Practical Ethical Hacking - The Complete Course (Udemy.com)

2021 Launch! Learn how to hack like a pro by a pro. Up to date practical hacking techniques with absolutely no filler.

Created by: Heath Adams

Produced in 2022

icon
What you will learn

  • Practical ethical hacking and penetration testing skills
  • Network hacking and defenses
  • Active Directory exploitation tactics and defenses
  • Common web application attacks
  • How to hack wireless networks
  • Learn how to write a pentest report
  • Understand the security threats affecting networks and applications
  • OWASP Top 10
  • IT security trends

icon
Quality Score

Content Quality
/
Video Quality
/
Qualified Instructor
/
Course Pace
/
Course Depth & Coverage
/

Overall Score : 0 / 100

icon
Live Chat with CourseDuck's Co-Founder for Help

Need help deciding on a other course? Or looking for more detail on Heath Adams's Practical Ethical Hacking - The Complete Course? Feel free to chat below.
Join CourseDuck's Online Learning Discord Community

icon
Course Description

Welcome to this course on Practical Ethical Hacking. To enjoy this course, you need nothing but a positive attitude and a desire to learn. No prior knowledge is required.
In this course, you will learn the practical side of ethical hacking. Too many courses teach students tools and concepts that are never used in the real world. In this course, we will focus only on tools and topics that will make you successful as an ethical hacker. The course is incredibly hands on and will cover many foundational topics.
In this course, we will cover:
A Day in the Life on an Ethical Hacker. What does an ethical hacker do on a day to day basis? How much can he or she make? What type of assessments might an ethical hacker perform? These questions and more will be answered.
Effective Notekeeping. An ethical hacker is only as good as the notes he or she keeps. We will discuss the important tools you can use to keep notes and be successful in the course and in the field.
Networking Refresher. This section focuses on the concepts of computer networking. We will discuss common ports and protocols, the OSI model, subnetting, and even walk through a network build with using Cisco CLI.
Introductory Linux. Every good ethical hacker knows their way around Linux. This section will introduce you to the basics of Linux and ramp up into building out Bash scripts to automate tasks as the course develops.
Introductory Python. Most ethical hackers are proficient in a programming language. This section will introduce you to one of the most commonly used languages among ethical hackers, Python. You'll learn the ins and outs of Python 3 and by the end, you'll be building your own port scanner and writing exploits in Python.
Hacking Methodology. This section overviews the five stages of hacking, which we will dive deeper into as the course progresses.
Reconnaissance and Information Gathering. You'll learn how to dig up information on a client using open source intelligence. Better yet, you'll learn how to extract breached credentials from databases to perform credential stuffing attacks, hunt down subdomains during client engagements, and gather information with Burp Suite.
Scanning and Enumeration. One of the most important topics in ethical hacking is the art of enumeration. You'll learn how to hunt down open ports, research for potential vulnerabilities, and learn an assortment of tools needed to perform quality enumeration.
Exploitation Basics. Here, you'll exploit your first machine! We'll learn how to use Metasploit to gain access to machines, how to perform manual exploitation using coding, perform brute force and password spraying attacks, and much more.
Mid-Course Capstone. This section takes everything you have learned so far and challenges you with 10 vulnerable boxes that order in increasing difficulty. You'll learn how an attacker thinks and learn new tools and thought processes along the way. Do you have what it takes?
Exploit Development. This section discusses the topics of buffer overflows. You will manually write your own code to exploit a vulnerable program and dive deep into registers to understand how overflows work. This section includes custom script writing with Python 3.
Active Directory. Did you know that 95% of the Fortune 1000 companies run Active Directory in their environments? Due to this, Active Directory penetration testing is one of the most important topics you should learn and one of the least taught. The Active Directory portion of the course focuses on several topics. You will build out your own Active Directory lab and learn how to exploit it. Attacks include, but are not limited to: LLMNR poisoning, SMB relays, IPv6 DNS takeovers, pass-the-hash/pass-the-password, token impersonation, kerberoasting, GPP attacks, golden ticket attacks, and much more. You'll also learn important tools like mimikatz, Bloodhound, and PowerView. This is not a section to miss!
Post Exploitation. The fourth and fifth stages of ethical hacking are covered here. What do we do once we have exploited a machine? How do we transfer files? How do we pivot? What are the best practices for maintaining access and cleaning up?
Web Application Penetration Testing. In this section, we revisit the art of enumeration and are introduced to several new tools that will make the process easier. You will also learn how to automate these tools utilize Bash scripting. After the enumeration section, the course dives into the OWASP Top 10. We will discuss attacks and defenses for each of the top 10 and perform walkthroughs using a vulnerable web applications. Topics include: SQL Injection, Broken Authentication, Sensitive Data Exposure, XML External Entities (XXE), Broken Access Control, Security Misconfigurations, Cross-Site Scripting (XSS), Insecure Deserialization, Using Components with Known Vulnerabilities, and Insufficient Logging and MonitoringWireless Attacks. Here, you will learn how to perform wireless attacks against WPA2 and compromise a wireless network in under 5 minutes.
Legal Documentation and Report Writing. A topic that is hardly ever covered, we will dive into the legal documents you may encounter as a penetration tester, including Statements of Work, Rules of Engagement, Non-Disclosure Agreements, and Master Service Agreements. We will also discuss report writing. You will be provided a sample report as well as walked through a report from an actual client assessment.
Career Advice. The course wraps up with career advice and tips for finding a job in the field.
At the end of this course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. All lessons taught are from a real-world experience and what has been encountered on actual engagements in the field.
Note: This course has been created for educational purposes only. All attacks shown were done so with given permission. Please do not attack a host unless you have permission to do so.
Questions & Answers Team Availability and RulesThe Q&A team responds to most questions within 2 business days. Specific Q&A rules are as follows:
1. Please encourage each other and help each other out. The support team is here to help, but are not staffed 24/7.
2. Support assistance will only be provided for course related material only. If you are using a tool or method in your labs that is not taught in the course, it is better asked in Discord on an appropriate channel outside of #course-chat.
3. Avoid spoilers for the mid-course capstone. If you are assisting another user or asking a question related to this section, please try to not provide direct answers/solutions.
4. Be kind to others and be patient. This field consists of patience, self-motivation, self-determination, and lots of Googling. Do not demand help or expect answers. That mindset will not take you far in your career. <3Who this course is for:
Beginner students interested in ethical

