Applied Ethical Hacking and Rules of Engagement

Short Description

Gain 40h Empirical Knowledge of Cyber Security, Penetration Testing, Python Hacking & Build up a SIEM with Elastic Stack

What you’ll learn

  • 40h Bootcamp covering Ethical Hacking and Threat Hunting
  • 4 Courses in 1: Ethical Hacking, Threat Hunting, Python Security Scripting and Linux Security Distros
  • +5h Videos for Hack the Box CTF Live Hacking Sessions
  • Cobalt Strike, Metasploit, Empire, Python, Kali Linux +200 other industry-proven cybersecurity tools
  • Deploy a complete SIEM with Elastic Stack & Wazuh Manager for real production
  • Master pentest standards and tools, hacking methods with their standards e.g. MITRE ATT&CK, OWASP, PTES
  • How to perform Web App Attacks such as SQLi, XSS, IDOR, Webshell Upload, Code and Command Injection, and much more
  • Programming Corporate-Level SIEM Use-Cases & Their Common Mistakes
  • How to develop scripting Projects, geared towards IT Security
  • Breach secure systems using client-side & social engineering techniques and tools
  • How corporate-level IT security solutions are planned & developed
  • Develop and conduct Red Team engagement using open source and commercial frameworks
  • Create Malware with Python as well as Cobalt Strike Framework
  • Master OWASP Top 10 best practices and other security standards
  • Pentest on servers, web apps, appliances, corporate networks and Active Directory Forests
  • How to customize your malware agent and make it like windows legitimate traffic and binary
  • Master log aggregation basic concepts with hands-on practices
  • Perform various attack technics using automated as well as manual tools
  • Securely send social engineered & phishing emails disguised as any legitimate email address without authentication
  • How to perform network attacks and sniff sensitive data such as passwords
  • Elastic Stack: Elasticsearch, Kibana and Filebeat in action
  • Master intelligence gathering and reconnaissance using the latest techniques
  • How to map your targets and create network topologies of your targets
  • Linux command line (Kali Linux and Parrot OS Security)
  • How to do lateral movement on secure networks, do privilege escalation and become administrator of the environment
  • How to do attacks on active directory and get domain admin with different techniques
  • Advanced nmap techniques and NSE scripts
  • Master Metasploit framework as your arsenal of exploits

Show less

This course includes:

  • 40 hours on-demand video
  • 1 article
  • 19 downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion

Requirements

  • No prior Linux, programming or hacking knowledge required
  • A Computer with Internet connection
  • Passionate curiosity for learning (is a must)
  • Basic IT Skills (is plus to have)

Description

<<< Welcome to the most complete Ethical Hacking and Threat Hunting course available online, where both topics in offensive security, as well as defensive security, are professionally covered. This course includes two crash courses about Linux and Python as well.>>>

The following seven pillars constitute the foundation of this life-changing course:

1- Ethical Hacking
Learn how to think and act like a hacker and work with various techniques and tools to achieve this goal. As an ethical hacker at the end of this course, you will be able to help your customers mitigate various attack vectors and their corresponding details practically based on various security standards and best practices. Also, you will learn how to execute various ethical hacking phases as Reconnaissance, Scanning, Gaining Access, Maintaining Access, Clearing Tracks, and others.

2- Penetration Testing
Learn how to hack easy to hard real-world simulated virtual machines on HackTheBoxLive Hacking! using unique exploits, tactics, and techniques. Learn the art of intrusion with these CTFs (Capture the Flags) which will help you in the future on every real work project.
Also work on pentest methods in web, network, vulnerability assessment workflows, and “Defense in Depth” best practices which will help you hack like black-hat hackers, defend or secure them like security experts and harden your corporate environment against malicious actors.

3- Red-Teaming techniques and tactics

Learn beginner to advanced pentesting techniques. Learn how to think and act like threat actors to stop them at various phases of the attack life cycle.
MITRE ATT&CK Framework: reconnaissance, initial foothold, lateral movement, privilege escalation, command and control, active directory attacks, Linux, and mac os x malware and attack techniques.
Learn scripting languages for the Cobalt Strike Framework and other red-team engagement frameworks to perform development and operations on them.
Learn how to develop your C2 infrastructure to avoid detection by blue teams and SOCs during red team operations.

4- Elastic Stack Wazuh Manager (SIEM)
Learn how to set up a complete SIEM (Security Information and Event Management) using Elastic Stack (formerly ELK Stack) using Wazuh Manager. Also, learn how to ingest various log formats from different log sources such as Linux and Windows servers, Fortigate firewall appliances, and so on. You will learn how to activate different functionalities (capabilities) of the Wazuh manager such as vulnerability monitoring, File Integrity Monitoring, CIS Hardening Benchmark Monitoring, and much more. Also, you will learn how the underlying decoders and rules are programmed to detect an unlimited amount of security events across an enterprise network.

5- Threat Hunting (Blue-Teaming)
There is a complete section for threat hunting where you put what you’ve learned into work and run attacks such as Spawn Session and Process Injection, ShellShock, MSHTA, Brute-Force, Mimikatz, and so on from your Parrot OS and detect them with your SIEM tool that you’ve set up and completely configured during the course. During this section, you get familiar with how different IoC (Indication of Compromise) will appear in your SIEM tool.

6- Python Scripting for Security
Learn how to create scripts and programs to do what you want whenever you are required to, from small scripts that are needed during pentest to more sophisticated ones during Red Team Ops. there is a crash course about Python basics included in this course to promote you in this must-know language field.

7- Linux (Kali Linux and Parrot OS)
Linux runs the world, especially when it comes to the cybersecurity world. There is a crash course about Linux basics in this course. However, during this course and after many hours of exciting hands-on practices on the different offensive and defensive security methods you will become a Linux expert at the level of a cybersecurity expert. You will learn Kali Linux and Parrot OS as the main Linux distros used in this course.

Get 3 course worth $129 for FREE

RECENT COURSE

COURSERA COURSE