Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Full Ethical Hacking Course - Beginner Network Penetration Testing

Cyber Mentor via YouTube

Overview

Embark on a comprehensive 15-hour journey into the world of ethical hacking and network penetration testing. Learn essential skills from introductory Linux and Python programming to advanced techniques like LLMNR poisoning, token impersonation, and Kerberoasting. Explore passive OSINT, scanning tools, enumeration, and exploitation methods. Build an Active Directory lab, practice credential stuffing, and master file transfers and pivoting. Gain practical experience with hands-on exercises and access a GitHub repository for homework. Conclude with valuable insights on report writing and career advice in the cybersecurity field.

Syllabus

- Course Introduction/whoami.
- Part 1: Introduction, Notekeeping, and Introductory Linux.
- Part 2: Python 101.
- Part 3: Python 102 (Building a Terrible Port Scanner).
- Part 4: Passive OSINT.
- Part 5: Scanning Tools & Tactics.
- Part 6: Enumeration.
- Part 7: Exploitation, Shells, and Some Credential Stuffing.
- Part 8: Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat.
- Part 9: NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more.
- Part 10: MS17-010, GPP/cPasswords, and Kerberoasting.
- Part 11: File Transfers, Pivoting, Report Writing, and Career Advice.

Taught by

The Cyber Mentor

Reviews

Start your review of Full Ethical Hacking Course - Beginner Network Penetration Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.