering.
  • Web Application Penetration Testing
    • In this module, we will dive into web application penetration testing. You will gain hands-on experience with OWASP, BurpSuite, and various tools to perform HTTP testing, password recovery attacks, brute force attacks, session fixation, and multiple types of injection attacks, including SQL and XSS.
  • Wireless Penetration Testing
    • In this module, we will cover wireless penetration testing techniques. You will learn to capture handshakes, crack passwords using various tools, create password lists, utilize rainbow tables, and prevent common wireless attacks, ensuring a robust understanding of wireless security.
  • System Hacking and Exploitation
    • In this module, we will focus on system hacking and exploitation. You will learn to use the Metasploit console, execute various hacking techniques, craft payloads, gain Meterpreter sessions, perform post-exploitation activities, and implement strategies to prevent privilege escalation, ensuring a comprehensive approach to system security.

Taught by

Packt

Reviews

Start your review of Intermediate Ethical Hacking Techniques

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.