Course Description

Would you like to learn how to do ethical hacking and penetration testing because this will help you level up your cyber security and ethical hacking career?

In this course you will learn:

  • Introduction to Ethical Hacking
  • Build your hacking environment!
  • Linux Terminal and CLI
  • What is Tor? How can you use it to protect your anonymity online?
  • ProxyChains for using proxy servers, hiding your ip, and obtaining access.
  • What is a Virtual Private Network (VPN) and how you can stay anonymous with VPN?
  • What is a macchanger? How can you use it to change your mac address?
  • Footprinting with Nmap and external resources.
  • Attacking wireless networks. Overview of the tools.
  • Breaking WPA/WPA2 encryption. WiFi hacking and WiFi hacker training.
  • Signal jamming and denial of service.
  • SSL strips.
  • and much more…


This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Course curriculum

  • 1

    Intro

    • Introduction to Ethical Hacking

  • 2

    Prerequisites

    • Prerequisites

  • 3

    Basic terminology

    • Basic terminology ( part 1 )

    • Basic terminology ( part 2 )

  • 4

    Environment

    • Installing VirtualBox ( method 1 )

    • Installing VirtualBox ( method 2 )

    • Creating the virtual environment

    • Installing VirtualBox in a Windows 8.1 environment

    • Kali Linux installation ( part 1 )

    • Kali Linux installation ( part 2 )

    • Installing VirtualBox Guest Additions

  • 5

    Linux Terminal

    • Introduction to the Linux terminal

    • Basic Linux terminal commands ( part 1 )

    • Basic Linux terminal commands ( part 2 )

  • 6

    Staying anonymous

    • Tor ( part 1 )

    • Tor ( part 2 )

    • Proxychains ( part 1 )

    • Proxychains ( part 2 )

    • VPN ( part 1 )

    • VPN ( part 2 )

    • MAC changer ( part 1 )

    • MAC changer ( part 2 )

  • 7

    Footprinting

    • Nmap ( part 1 )

    • Nmap ( part 2 )

  • 8

    Attacking wireless networks

    • Overview of the tools

    • Denial of Service ( part 1 )

    • Denial of Service ( part 2 )

    • SSL strip ( part 1)

    • SSL strip ( part 2)

    • SSL strip ( part 3)

  • 9

    Attacking home routers

    • Using known vulnerabilities ( part 1 )

    • Using known vulnerabilities ( part 2 )

    • Using known vulnerabilities ( part 3 )

    • Post authentication exploitation ( part 1 )

    • Post authentication exploitation ( part 2 )

    • Post authentication exploitation ( part 3 )

  • 10

    Website attacks

    • SQL Injection ( part 1 )

    • SQL Injection ( part 2 )

    • SQL Injection ( part 3 )

    • SQL Injection ( part 4 )

    • SQL Injection ( part 5 )

    • Bruteforcing passwords ( part 1 )

    • Bruteforcing passwords ( part 2 )

    • Bruteforcing passwords ( part 3 )

    • DoS Attack Demo ( part 1 )

    • DoS Attack Demo ( part 2 )

    • DoS Attack Demo ( part 3 )

  • 11

    Reverse shells

    • Intro to Metasploit ( part 1 )

    • Intro to Metasploit ( part 2 )

    • Intro to Metasploit ( part 3 )

    • Intro to Metasploit ( part 4 )

    • NetCat

    • Reverse shell upload ( Demo )