*Some courses are excluded from this sale. Coupon not working? If the link above doesn't drop prices, clear the cookies in your browser and then click this link here.
Also, you may need to apply the coupon code directly on the cart page to get the discount.

Coupon Code

icon
Instructor Details

Heath Adams

Hi everyone! My name is Heath Adams, but I also go by "The Cyber Mentor" on social media. I am the founder and CEO of TCM Security and while I am an ethical hacker by trade, I love to teach! I have taught courses on multiple platforms, including YouTube, Twitch, and INE.
In terms of certifications, I am currently OSCP, OSWP, eCPPTX, eWPT, CEH, Pentest+, CCNA, Linux+, Security+, Network+, and A+ certified.
I'm also a husband, animal dad, tinkerer, and military vet. I hope you enjoy my courses.

icon
Reviews

0.0

0 total reviews

5 star 4 star 3 star 2 star 1 star
% Complete
% Complete
% Complete
% Complete
% Complete

By Agasthya H M on 11/7/2020

Great course , i was a complete beginner, got hands on with many tools and techniques .
Favorite part : Active directory , Mid-course Capstone.
Thank You!!!

By Ryan Clark on 9/10/2020

Good course, covered multiple different tools and techniques that made sense to someone with no experience. Only problem was that some of the explanations were a bit vague which meant that further research was required; but I guess that that's just the learning process.

By Harshit Sengar on 11/7/2020

I really enjoyed a lot this course. I will finsh your next two course about privilege escalation. you are the best "TheCyberMentor".

By Saurabh S Jingade on 8/25/2020

This course was one the best I have gone through. I thoroughly enjoyed it.
At the end though, it was more like a movie climax. :)
Great work you guys, keep going.

By Abhishek jha on 11/7/2020

I loved the course. Heath your teaching is really outstanding.
You explain each and everything in this course very nicely.

By Paul Lee on 8/20/2020

Great course overall, tutor is VERY CLEAR and comprehensive in his explanations. As a beginner in the field of cyber security with some IT networking knowledge, I was able to follow through his steps very easily and I learnt soo much just from this course alone. I was able to absorb most, if not all, of his concepts even when I'm just watching the series without much application on my side. The community was very patient and helpful too. This course has been updated too. Thank you for providing this course, it certainly has helped me with getting started on my cyber security work!

By Apurv Tiwari on 5/3/2020

I picked this up as a primer to prepare myself for HTB and eventually OSCP. Looking forward to getting devoted to both.
The AD section took a lot of time and it was very new for me.

By Eddy Ouma on 6/19/2020

The Active directory tutorials are the best. However there is a section of the course where, in order to follow you have to subscribe and pay around $11 per month for that subscription i.e the mid-course capstone

By Omar Ashraf on 9/17/2020

This course is one of the most comprehensive and best courses I've ever toke on hacking, Heath is a Great Tutor and Mentor, folow his guidance and I assure your skill will increase.
The only thing I think wasn't covered well enough was the web application pen testing but you could join the learning path of web fundamentals at tryhackme platform but you'll need to have a vip subscription to access it. but that course is a very great start to any one who's looking to start a career in pentesting or just learn about actual hacking in general.
A piece of advice, always learn about new vuln, and practice on htb (hackthebox) it will benefit you more than you could ever imagine.

By Branden Naidoo on 9/16/2020

He's a legend, he makes you want to grind it out and look into finer-grained detail...loved the structure of the course work...will definitely be returning for any other course Heath makes.

By Wedge Antillies on 9/19/2020

This course took me from a complete novice and has given me the practical knowledge I needed to get my first certification in ethical hacking (CEH). Thank you Heath!

Amazing content and excellent introduction to the pentesting world. The course covers from the simplest to the most complex concepts in an easier way to understand. Even when the course covers the basics it's recommend to have some experience in the field, specially network concepts and UNIX/Linux and to know some programming language.