Packt
Intermediate Ethical Hacking Hands-on Training
Packt

Intermediate Ethical Hacking Hands-on Training

Taught in English

Course

Gain insight into a topic and learn the fundamentals

Packt

Instructor: Packt

Intermediate level

Recommended experience

10 hours to complete
3 weeks at 3 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Apply Python scripting skills for penetration testing.

  • Analyze the methods for conducting wireless network attacks.

  • Conduct web application penetration testing.

  • Explore and explain the functionalities of PowerShell Empire.

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2024

Assessments

5 assignments

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 12 modules in this course

In this module, we will introduce you to the course structure, detailing what you can expect to learn and what materials and tools you will need to get the most out of this training.

What's included

1 video1 reading

In this module, we will guide you through building your virtual lab. You will learn how to download and install essential virtual machine files, create virtual installations of various operating systems, and extend the capabilities of your virtual environment.

What's included

5 videos

In this module, we will cover the installation and use of Nmap for network scanning and enumeration. You will learn how to use the WebMap-Nmap Dashboard and nMapAutomator for efficient and automated network reconnaissance.

What's included

2 videos1 assignment

In this module, we will explore various methods of establishing reverse shells, escalating privileges on compromised systems, and creating persistent backdoors to maintain access over time.

What's included

6 videos

In this module, we will focus on PowerShell Empire, an advanced post-exploitation tool. You will learn to install and use PowerShell Empire, configure Server 2016, and perform post-exploitation activities within an Active Directory environment.

What's included

6 videos

In this module, we will delve into advanced post-exploitation techniques on Microsoft Windows systems. You will learn password hacking, post-exploitation tactics, and methods for enumerating Active Directory.

What's included

5 videos1 assignment

In this module, we will engage in practical pentesting labs that cover a range of vulnerabilities and exploits. You will gain hands-on experience with techniques such as exploiting Heartbleed, RDP brute force, Active Directory poisoning, and using Netcat for pentesting tasks.

What's included

6 videos

In this module, we will focus on auditing wireless networks. You will learn to install and configure wireless adapters, perform network audits, execute deauthentication attacks, and use Bettercap for wireless attacks.

What's included

4 videos

In this module, we will cover the use of Wireshark for network traffic analysis. You will learn to configure Wireshark for capturing wireless traffic and examine critical network events such as TCP handshakes.

What's included

5 videos1 assignment

In this module, we will focus on web application penetration testing. You will learn to set up OWASP and Burp Suite, perform SQL and command injection attacks, detect web application firewalls, and use banner grabbing for reconnaissance.

What's included

7 videos

In this module, we will cover techniques for remaining anonymous while performing penetration testing. You will learn to configure Whonix and other anonymity tools to protect your identity during your ethical hacking activities.

What's included

1 video

In this module, we will guide you through a practical walkthrough of using SQL injection to establish a shell. You will learn the steps involved in preparing for CTF challenges and executing a TTY reverse shell using PHP scripts.

What's included

2 videos2 assignments

Instructor

Packt
Packt
38 Courses736 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions