Offensive Security & Ethical Hacking Course

Course Description

Expand your Information Security Career with our Tailored Course. Understand how to defend threats aimed at your company by learning from an Offensive Security perspective. This course is divided into 5 chapters that will help you create your own private workshop lab, as hackers do. We will start with the basics of learning the Linux Operating System in order to understand the mindset of how to use the terminal. As we progress, we will go into the reconnaissance and open source information (OSINT) techniques, moving to the attack phase and post exploitation, and we will close with social engineering and phishing attack techniques. Helping you get closer with the mindset of a hacker, so you can take drastic measures in mitigating the risks and enhancing the steps needed to prevent, and minimize the impact for when you go through such an event even on a corporate environment. By the end of this course, you will be able to understand all the hacking methodologies.

Pre-Requirements*

  • Understanding on TCP/IP Networking, and layers
  • Familiar with Linux Environments, as an operating System
  • Basic Programming such as Python, Perl, Shell, C+
  • Scripting with BASH
  • Windows Sys Admin and Shell

Who this course is for?

  • Security Researchers
  • Penetration Testers and Red Teamers
  • Bug Bounty Hunters
  • Aspiring Ethical Hackers
  • Cyber Security Field

This course includes:

  • Course Duration: 12 hours
  • Course Access: 1 Year
    *Contact us if you would like to extend your access for free.
  • Certification of Completion
  • FHD (1080p) Episodes Hosted on Vimeo
  • Supported also on Mobile, Tablet & TV
  • Downloadable Resources

Course Content

  • Workshop – Preparation Guide
  • Chapter 1: Learning Linux
  • Chapter 2: Reconnaissance and OSINT
  • Chapter 3: Attacks
  • Chapter 4: Post Exploitation
  • Chapter 5: Phishing Attacks and Social Engineering

*Note: The above is recommended before taking our courses but are not mandatory. The reason is that each individual’s background when it comes to the offensive security world, varies, based on our experience, the above pre-requirements are needed in order to become better as you progress in this field.

FROM €97 | NOW €50

VALID UNTIL 27/05

Some of the topics that this course will cover:

  • How to Prepare for Setting up your Hacking Machine Environment
  • Kali Linux as an Open source OS
  • Understanding Linux structure
  • Terminal vs. GUI
  • Cloning tools from GitHub
  • Basic terminal commands like cp, touch, mv, echo, rm, etc
  • Linux file system navigation from the terminal
  • Write your first script for fully updating/upgrading your machine
  • How to set a script to auto-run using cron jobs
  • Basic introduction to programming languages used most in hacking
  • Write your first Python script using Visual Studio
  • Find who is connected to your network
  • Assess Wi-Fi network security using Aircrack-ng
  • Crack the 4-way handshake and get the Access Point password
  • Signal-Jamming
  • Knock everyone or choose the users to knock from your network
  • Sniff your network’s traffic
  • Perform MITM attacks with Bettercap
  • Use Maltego framework
  • PhoneInfoga performs OSINT footprinting using external APIs, Google Hacking
  • Perform reconnaissance using Recon-ng
  • Use theHarvester for OSINT gathering to help determine a company’s external threat landscape
  • OSINT and Discovering Subdomains passively with Sublist3r
  • How to use Proxychains and TorSocks to maintain complete Anonymity
  • Create fully undetectable payloads using FatRat
  • Perform Browser Exploitation with Social Engineering Attacks using BeEF Framework
  • Attack Websites and databases using SQLMap and jSQL
  • Use a manually written malicious XSS script to fetch information from web servers
  • Learn how to use Metasploit Framework effectively
  • Learn Burpsuite scanning platform for web applications
  • Scan for vulnerabilities using OWASP
  • Performs fuzzing using SecLists, Wfuzz and Burp Intruder
  • Perform web access point attacks using RouterSploit
  • Inject points to test if the device has a backdoor or vulnerabilities
  • Learn how to detect rootkits on your devices
  • Use rkhunter, a more advanced tool to check for new rootkits from the updated databases available
  • How to use post-exploitation techniques with Metasploit
  • Use meterpreter attack payload on Windows 10
  • Perform commands with meterpreter session on a target’s compromised machine
  • Perform getsystem, keyboard_send, screenshot, idletime, shell commands
  • Use migrate command to switch the user rights
  • Use the persistence command to avoid losing the connection when the target shuts-down the connection
  • Perform a successful/stealthy phishing attack
  • Create malicious payloads for Android and Windows
  • Spoof the email sender address
  • Get credentials of the target’s machine
  • Spoof your cloned-server-website address
  • Perform QRCode attack

Disclaimer: This Course is performed for education purposes only. It will help you expand your knowledge of Offensive Security. Everything is done on self-owned machines, and we are not responsible for any damage done in reference to this course. Black Hat Ethical Hacking or any security research engineer performing this demo is not held responsible nor do we influence the actions of others for such techniques that could be illegal if used for unethical reasons to be done WITHOUT the consent of the other party involved.

Course Chapters

Chapter 1 - Overview Chapter 2 - Overview Chapter 3 - Overview Chapter 4 - Overview Chapter 5 - Overview cdn_helper cdn_helper cdn_helper cdn_helper cdn_helper

FROM €97 | NOW €50

VALID UNTIL 27/05

Get in touch with BHEH!

Reach out to us for more information.

14 + 8 =