So I have just finished the course mentioned in the title this week and thought I would write a bit about it, what I learnt and what I feel my next steps are.
The course titles ‘The Complete Ethical Hacking Masterclass Beginner To Expert’ is a video learning course that is actually on Udemy just now reduced to £12.99 so is an absolute bargain and if you are new to Pentesting/Ethical Hacking/Infosec and the like I would definitely recommend it.
https://www.udemy.com/course/the-complete-ethical-hacking-masterclass/
It is given by Alexis Ahmed who you will probably know as HackerSploit, he is the founder and CTO of HackerSploit who are Cyber Security consultancy company that specializes in:
- Cyber Security consultancy
- Network Security
- Web Application Security
- Malware & Ransomware Protection & Prevention
- Cyber Security & Ethical Hacking Training
- HackerSploit is aimed at protecting companies and businesses from the ever-growing threat of hackers, malware, and ransomware.
They have trained over 100,000 students in Ethical Hacking, penetration testing and Linux administration through their HackerSploit Academy (haven’t checked it out yet but will definitely head over soon for a look around and what is available).
I am going to steal his ‘About me’ right from his own words.
“I am an experienced Ethical Hacker and Penetration Tester with over 6 years of experience in the information security field. In addition, I am also a Web & Android Developer with over 4 years of experience and I have created beautiful and functional websites for clients all over the world.
I also have a YouTube channel with over 100,000 Subscribers and more than 4 million views! where I make videos on Ethical Hacking, Linux, and programming.
Skill Set
– Ethical Hacking & Penetration Testing (CEH & OSCP)
– Extensive Knowledge of Linux – I have been a Linux Systems Administrator for 3 years, maintaining and securing Linux servers.
– Full Stack Web Development – I have been a full-stack web developer for 6 years, and I have created over 200 websites for clients worldwide.
– Android App & Game Development with Java, C#, and Kotlin. – I am a seasoned Android App developer for 8 years (Since Android Froyo!)
– Cryptocurrency Expert & Blockchain Developer – Solidity”
He also has a great YouTube channel here as well that you should subscribe to as there is some awesome content on it, here is a sample.
https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q
https://www.udemy.com/user/alexisahmed/
https://www.hackersploit.academy/
So a very skilled trainer and one I really enjoyed giving the course I’ve just finished.
Here is the content of ‘The Complete Ethical Hacking Masterclass Beginner To Expert’.
I really enjoyed taking the course and although it wasn’t as in-depth on a lot of the subjects as I would have liked I am absolutely glad I took it, I maybe knew more than I thought it did about the subject when taking this course and the first few sections on setting up environment, starting in Linux along with networking fundamentals were all sections I didn’t need to do and don’t feel like I learnt a massive amount of new information but still glad I done them as he did explain the TCP 3 way handshake better than the networking refresher course I did recently and I actually didn’t know too much about proxychains and Anonsurf which was touched on in the ‘Anonymity’ section so that was good and made me glad I didn’t just skip ahead like I originally planned to do.
If you are NEW to all of this then definitely do all content including these opening ones.
The rest of the course was great and what I needed at the time, wasn’t to heavy in every application/tool but touched on each one enough to give you a better understanding of not just want each does but how they manage to do it like TheHarvetser, Zenmap, Nmap, Netcat, Metaspoit, Nikyo and more.
I especially enjoyed the ‘Exploitation’ section a lot, easily the most fun part if the course where you learn about WPScan for finding exploits in sites that use WordPress, how to use John the Ripper to crack passwords, scanning and exploiting using Armitage and how to create your own wordlists with crunch.
After looking at the comments on the course (it has a 4.4 rating out of 4 with 473 people rated) I a few people that say it’s not for beginners because of some of the terminology but I totally disagree, it says this in the prerequisites.
Overall a great course that didn’t take too long to plough through, I did it in less than three weeks and I learnt about all of this.
- Setup your own virtual penetration testing lab
- Completely anonymize your online and hacking activity
- Setup a VPN with Kali Linux
- Setup Proxychains and a VPN for maximum anonymity and minimum DNS leaks
- Use the Linux terminal for Ethical Hacking
- Setup Terminal alternatives to boost productivity
- Understand the networking fundamentals behind ethical hacking and penetration testing
- Understand the OSI layer
- Understand the 3 way TCP handshake
- Grasp the usage of Nmap for information gathering
- Understand the Nmap syntax for a variety of scans
- Use Nmap for advanced discovery
- Use Nmap for advanced information gathering
- Understand the Metasploit syntax for ethical hacking
- Understand the Metasploit terminology used for penetration testing and ethical hacking
- Perform exploitation with Metasploit
- Install the Metasploit community Web GUI edition
- Web server hacking with Metasploit
- FTP Backdoor exploitation
- Using Nikto Web vulnerability scanner
- WordPress hacking
- Using WPScan
- Password cracking with John The Ripper
- BeEF browser exploitation
- Bruteforce attacks
- Arimtage
- Using Veil Evasion
- Generating Wordlists
- Using Netcat
- Arp spoofing
- Arp poisoning
- WPA/WPA2 cracking with aircrack-ng
- WPA/WPA2 cracking with airgeddon
- DDoS Attacks
- Network sniffing with Wireshark
- Meterpreter
- Generating backdoors
- Using RAT’s
Next, I have decided to do a course that is called ‘Kali Linux Complete Training’.
Also, think I am going to start doing posts on the different tools available in Kali and go much deeper into them and how to use them also.
I have learnt so much from Alexis and HackerSploit but I really want to now dive deeper into each tool and think this next course along with this book that will arrive through my letterbox next week I am in a good place to do this.
Next time it should be about Footprinting and Reconnaissance so stay tuned.
Thanks for reading if you made it this far.
Hey this is interesting! I have a security blog too which I blog about my infosec career. I’m gonna be following your website now!
Thank you so much, i will go check yours out right now 🙂