Home

/

Courses

/Ethical Hacking Foundation in English
Course | {{title}}

Ethical Hacking Foundation in English

FireShark Academy

10 modules

English

Access for 365 days

<p>Be&nbsp; a professional ethical hacker with the help of this online course, you can learn highly in-demand abilities and strategies&nbsp; and protect your system from any attack.</p>

Overview

In this course, you will dive into the foundational concepts of ethical hacking, focusing on the principles, methodologies, and practices involved in securing computer systems and networks. Through a comprehensive curriculum, you will explore the importance of ethical hacking in identifying vulnerabilities, assessing security risks, and implementing effective countermeasures to protect against cyber threats. You will learn how ethical hackers use their skills to proactively detect weaknesses in IT infrastructures and applications, mimicking the tactics of malicious hackers to strengthen defense mechanisms. By gaining insights into the tools and techniques used in ethical hacking, you will develop a deeper understanding of cybersecurity principles and best practices. Throughout the course, you will engage in hands-on exercises and practical simulations to enhance your proficiency in identifying security flaws, conducting penetration testing, and mitigating potential risks. You will also explore the legal and ethical considerations surrounding ethical hacking, emphasizing the importance of operating within ethical boundaries and respecting privacy and confidentiality. By the end of the Ethical Hacking Foundation course, you will have a solid grasp of the fundamental concepts of ethical hacking and be equipped with the knowledge and skills needed to pursue further studies or certifications in the field of cybersecurity. Whether you are a beginner looking to start a career in ethical hacking or an IT professional seeking to enhance your security expertise, this course will provide you with a solid foundation to advance your cybersecurity knowledge and practice.

Key Highlights

Understanding the basics of ethical hacking

Exploring common hacking techniques and tools

Learning how to conduct ethical hacking assessments

Practicing hands-on penetration testing

Studying legal and ethical aspects of hacking

Enhancing cybersecurity skills and knowledge

Building a strong foundation in ethical hacking principles

Preparing for industry-recognized certifications

What you will learn

Introduction to Ethical Hacking

Learn the basics of ethical hacking, including terminology, concepts, and principles.

Understanding Cyber Security

Gain insight into the importance of cybersecurity in today's digital world.

Legal and Ethical Guidelines

Understand the legal and ethical considerations when conducting ethical hacking activities.

Penetration Testing Techniques

Explore various penetration testing techniques used in ethical hacking practices.

Risk Assessment and Management

Learn how to assess and manage risks associated with ethical hacking operations.

