Lead Academy PTE
License No. 283870
Unleash Your Inner Cyber Defender
Are you intrigued by the digital underworld? Do you yearn to safeguard systems against cyber threats? Our Ethical Hacking course is your gateway to becoming a cybersecurity virtuoso.
Delve into the mind of a hacker but with a righteous purpose. You'll learn the tools, techniques, and mindset to identify vulnerabilities and protect digital assets. From the fundamentals of networking to the complexities of Active Directory, this course equips you with a comprehensive skill set.
Hands-on Learning and Real-World Application
Gain practical experience through hands-on labs and real-world scenarios. Master the art of reconnaissance, network scanning, exploitation, and post-exploitation techniques. You'll learn to navigate complex environments, including Active Directory, web applications, and wireless networks.
Build a Strong Foundation
Start with the basics of networking, Linux, and note-taking. Develop a solid understanding of hacker methodologies and the stages of an attack. Learn to use powerful tools like Nmap, Nessus, Metasploit, and more.
Master Advanced Topics
Dive deep into Active Directory attacks, including LLMNR poisoning, password cracking, and privilege escalation. Explore web application vulnerabilities and how to defend against them. Understand the legal and ethical implications of your work.
Prepare for a Thriving Career
This course is designed to prepare you for a successful career in cybersecurity. You'll gain the knowledge and skills to pursue certifications like CEH and CompTIA Security+. Join a growing community of ethical hackers dedicated to protecting our digital world.
Who This Course Is For:
Don't just learn about cybersecurity; become a master of it. Enroll today and start your journey to becoming an ethical hacking expert.
Lead Academy accredited certifies the skills you’ve learned
Add your Lead Certification to your resume and stay ahead of the competition
Course Overview
Importance of Note keeping
Note Keeping Tools
IP Addresses
MAC Addresses
Three-Way Handshake, Common Ports and Protocol
How DNS Work
OSI Layer
Subnetting
Quiz 01
Virtual Box and VMWare Installation
VMWare or Virtual Box Configuration
Installing Kali Linux
Exploring the OS
Root
File System Overview
Users and Privileges
Update, Upgrade and APT
Basic Network Tools and Command
Files And More About Files
Basic Bash Scripting
Quiz 02
Hacker Methodology, Types and Stages of Hacking
Reconnaissance
Identifying Targets & Target Pickup
Detecting Web Technologies
Searching for More Information
Subdomain Enumeration
Lab Set Up for Scanning and Enumeration
Enumeration with NMAP
Enumerating 80
Scanning with NIKTO
Nessus Installation and Scanning with Nessus
Configuring Nessus Scan
Quiz 03
Shell: Reverse Shell and Bind Shell
Stage and Non-Staged Payloads
Root access with Metasploit
Manual Exploitation
Brute Force Attack
Mid-Course Capstone Lab Setup
Overview of Task
Active Directory Introduction
Active Directory Logical Components
Setting Up Domain Controller (DC)
Setting Up User Machine
AD Configuration and Joining Machine
Introduction
LLMNR Poisoning and Cracking with HashCat
Lab Update for Next attack
IPv6 Attack with mitm6
Checking SMB2 Status
Gaining Remote Access
Exploring CrackMapExec
Installing BloodHound
Collecting Data for BloodHound
Uploading Data in BloodHound
Dumping Hash and Cracking Hash
Pass the Hash Attacks
Token Impersonation Attack
Kerberoasting Lab Update and Attack
GPP cPassword Attacks
File Share or Transfers Review
Maintaining Access Overview
Pivoting
Cleaning Up
Web Application Lab Setup
Configuring Firefox for Web Application Test
Required Tools for Web Application Pentest or Penetration Test
OWASP Top 10 and OWASP Testing Checklist
Challenge 1: Score Board
Challenge 2: Admin Login and Admin Section Browse
Challenge 3: Sensitive Data Exposure
Challenge 4: SQL Injection Attack
Challenge 5: Cross Site Scripting
Introduction to Wifi Access Pentesting
Breaking Into Wifi
Legal Documents Overview
Report Writing
Sample Report Overview
Introduction
Installing Python and Text Editor
Running First Python Code
Math
Variables And Concat
Basic function
Basic Conditional Statements
Reading a File
Writing a File
Script Analysis
What Next
Final Assessment: Introduction to Testing Platforms
Final Assessment: Connecting to HTB
give me the sheet access... so that we
Dear Student, Please follow the link
This course may be very handy for me.
Dear Learner,Thank you for your positive
CherryTree is clear but what is the
Another app name is OneNote you can
I feel very good.I could learn a lot.
Dear Learner,Thank you for your positive
The Video Resolution is too
দুঃখিত বিষয়টির
Video lecture shathe resource gulo dewa
Dear Student, Please follow the link
Helpline 01894988285