Review.io
  • user_iconLOGIN
  • cart_icon

    No products in the basket.

Learn Ethical Hacking From Scratch

CPDUK Accredited | 50% OFF Certificate & Transcript

48 Students enrolled on this course 4.8 (8 Reviews)

clock Last updated February 28, 2023

Get Lifetime Access to 3000+ Courses for only £149! Find out more.

Register on the Learn Ethical Hacking From Scratch today and build the experience, skills and knowledge you need to enhance your expert development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career.

The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials.

Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get a digital certificate as a proof of your course completion.

The Learn Ethical Hacking From Scratch is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones.

The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly!

What You Get With The Learn Ethical Hacking From Scratch

Course Design

The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace.

You are taught through a combination of

Certificate of Achievement

Endorsed Certificate of Achievement from the Quality Licence Scheme

Once the course has been completed and the assessment has been passed, all students are entitled to receive an endorsed certificate. This will provide proof that you have completed your training objectives, and each endorsed certificate can be ordered and delivered to your address for only £119.00. Please note that overseas students may be charged an additional £10 for postage.

CPD Certificate of Achievement from Janets

Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99.

Endorsement

This course and/or training programme has been endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. This course and/or training programme is not regulated by Ofqual and is not an accredited qualification. Your training provider will be able to advise you on any further recognition, for example progression routes into further and/or higher education. For further information please visit the Learner FAQs on the Quality Licence Scheme website.

Method of Assessment

In order to ensure the Quality Licensing scheme endorsed and CPD acknowledged certificate, learners need to score at least 60% pass marks on the assessment process. After submitting assignments, our expert tutors will evaluate the assignments and give feedback based on the performance. After passing the assessment, one can apply for a certificate.

Who Is This Course For:

The course is ideal for those who already work in this sector or are an aspiring expert. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain an expert lesson to prove your newly-acquired knowledge.

Requirements:

The online training is open to all students and has no formal entry requirements. To study Ethical Hacking From Scratch, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.

