Ethical Hacking
Rated 3.5/5 based on 11 customer reviews

Ethical Hacking

Available: Out of Stock
$0.00

Request Info
The Ethical Hacking skill path helps you master a repeatable, documentable penetration testing methodology. You’ll learn how to use the same techniques used by malicious hackers to carry out an ethical hack and assess your organization’s vulnerabilities

Penetration Testing Cyber Range

Cyber range | 34 labs

Gain practical experience and build your real-world pentesting skills through 34 hands-on labs in the Penetration Testing Cyber Range.

Ethical Hacking Process

Course | 1 hour 8 minutes

Introduce yourself to ethical hacking with this course covering concepts, terminology and the ethical hacking process, step-by-step from passive reconnaissance to post-exploitation and reporting.

Passive Intelligence Sources, Tools and Techniques

Course | 1 hour 29 minutes

Get to grips with the crucial tools and techniques associated with passive intelligence gathering. Explore intelligence-gathering goals, sources and concepts. Includes vocabulary and definitions.

Understanding TCP/IP Communications

Course | 52 minutes

In this course, you’ll explore TCP/ IP communications specifically for ethical hackers. You’ll take a look at TCP, UDP and ICMP, and examine TCP communications through in-depth demonstrations in Wireshark.

Network Reconnaissance

Course | 38 minutes

You can’t launch an attack without some careful reconnaissance. In this course, you’ll look at network reconnaissance goals and concepts, including host discovery, port scanning and service identification.

Stealthy Network Reconnaissance

Course | 30 minutes

Reconnaissance isn’t much good if you’re spotted while you’re doing it. Explore what it takes to carry out stealthy network reconnaissance with this course covering strategies and stealthy scanning methods.

Finding and Exploiting Vulnerabilities

Course | 53 minutes

A vulnerability is as good as another tool for an ethical hacker. Learn the fundamentals of finding and exploiting vulnerabilities with this course covering exploits, buffer overflows, DLL hijacking and much more.

Sniffing

Course | 1 hour 2 minutes

There are a number of ways to carry out sniffing. In this course, you’ll explore what it takes to sniff internet traffic, as well as sniffing techniques with packetrecorder, useful tips for sniffing on public Wi-Fi networks and more.

Cracking Passwords

Course | 36 minute

Cracking a password effectively opens the door into an account or system. Explore the details of cracking passwords, including understanding and capturing Windows passwords and useful tools such as Cain & Abel.

Covert Channels and IDS Evasion

Course | 39 minutes

An intrusion detection system, or IDS, can be a problem for an ethical hacker. In this course, you’ll get to grips with the use of covert channels and evading an intrusion detection system. Includes demonstrations.

Using Trojans and Backdoors

Course | 31 minutes

Ethical hackers need to be familiar with hackers’ tricks, and even be able to use them for helpful purposes. With this course, you’ll look at using Trojans and backdoors in an ethical hack, both hiding and detecting backdoor activity.

Exploit Writing Fundamentals: Basic Buffer Overflow Exploit

Course | 53 minutes

Get to grips with the basic buffer overflow exploit in this course. Modules cover understanding memory, initial discovery, fuzzing, vulnerability identification and more. Includes demonstrations

Exploiting Common Web Application Vulnerabilities

Course | 51 minutes

Learn how to carry out ethical hacks such as cross-site scripting and SQL injection.

The Ethical Hacking skill path helps you master a repeatable, documentable penetration testing methodology. You’ll learn how to use the same techniques used by malicious hackers to carry out an ethical hack and assess your organization’s vulnerabilities

Penetration Testing Cyber Range

Cyber range | 34 labs

Gain practical experience and build your real-world pentesting skills through 34 hands-on labs in the Penetration Testing Cyber Range.

Ethical Hacking Process

Course | 1 hour 8 minutes

Introduce yourself to ethical hacking with this course covering concepts, terminology and the ethical hacking process, step-by-step from passive reconnaissance to post-exploitation and reporting.

Passive Intelligence Sources, Tools and Techniques

Course | 1 hour 29 minutes

Get to grips with the crucial tools and techniques associated with passive intelligence gathering. Explore intelligence-gathering goals, sources and concepts. Includes vocabulary and definitions.

Understanding TCP/IP Communications

Course | 52 minutes

In this course, you’ll explore TCP/ IP communications specifically for ethical hackers. You’ll take a look at TCP, UDP and ICMP, and examine TCP communications through in-depth demonstrations in Wireshark.

Network Reconnaissance

Course | 38 minutes

You can’t launch an attack without some careful reconnaissance. In this course, you’ll look at network reconnaissance goals and concepts, including host discovery, port scanning and service identification.

Stealthy Network Reconnaissance

Course | 30 minutes

Reconnaissance isn’t much good if you’re spotted while you’re doing it. Explore what it takes to carry out stealthy network reconnaissance with this course covering strategies and stealthy scanning methods.

Finding and Exploiting Vulnerabilities

Course | 53 minutes

A vulnerability is as good as another tool for an ethical hacker. Learn the fundamentals of finding and exploiting vulnerabilities with this course covering exploits, buffer overflows, DLL hijacking and much more.

Sniffing

Course | 1 hour 2 minutes

There are a number of ways to carry out sniffing. In this course, you’ll explore what it takes to sniff internet traffic, as well as sniffing techniques with packetrecorder, useful tips for sniffing on public Wi-Fi networks and more.

Cracking Passwords

Course | 36 minute

Cracking a password effectively opens the door into an account or system. Explore the details of cracking passwords, including understanding and capturing Windows passwords and useful tools such as Cain & Abel.

Covert Channels and IDS Evasion

Course | 39 minutes

An intrusion detection system, or IDS, can be a problem for an ethical hacker. In this course, you’ll get to grips with the use of covert channels and evading an intrusion detection system. Includes demonstrations.

Using Trojans and Backdoors

Course | 31 minutes

Ethical hackers need to be familiar with hackers’ tricks, and even be able to use them for helpful purposes. With this course, you’ll look at using Trojans and backdoors in an ethical hack, both hiding and detecting backdoor activity.

Exploit Writing Fundamentals: Basic Buffer Overflow Exploit

Course | 53 minutes

Get to grips with the basic buffer overflow exploit in this course. Modules cover understanding memory, initial discovery, fuzzing, vulnerability identification and more. Includes demonstrations

Exploiting Common Web Application Vulnerabilities

Course | 51 minutes

Learn how to carry out ethical hacks such as cross-site scripting and SQL injection.