Modules

1. Introduction

13 attachments • 2 hrs

1.0 Highest Paying Security Certifications in India | Cyber Security Certification Roadmap [English]

1.1 Introduction to Information security [English]

1.2 Information security threats [English]

1.3 Introduction to cyber security [English]

1.4 The CIA triad [English]

1.5 Who are hackers [English]

1.6 Types of hackers [English]

1.7 Introduction to ethical hacking [English]

1.8 Information warfare [English]

1.9 Need for ethical hackers [English]

1.10 Careers in ethical hacking [English]

1.11 General terminologies [English]

1.12 How to become an ethical hacker [English]

2. Basics and Environment Lab Setup

25 attachments • 1 hrs

2.1 Advantages and Limitations of cybersecurity [English]

2.2 Cyber Defense [English]

2.3 Skills of an Ethical Hacker [English]

2.4 Information security policies [English]

2.5 Vulnerability research [English]

2.6 Introduction to OS Linux and it’s Evolution [English]

2.7 Major Linux Distributions [English]

2.8 Advanatages of Linux [English]

2.9 Linux for penetration testing [English]

2.10 Types of Hackers [English]

2.11 Phases of Ethical Hacking [English]

2.12 Introduction to Penetration Testing [English]

2.13 Phases of penetration testing [English]

2.14 Cybersecurity vs ethical hacking [English]

2.15 Ethical hacking Law and policies [English]

2.16 Software and hardware requirements for a hacking Lab [English]

2.17 Installing and configuring VMware WS [English]

2.18 Dual boot vs virtual machine [English]

2.19 Choosing and Downloading Kali Distro [English]

2.20 Configuring VM for Kali Linux [English]

2.21 Installing Kali Linux [English]

2.22 Installing and Configuring DVWA [English]

2.23 Installating and Configuring bWAPP [English]

2.24 Installing Metasploitable on VM [English]

2.25 Installing OWASP Broken Web Application on VMWare [English]

3.Linux Basics

19 attachments • 1 hrs

3.1 Whats is Linux and Unix [English]

3.2 Introduction to Command Line [English]

3.3 Windows command Line [English]

3.4 Linux command line [English]

3.5 Linux File System [English]

3.6 NTFS vs FAT vs EXT [English]

3.7 Linux User Administration [English]

3.8 Basic DOS Commands [English]

3.9 DOS Networking Commands [English]

3.10 Kali Hacking Os and linux file system overview [English]

3.11 Linux Elementary Commands [English]

3.12 Linux Networking Commands [English]

3.13 History and grep command [English]

3.14 Working with Linux User Administration [English]

3.15 Linux Working with Files, Permissions and Directories [English]

3.16 Working with Linux File Permissions [English]

3.17 Linux Working with Groups [English]

3.18 Linux Package Manager [English]

3.19 Linux Useful Files [English]

4.Networking for Cyber Security

15 attachments • 37.93 mins

4.1 What is network and networking [English]

4.2 The OSI model [English]

4.3 More on OSI model - Introduction to TCP-IP model [English]

4.4 TCP vs. OSI -the difference [English]

4.5 Data link layer and MAC addresses [English]

4.6 Network layer and IP addresses [English]

4.7 Classful IP addressing [English]

4.8 Classless IP addressing [English]

4.9 Transport layer [English]

4.10 Ports and port addressing [English]

4.11 Proxies and proxy server [English]

4.12 Introduction to tor [English]

4.13 Introduction to VPN [English]

4.14 Remote login - SSH and telnet [English]

4.15 Introduction to NAT and port forwarding[English]

5.Footprinting and Reconnaissance

37 attachments • 1 hrs

5.1 Intro to footprinting and objectives [English]

5.2 Footprinting through search engines [English]

5.3 Introduction to OSINT [English]

5.4 Email footprinting [English]

5.5 Website footprinting [English]

5.6 Competitive intelligence [English]

5.7 Internet archive [English]

5.8 WGET mirroring [English]

5.9 Website mirroring with httrack [English]

5.10 Whois lookup [English]

5.11 Introduction to DNS footprinting

5.12 DNS records resource [English]

5.13 DNS footprinting with DNS dumpster [English]

5.14 DNS google com [English]

5.15 Network footprinting [English]

5.16 Introduction and working of traceroute [English]

5.17 Traceroute analysis [English]

5.18 Introduction to maltego [English]

5.19 Maltego information gatering with domain name [English]

5.20 MALTEGO INFORMATION GATHERING WITH IP ADDRESS [English]

5.21 Maltego using the tool efficiently [English]

5.22 Maltego transform hub [English]

5.23 Maltego integration with shodan [English]

5.24 OSINT framework [English]

5.25 The harvester [English]

5.26 Shodan introduction and first look [English]

5.27 Shodan advanced search with dorks [English]

5.28 Whatweb [English]

5.29 Wappalyzer [English]

5.30 Sublist3r [English]

5.31 Subdomain finder websites [English]

5.32 netdiscover [English]

