The Complete Ethical Hacking Bootcamp

This course covers everything you need to know to unlock a career in Ethical Hacking and Penetration Testing.

   Watch Promo

What you'll learn

  • How to setup a penetration testing environment.
  • How to use the Linux terminal.
  • Networking fundamentals
  • How to use networking tools
  • Passive information gathering
  • Google Dorks
  • Information Gathering With Shodan
  • Email Harvesting
  • DNS Enumeration and zone transfers
  • Active information gathering
  • Port scanning with Nmap
  • Using Nmap scripts
  • Web application penetration testing
  • HTTP requests and responses
  • Burpsuite fundamentals
  • Brute force attacks
  • Command Injection
  • SQL Injection
  • Cross Site Scripting (XSS)
  • Wireless penetration testing
  • Capture handshakes with Airodump-ng
  • Cracking passwords with Aircrack-ng
  • Generating wordlists with crunch
  • Rainbowtables
  • Arpspoofing
  • DNS spoofing
  • Exploiting browsers with BEEF
  • MITM Attacks
  • Metasploit
  • Msfconsole
  • Msfvenom
  • Command Injection
  • Meterpreter sessions
  • Python basics
  • Developing a custom backdooor
  • Developing a keylogger
  • Developing an offensive bruteforce script

Requirements

  • Basic Linux Knowledge
  • Basic TCP/IP

Description

Welcome to The Complete Ethical Hacking Bootcamp. This course covers everything you need to know to unlock a career in Ethical Hacking & Penetration Testing.

This course has over 25 hours of ethical hacking content, we have exhaustively covered every topic in regards to Ethical Hacking and Penetration Testing.

If you are looking to get started in Ethical Hacking or Penetration Testing, this course is for you. It covers everything you need to know from Linux to web application penetration testing.

Learn ethical hacking and penetration testing with us today starting as a complete beginner working through to coding your own advanced backdoors! We start with how to setup a Linux system and use basic Unix system commands. Next, we see how to create a secure penetration testing environment and begin footprinting, scanning, and website penetration testing. Then, we cover WPA2 wireless network cracking, man in the middle attacks (MITM), system hacking, and python programming fundamentals. Finally, we conclude with writing our own pen-testing tools featuring a reverse shell, keylogger and bruteforcer!

Who this course is for:

  • Beginner Ethical Hacking Students
  • Beginner Penetration Testing Studemts
  • CEH Students


Your Instructor


HackerSploit Academy
HackerSploit Academy

HackerSploit is aimed at protecting companies and businesses from the ever-growing threat of hackers, data breaches, malware, and ransomware. We believe in achieving this by providing both essential training in the protection of systems, and by providing industry standard defense solutions protecting web applications to enterprise networks.

We offer individual and corporate training packages in; Infosec, Penetration Testing & Red Team Operations, Web application security and cyber-security awareness.

We have trained over 500,000 students in Ethical Hacking, penetration testing and Linux system administration.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Introduction
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!