Hands-On Ethical Hacking Masterclass
Samirul Haque
Instructor
Samirul Haque
Course Level
Intermediate
Duration
Duration 15 hrs 49 min
Rating
Rating 4.56
Students
Students 183

Hands-On Ethical Hacking Masterclass

Unleash Your Inner Cyber Defender

Are you intrigued by the digital underworld? Do you yearn to safeguard systems against cyber threats? Our Ethical Hacking course is your gateway to becoming a cybersecurity virtuoso.

Delve into the mind of a hacker but with a righteous purpose. You'll learn the tools, techniques, and mindset to identify vulnerabilities and protect digital assets. From the fundamentals of networking to the complexities of Active Directory, this course equips you with a comprehensive skill set.

Hands-on Learning and Real-World Application

Gain practical experience through hands-on labs and real-world scenarios. Master the art of reconnaissance, network scanning, exploitation, and post-exploitation techniques. You'll learn to navigate complex environments, including Active Directory, web applications, and wireless networks.

Build a Strong Foundation

Start with the basics of networking, Linux, and note-taking. Develop a solid understanding of hacker methodologies and the stages of an attack. Learn to use powerful tools like Nmap, Nessus, Metasploit, and more.

Master Advanced Topics

Dive deep into Active Directory attacks, including LLMNR poisoning, password cracking, and privilege escalation. Explore web application vulnerabilities and how to defend against them. Understand the legal and ethical implications of your work.

Prepare for a Thriving Career

This course is designed to prepare you for a successful career in cybersecurity. You'll gain the knowledge and skills to pursue certifications like CEH and CompTIA Security+. Join a growing community of ethical hackers dedicated to protecting our digital world.

Who This Course Is For:

  • Aspiring cybersecurity professionals
  • IT professionals seeking to enhance their skill set
  • Students interested in a challenging and rewarding career
  • Anyone passionate about technology and security

Don't just learn about cybersecurity; become a master of it. Enroll today and start your journey to becoming an ethical hacking expert.

Complete This Course and Get Your certificate!
Certify Your Skills

Lead Academy accredited certifies the skills you’ve learned

Stand Out From The Crowd

Add your Lead Certification to your resume and stay ahead of the competition

What Will I Learn?
  • Legal & Ethical Considerations
  • Penetration Testing Skills
  • Reconnaissance & Footprinting
  • Vulnerability Scanning
  • Exploitation Techniques
  • Wireless Network Security
  • Web App Security
Course content
  • 23 Chapters
  • 90 Lessons
  • 15 hrs 49 min

Course Overview

Free Preview 00:06:04

Importance of Note keeping

Free Preview 00:03:28

Note Keeping Tools

00:11:22

IP Addresses

00:09:26

MAC Addresses

00:05:33

Three-Way Handshake, Common Ports and Protocol

00:08:35

How DNS Work

00:20:44

OSI Layer

00:06:17

Subnetting

00:05:34
Quiz

Quiz 01

Virtual Box and VMWare Installation

00:08:05

VMWare or Virtual Box Configuration

00:04:01

Installing Kali Linux

00:10:25

Exploring the OS

00:05:29

Root

00:06:36

File System Overview

00:08:36

Users and Privileges

00:09:01

Update, Upgrade and APT

00:07:11

Basic Network Tools and Command

00:12:50

Files And More About Files

00:12:28

Basic Bash Scripting

00:18:17
Quiz

Quiz 02

Hacker Methodology, Types and Stages of Hacking

00:06:23

Reconnaissance

00:04:49

Identifying Targets & Target Pickup

00:04:21

Detecting Web Technologies

00:08:44

Searching for More Information

00:05:45

Subdomain Enumeration

00:22:53

Lab Set Up for Scanning and Enumeration

00:09:03

Enumeration with NMAP

00:16:38

Enumerating 80

00:09:47

Scanning with NIKTO

00:06:06

Nessus Installation and Scanning with Nessus

00:11:23

Configuring Nessus Scan

00:09:54
Quiz

Quiz 03

Shell: Reverse Shell and Bind Shell

00:13:01

Stage and Non-Staged Payloads

00:12:53

Root access with Metasploit

00:15:07

Manual Exploitation

00:18:30

Brute Force Attack

00:20:46

Mid-Course Capstone Lab Setup

00:07:49

Overview of Task

00:08:10

Active Directory Introduction

00:04:29

Active Directory Logical Components

00:07:06

Setting Up Domain Controller (DC)