Course Curriculum

Introduction
Course Introduction & Overview 00:03:00
Teaser – Hacking a Windows 10 Computer & Accessing Their Webcam 00:07:00
What Is Hacking & Why Learn It 00:03:00
Setting up The Lab
Lab Overview & Needed Software 00:08:00
Installing Kali 2019 As a Virtual Machine 00:10:00
Creating & Using Snapshots 00:06:00
Linux Basics
Basic Overview of Kali Linux 00:05:00
The Terminal & Linux Commands 00:11:00
Network Hacking
Network Penetration Testing Introduction 00:02:00
Networks Basics 00:04:00
Connecting a Wireless Adapter To Kali 00:05:00
What is MAC Address & How To Change It 00:08:00
Wireless Modes (Managed & Monitor) 00:07:00
Network Hacking - Pre Connection Attacks
Packet Sniffing Basics Using Airodump-ng 00:07:00
WiFi Bands – 2.4Ghz & 5Ghz Frequencies 00:08:00
Targeted Packet Sniffing Using Airodump-ng 00:11:00
Deauthentication Attack (Disconnecting Any Device From The Network) 00:07:00
Network Hacking - Gaining Access (WEP/WPA/WPA2 Cracking)
Gaining Access Introduction 00:01:00
WEP Cracking – Theory Behind Cracking WEP Encryption 00:06:00
WEP Cracking – Basic Case 00:06:00
WEP Cracking – Fake Authentication 00:07:00
WEP Cracking – ARP Request Replay Attack 00:06:00
WPA/WPA2 Cracking – Introduction 00:04:00
WPA/WPA2 Cracking – Exploiting WPS Feature 00:10:00
WPA/WPA2 Cracking – How To Capture The Handshake 00:07:00
WPA/WPA2 Cracking – Creating a Wordlist 00:08:00
WPA/WPA2 Cracking – Using a Wordlist Attack 00:06:00
How to Configure Wireless Security Settings To Secure Your Network 00:06:00
Network Hacking - Post Connection Attacks
Introduction 00:02:00
Installing Windows As a Virtual Machine 00:04:00
Information Gathering – Discovering Connected Clients using netdiscover 00:09:00
Gathering More Information Using Zenmap 00:07:00
Gathering Even More Information Using Zenmap 00:08:00
MITM – ARP Poisoning Theory 00:09:00
MITM – ARP Spoofing using arpspoof 00:07:00
MITM – Bettercap Basics 00:09:00
MITM – ARP Spoofing Using Bettercap 00:08:00
MITM – Spying on Network Devices (Capturing Passwords, Visited Websites…etc) 00:05:00
MITM – Creating Custom Spoofing Script 00:10:00
MITM – Understanding HTTPS & How to Bypass it 00:06:00
MITM – Bypassing HTTPS 00:07:00
MITM – Bypassing HSTS 00:10:00
MITM – DNS Spoofing 00:11:00
MITM – Doing All of The Above Using a Graphical Interface 00:08:00
Wireshark – Basic Overview & How To Use It With MITM Attacks 00:08:00
Wireshark – Sniffing & Analysing Data 00:06:00
Wireshark – Using Filters, Tracing & Dissecting Packets 00:06:00
Wireshark – Capturing Passwords & Anything Sent By Any Device In The Network 00:08:00
Creating a Fake Access Point (Honeypot) – Theory 00:09:00
Creating a Fake Access Point (Honeypot) – Practical 00:11:00
Network Hacjing - Detection & Security
Detecting ARP Poisoning Attacks 00:05:00
Detecting suspicious Activities Using Wireshark 00:06:00
Gaining Access To Computer Devices
Gaining Access Introduction 00:04:00
Gaining Access - Server Side Attacks
Installing Metasploitable As a Virtual Machine 00:06:00
Introduction 00:04:00
Basic Information Gathering & Exploitation 00:10:00
Using a Basic Metasploit Exploit 00:08:00
Exploiting a Code Execution Vulnerability 00:10:00
MSFC – Installing MSFC (Metasploit Community) 00:06:00
MSFC – Scanning Target(s) For Vulnerabilities 00:03:00
MSFC – Analysing Scan results & Exploiting Target System 00:10:00
Nexpose – Installing Nexpose 00:10:00
Nexpose – How To Configure & Launch a Scan 00:09:00
Nexpose – Analysing Scan Results & Generating Reports 00:08:00
Gaining Access - Client Side Attacks
Introduction 00:02:00
Installing Veil 3.1 00:06:00
Veil Overview & Payloads Basics 00:07:00
Generating An Undetectable Backdoor Using Veil 3 00:10:00
Listening For Incoming Connections 00:07:00
Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 00:07:00
Backdoor Delivery Method 1 – Using a Fake Update 00:12:00
Backdoor Delivery Method 2 – Backdooring Downloads on The Fly 00:12:00
How to Protect Yourself From The Discussed Delivery Methods 00:04:00
Gaining Access - Client Side Attacks - Social Engineering
Introduction 00:03:00
Maltego Basics 00:06:00
Discovering Websites, Links & Social Networking Accounts Associated With Target 00:08:00
Discovering Twitter Friends & Associated Accounts 00:05:00
Discovering Emails Of The Target’s Friends 00:04:00
Analysing The Gathered Info & Building An Attack Strategy 00:09:00
Backdooring Any File Type (images, pdf’s …etc) 00:05:00
Compiling & Changing Trojan’s Icon 00:06:00
Spoofing .exe Extension To Any Extension (jpg, pdf …etc) 00:08:00
