Introduction to Ethical Hacking and Penetration Testing.
  • Ethical hacking and penetration testing. What is it and how can you use it?
  • Prerequisites for this course.
  • Basic terminology such as white hat, grey hat, and black hat hacking.
  • Basic terminology including SQL injections, VPN , proxy, VPS, and key loggers.
  • How to get the most out of this course and practice what you learn.
Creating your hacking environment with VirtualBox and Kali Linux.
  • Three key ideas for success using this course.
  • Installing VirtualBox with rpm plus why use a virtual machine.
  • Installing VirtualBox using the default package manager from repositories.
  • Creating the virtual environment.
  • Installing VirtualBox Guest Additions
Linux Terminal including basic functionalities and CLI.
  • Introduction to the Linux terminal.
  • Linux Command-Line Interface (CLI) basics.
  • The Linux CLI explained in greater detail to give you a good understanding.
Getting started using ethical hacking and penetration testing.
  • Tor part 1.
  • Proxychains part 1.
  • VPN part 1.
  • Macchanger part 1.
  • Nmap part 1.
  • Intro to wifi hacker cracking WPA⁄WPA2.
  • Aircrack and reaver installation.
  • Aircrack-ng crunch usage example 1.
  • Performing denial of service on wireless networks part 1.
Get the full course for answers to your questions + 23 hours of HD video!
  • Bonus Lecture: Take the full hacking course for 50% off using this coupon!