00:16:50

Setting Up User Machine

00:18:16

AD Configuration and Joining Machine

00:33:51

Introduction

00:03:02

LLMNR Poisoning and Cracking with HashCat

00:20:18

Lab Update for Next attack

00:03:02

IPv6 Attack with mitm6

00:15:07

Checking SMB2 Status

00:03:41

Gaining Remote Access

00:23:41

Exploring CrackMapExec

00:09:36

Installing BloodHound

00:04:09

Collecting Data for BloodHound

00:19:59

Uploading Data in BloodHound

00:05:05

Dumping Hash and Cracking Hash

00:07:16

Pass the Hash Attacks

00:07:34

Token Impersonation Attack

00:11:17

Kerberoasting Lab Update and Attack

00:13:05

GPP cPassword Attacks

00:06:43

File Share or Transfers Review

00:08:51

Maintaining Access Overview

00:08:14

Pivoting

00:11:22

Cleaning Up

00:04:26

Web Application Lab Setup

00:10:23

Configuring Firefox for Web Application Test

00:10:00

Required Tools for Web Application Pentest or Penetration Test

00:10:26

OWASP Top 10 and OWASP Testing Checklist

00:05:15

Challenge 1: Score Board

00:07:33

Challenge 2: Admin Login and Admin Section Browse

00:11:15

Challenge 3: Sensitive Data Exposure

00:15:24

Challenge 4: SQL Injection Attack

00:16:52

Challenge 5: Cross Site Scripting

00:29:11

Introduction to Wifi Access Pentesting

00:05:59

Breaking Into Wifi

00:25:12

Legal Documents Overview

00:04:19

Report Writing

00:02:53

Sample Report Overview

00:13:28

Introduction

00:08:26

Installing Python and Text Editor

00:07:33

Running First Python Code

00:05:49

Math

00:05:49

Variables And Concat

00:08:26

Basic function

00:09:50

Basic Conditional Statements

00:06:21

Reading a File

00:08:15

Writing a File

00:03:43

Script Analysis

00:08:37

What Next

00:03:55

Final Assessment: Introduction to Testing Platforms

00:17:00

Final Assessment: Connecting to HTB

00:28:11
Pre Requisites
  • Basic IT knowledge
  • Familiarity with networking
  • Understanding of cybersecurity
  • Knowledge of operating systems
  • Ethical mindset and professionalism
  • A computer device with internet
Meet Your Instructor

Samirul Haque

Pentester || Senior Cyber Security Engineer || Independent Security Researcher
4.56 Instructor Rating
16 Reviews
183 Students
1 Course

Review
4.56
Foiz Ullah

Foiz Ullah

3 months ago

Md Masud Monsur

Md Masud Monsur

8 months ago

give me the sheet access... so that wecan practice. Thanks

Reply from Instructor

Dear Student, Please follow the linkbelow for the Excel sheet. All thecourse-related content will be uploadedhere. https://github.com/sami-haq/course-resources

Md. Abdus Salam

Md. Abdus Salam

10 months ago

This course may be very handy for me.

Reply from Instructor

Dear Learner,Thank you for your positivefeedback.Stay connected.

Ehteshamul Haque

Ehteshamul Haque

11 months ago

CherryTree is clear but what is theother app name note clear.

Reply from Instructor

Another app name is OneNote you candownload it from the belowlink https://www.onenote.com/download

Foysal Hossen

Foysal Hossen

8 months ago

I feel very good.I could learn a lot.Sir's classes are very good.

Reply from Instructor

Dear Learner,Thank you for your positivefeedback.Stay connected.

Md. Abu Ashraf Siddiq

Md. Abu Ashraf Siddiq

1 year ago

Mir Mahmudul Hasan

Mir Mahmudul Hasan

1 year ago

Md Arif

Md Arif

1 year ago

The Video Resolution is toopoor command prompt er kono text e porajay na

Reply from Instructor

দুঃখিত বিষয়টিরজন্য! ভিডিও এরকোয়ালিটি উন্নতকরার জন্য,কোর্স এর ভিডিওকোয়ালিটিপরিবর্তন করুন

Faisal

Faisal

1 year ago

Video lecture shathe resource gulo dewauchit, video related command doc akaredewa uchit. sir na hoy jana commandkorchen. jara beginner tara command gulovideo push push kore ki nibe??? r koncomman keno, kisher jonno lage atarproper guide line video golu te pacchina. tai video related resource gulodorkar

Reply from Instructor

Dear Student, Please follow the linkbelow for the Excel sheet. All thecourse-related content will be uploadedhere.https://github.com/sami-haq/course-resources

Masud Khan Rana

Masud Khan Rana

1 year ago

Total Price

BDT 2000 ৳4000

Buy Now

Helpline 01894988285

Secured with SSL

Hotline 1: +88 01894988285

Hotline 2: +88 01896177223

Pay with
© 2021 - 2024 Lead Academy, All Rights Reserved. Made with in Bangladesh.
App Version : v2024.1.6.0