5.33 Major IP block [English]

5.34 Google Dorks Explained–What is Google Hacking [English]

5.35 Working with Google Dorks – Practical [English]

5.36 Footprinting with Social Engineering [English]

5.37 Footprinting coutermeasures [English]

6.Scanning

39 attachments • 2 hrs

6.1 What is scanning [English]

6.2 Basics of scanning [English]

6.3 Scanning methodology [English]

6.4 Working with ping command for live hosts [English]

6.5 Angry IP scanner [English]

6.6 TCP flags [English]

6.7 TCP -3 way handshake [English]

6.8 Introduction to port scanning [English]

6.9 Port scanning methodology [English]

6.10 TCP port scanning - TCP connect scan [English]

6.11 Types of port scanning - TCP stealth scan [English]

6.12 Types of port scanning - TCP inverse scanner [English]

6.13 Types of port scanning - TCP XMAS scan [English]

6.14 Types of port scanning - ACK flag probee scanning [English]

6.15 Types of port scanning - UDP scan [English]

6.16 Introduction to NMAP and first look [English]

6.17 NMAP - port scanning [English]

6.18 NMAP - advanced port scanning [English]

6.19 NMAP - bypass firewall and IDS [English]

6.20 NMAP - types of scan [English]

6.21 Port scanning with hping3 [English]

6.22 Port scanning with pen-test tools

6.23 Colasoft packet builder [English]

6.24 Introduction to banner grabing [English]

6.25 Banner grabbing with ID serve [English]

6.26 Banner grabing with netcraft [English]

6.27 Evading IDS and Firewalls [English]

6.28 Scanning for vulnerabilities [English]

6.29 Nessus vulnerability scanner [English]

6.30 NMAP scripting engine [English]

6.31 Nikto web vulnerability scanner [English]

6.32 OpenVAS installation and configuration [English]

6.33 Vulnerability scanning with OpenVAS [English]

6.34 WordPress Vulnerability Scanning with wpscan [English]

6.35 Mapping networks [English]

6.36 Network topology mapper [English]

6.37 Spicework network mapper [English]

6.38 LAN state pro [English]

6.39 Scanning countermeasures [English]

7.Enumeration

20 attachments • 49.63 mins

7.1 Introduction to enumeration [English]

7.2 Techniques of enumeration [English]

7.3 NetBIOS enumeration [English]

7.4 SMB enumeration [English]

7.5 Working with netbios and SMB enumeration [English]

7.6 SNMP enumeration [English]

7.7 LDAP enumeration [English]

7.8 SMTP enumeration [English]

7.9 Working with SMTP enumeration [English]

7.10 DNS enumeration [English]

7.11 Introduction to DNS zones [English]

7.12 Introduction to DNS zone transfer [English]

7.13 DNS zone transfer using host command [English]

7.14 NSlookup tool [English]

7.15 DNS zone transfer using NSlookup [English]

7.16 Dig command [English]

7.17 DNS Zone Transfer using dig command [English]

7.18 NTP enumeration [English]

7.19 Enumeration countermeasures [English]

7.20 Port scanning introduction to masscan [English]

8.Hacking OS - Kali Linux

17 attachments • 2 hrs

01 Introduction to Kali [English]

02 Downloading and Installation for Kali Linux [English]

03 Kali Linux Login Page [English]

04 Kali Linux Desktop [English]

05 Kali Linux Change Settings [English]

06 Software Install and Remove Section [English]

07 User Permission [English]

08 File and Folder Management [English]

09 Video - Music Image In Kali Linux [English]

10 Hacking With Kali Linux [English]

11 Using NMAP [English]

12 Using Nessus [English]

13 Using Maltego [English]

14 Using Armitage [English]

15 Wi-fi Hacking Tools [English]

16 Using Metasploit Framework [English]

17 Using Meterpreter [English]

Download Ethical Hacking Tools

53 attachments

Kali Docs

Download / Get Kali

Kali Tools

VMware Workstation

android-x86_64-9.0-rc1

Anti-Virus Software

ARP Poisoning Tools

ARP Spoofing Detection Tools

Banner Grabbing Tools

Buffer Overflow Tools

Covering Tracks Tools

Crypters

Deep and Dark Web Footprinting Tools

Email Tracking Tools

Firewalls

Footprinting Tools

GitHub Tools

Hacking Web Applications

Honeypot Tools

Honeypot Tools

HTTP Tunneling Tools

Intrusion Detection Tools

LDAP Enumeration Tools

MAC Spoofing Tools

Malware Analysis Tools

NetBIOS Enumeration Tools

Network Discovery Tools

OWASP ZAP

Packet Crafting Tools

Scanning Tools

setoolkit

Sniffing Tools

SNMP Enumeration Tools

Steganography Tools

Tools to Extract Password Hashes

Traceroute Tools

Trojans Types

Virus Maker

Viruses

Vulnerability Assessment Tools

Web Server Footprinting Tools

Web Spiders

Website Mirroring Tools

WEP-WPA Cracking Tools

Wi-Fi Discovery Tools

Wordlists

Worm Maker

Global Network Inventory

IP-Tools

MegaPing

NetScanTools Pro

Nmap

Wireshark-win64-1.10.0

QUIZ

1 attachment • 2 hrs

Ethical Hacking

About the creator

About the creator

FireShark Academy

FireShark Academy is an online cyber security academy that offers courses and training programs to individuals interested in pursuing a career in the field of cyber security. The academy provides a range of courses on topics such as ethical hacking, digital forensics, network security, and more.

Rate this Course

$ 100.00

$600

×

Order ID:

This course is in your library

What are you waiting for? It’s time to start learning!

Illustration | Payment success

Share this course

https://undefined/courses/Ethical-Hacking-Foundation-in-English-63e13960e4b0648d3e265881-63e13960e4b0648d3e265881

or

×

Wait up!

We see you’re already enrolled in this course till Access for 365 days. Do you still wish to enroll again?

Illustration | Already enrolled in course