Tutorialspoint

#May Motivation Use code MAY10 for extra 10% off

Intermediate Ethical Hacking Hands-on Training

person icon Packt Publishing

4.1

Intermediate Ethical Hacking Hands-on Training

Build a strong foundation by taking the intermediate hands-on course on ethical hacking

updated on icon Updated on May, 2024

language icon Language - English

person icon Packt Publishing

English [CC]

category icon Ethical Hacking,IT & Software,Network & Security

Lectures -50

Duration -8 hours

4.1

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Intermediate Ethical Hacking Hands-On Training provides an intermediate level of white, grey, and black hat skills every cybersecurity professional needs to know. In addition, advanced reconnaissance techniques are taught using the NMap scripting engine and various hacking tools used by pinsetters. 

 Sections include web application attacks, wireless network attacks, PowerShell Empire, Netcat, and Wireshark fundamentals.

Learn how to create a reverse shell using command injection and also how to upgrade a dumb terminal to fully functional BASH Shell. Moving forward, we will also learn advanced password hacking with Metasploit and how to dump Wi-Fi credentials using netsh.

By the end of the course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. The lab exercises in the course are based on real-world application of Red Team best practices.

All resources and code file are placed here: https://github.com/PacktPublishing/Intermediate-Ethical-Hacking-Hands-on-Training

Audience:

This course is for anyone who is interested in learning intermediate skills of pentesting.

Intermediate Ethical Hacking Hands-on Training

Curriculum

Check out the detailed breakdown of what’s inside the course

Course Overview
1 Lectures
  • play icon Course Overview 04:50 04:50
Virtual Lab Build
5 Lectures
Tutorialspoint
NMap
2 Lectures
Tutorialspoint
Reverse Shells, Privilege Escalation, and Persistent Backdoors
6 Lectures
Tutorialspoint
PowerShell Empire
6 Lectures
Tutorialspoint
Post Exploitation of Microsoft Windows
5 Lectures
Tutorialspoint
Practical Pentesting Labs
6 Lectures
Tutorialspoint
Auditing Wireless Networks
4 Lectures
Tutorialspoint
Wireshark
5 Lectures
Tutorialspoint
Web App Penetration Testing
7 Lectures
Tutorialspoint
Remaining Anonymous While Pentesting
1 Lectures
Tutorialspoint
SQL Injection to Shell Walkthrough
2 Lectures
Tutorialspoint

Instructor Details

Packt Publishing

Packt Publishing

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515