Virtualization

Ethical Hacking Crash Course: The Beginners Guide (Hacking Lab, Reconnaissance, Scanning)



Full Ethical Hacking Crash Course for Beginners. In this 4+ hour course, you will learn the basics and fundamentals of hacking including Linux and Linux Terminal, setting up your hacking environment (Kali Linux and Virtual Machines), the 5 phases of penetration testing, how to do reconnaissance and scanning, and much more!

This Crash Course is part of Aleksa’s Complete Ethical Hacking Bootcamp Course which includes over 29 hours of bite-sized tutorials and includes 12+ exciting projects for you to build and practice your hacking skills!

So once you finish this YouTube tutorial, come take the rest of Aleksa’s Ethical Hacking Bootcamp where you’ll go even deeper and be able to get hired as a Security Expert ?

? Full Ethical Hacking Bootcamp Course:

? Ethical Hacking / Cybersecurity Career Path:

? Use code: YTHACKER10 to get 10% OFF (for life!)

? Subscribe for more free tutorials and exclusive content:

==========

? Helpful Recourses:



? Bonus Resource:

Nmap Cheat Sheet ???

==========

⏲ Timestamps:

00:00 So you want to learn Ethical Hacking!
01:40 What is Ethical Hacking?
09:56 What is a Virtual Machine?
16:07 Why Linux?
19:27 Downloading Virtual Box & Kali Linux
25:31 Important – New Kali Linux Categories
27:04 Kali Linux Updates All The Time!
27:44 Creating Our First Virtual Machine
35:00 Installing Kali Linux Operating System
47:16 Update 1 – New & Old Versions of Kali Linux
49:45 Full-Screen Mode & Network Settings
1:01:58 Troubleshooting Network Connecting in Kali Linux
1:08:39 5 Stages Of A Penetration Test
1:16:21 Navigating Through Linux System
1:27:55 Creating Files & Managing Directories
1:40:41 Network Commands & Sudo Privileges In Kali
1:52:10 What is Information Gathering?
1:56:58 Obtaining IP Address, Physical Address Using Whois Tool
2:07:02 Whatweb Stealthy Scan
2:15:31 Aggressive Website Technology Discovering on IP Range
2:25:29 Note: Same Tools Different Results!
2:26:05 Gathering Emails Using the Harvester & Hunter.io
2:36:11 How To Download Tools Online
2:46:17 Finding Usernames With Sherlock
2:56:59 Theory Behind Scanning
3:04:25 TCP & UDP
3:08:53 Installing Vulnerable Virtual Machine
3:15:01 Netdiscover
3:21:10 Performing First Nmap Scan
3:30:09 Different Nmap Scan Types
3:40:58 Discovering Target Operating System
3:47:05 Detecting Version of Service Running on an Open Port
3:54:30 Filtering Port Range & Output Of Scan Results
4:06:32 What is a Firewall/IDS?
4:09:08 Using Decoys and Packet Fragmentation
4:21:39 Security Evasion Nmap Options
4:27:14 Where to keep learning?

==========

? Who should take the rest of Aleksa’s Ethical Hacking Bootcamp?

◾ Anybody interested in learning Python, Ethical Hacking, and Penetration Testing from scratch (and go way beyond just the basics from this course and other free courses online)
◾ Anybody that wants to get hired as an Ethical Hacker or Penetration Tester
◾ Anybody looking to go beyond a typical “beginner” tutorial
◾ Anybody looking to learn how hackers hack computer systems
◾ Any developer looking to secure their computer systems from hackers

? Ethical Hacker / Cybersecurity Expert Career Path:

==========

Graduates of Zero To Mastery are now working at Google, Tesla, Amazon, Apple, IBM, JP Morgan, Facebook, Shopify + other top tech companies. Many are also working as top-rated Freelancers getting paid $1,000s while working remotely around the world.

? Here are just a few of them:

This could be you ?

==========

Full hacking bootcamp ?

#zerotomastery #ethicalhacking



source

Related Articles

Leave a Reply

Back to top button