Spoofing Emails – Setting Up am SMTP Server 00:08:00
Email Spoofing – Sending Emails as Any Email Account 00:14:00
BeEF Overview & Basic Hook Method 00:07:00
BeEF – Hooking Targets Using Bettercap 00:07:00
BeEF – Running Basic Commands On Target 00:04:00
BeEF – Stealing Credentials/Passwords Using A Fake Login Prompt 00:02:00
BeEF – Gaining Full Control Over Windows Target 00:04:00
Detecting Trojans Manually 00:06:00
Detecting Trojans Using a Sandbox 00:03:00
Gaining Access - Using The Above Attacks Outside The Local Network
Overview of the Setup 00:06:00
Ex1 – Generating a Backdoor That Works Outside The Network 00:05:00
Configuring The Router To Forward Connections To Kali 00:07:00
Ex2 – Using BeEF Outside The Network 00:06:00
Post Exploitation
Introduction 00:02:00
Meterpreter Basics 00:06:00
File System Commands 00:05:00
Maintaining Access – Basic Methods 00:05:00
Maintaining Access – Using a Reliable & Undetectable Method 00:07:00
Spying – Capturing Key Strikes & Taking Screen Shots 00:03:00
Pivoting – Theory (What is Pivoting?) 00:07:00
Pivoting – Exploiting Devices on The Same Network As The Target Computer 00:08:00
Website Hacking
Introduction – What Is A Website ? 00:04:00
How To Hack a Website? 00:04:00
Website Hacking - Information Gathering
Gathering Basic Information Using Whois Lookup 00:06:00
Discovering Technologies Used On The Website 00:06:00
Gathering Comprehensive DNS Information 00:10:00
Discovering Websites On The Same Server 00:04:00
Discovering Subdomains 00:05:00
Discovering Sensitive Files 00:07:00
Analysing Discovered Files 00:04:00
Website Hacking - File Upload, Code Execution & File Inclusion Vulns
Discovering & Exploiting File Upload Vulnerabilities 00:07:00
Discovering & Exploiting Code Execution Vulnerabilities 00:07:00
Discovering & Exploiting Local File Inclusion Vulnerabilities 00:05:00
Remote File Inclusion Vulnerabilities – Configuring PHP Settings 00:04:00
Remote File Inclusion Vulnerabilities – Discovery & Exploitation 00:06:00
Website Hacking - SQL Injection Vulnerabilities
What is SQL 00:06:00
Dangers of SQL Injection Vulnerabilities 00:03:00
Discovering SQL injections In POST 00:08:00
Bypassing Logins Using SQL injection Vulnerability 00:05:00
Discovering SQL injections in GET 00:07:00
Reading Database Information 00:05:00
Finding Database Tables 00:04:00
Extracting Sensitive Data Such As Passwords 00:04:00
Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:06:00
Discovering SQL Injections & Extracting Data Using SQLmap 00:07:00
The Right Way To Prevent SQL Injection 00:05:00
Website Hacking - Cross Site Scripting Vulnerabilities
Introduction – What is XSS or Cross Site Scripting? 00:03:00
Discovering Reflected XSS 00:04:00
Discovering Stored XSS 00:03:00
Exploiting XSS – Hooking Vulnerable Page Visitors To BeEF 00:06:00
Preventing XSS Vulnerabilities 00:05:00
Website Hacking - Discovering Vulnerabilities Automatically Using OWASP ZAP
Scanning Target Website For Vulnerabilities 00:04:00
Analysing Scan Results 00:04:00
Additional Materials
Resource Files: Learn Ethical Hacking From Scratch 00:00:00
Assignment
Assignment – Leadership And Management Training 3 weeks, 3 days
Order Your Certificate
Order your Certificate QLS 00:00:00

Course Reviews

4.8

4.8
8 ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

£25

92% OFF

moneyback 14-Day Money-Back Guarantee
  • Level
  • Certificate Yes
  • Units 138
  • Quizzes 0
  • Duration 3 weeks, 4 days
  • cpd uk
  • qls
  • fully online

    Fully Online

Frequently asked questions

Can’t find the anwser you’re looking for ? Reach out to customer support team.

Are there any prerequisites for taking the course?

There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course.

Can I access the course at any time, or is there a set schedule?

You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience.

How long will I have access to the course?

For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime.

Is there a certificate of completion provided after completing the course?

Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks.

Can I switch courses or get a refund if I'm not satisfied with the course?

We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase.

How do I track my progress in the course?

Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course.

What if I have technical issues or difficulties with the course?

If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Home Search Cart Your Offers