Watch ethical hacking - der umfassende kurs

Werde Penetration Tester: Lerne Kali Linux, Wireshark, Nmap, Metasploit, Password-Cracking, Sniffing, Keylogger u.v.m.

What you'll learn:


  • Erhalte eine umfassende und fundierte Hacking-Ausbildung und werde Ethical Hacker
  • Lerne die einschlägigen Hacking-Tools, wie Nmap, Wireshark, Metasploit & Co. in der Praxis kennen
  • Lerne Kali Linux, die professionelle Plattform für Hacker und Penetration Tester kennen
  • Führe Exploits aus, die Windows- und Linux-Systeme kompromittieren und erhalte Kontrolle über die Zielsysteme
  • Erstelle eine Hacking-Laborumgebung, um alle Angriffe praktisch zu testen und üben zu können
  • Erfahre in der Praxis, wie Hacker Webserver und Webanwendungen angreifen und wie SQL-Injection funktioniert
  • Erfahre, welche Stufen ein professioneller Hacking-Angriff umfasst
  • Lerne, mit welchen Methoden und Tools du WLAN- und Mobile-Systeme hacken kannst

„Ich schätze die Kurse von Eric Amberg sehr, da er nicht nur theoretisches lehrt, sondern auch praktisches. Er scheut sich nicht, alles erzählte auch real vorzuführen. Deswegen freu ich mich auf die weiteren Videos. Da ich gerade die Zertifizierung zum CEHv10 anstrebe, kommt mir dieser Kurs SEHR gelegen. Endlich ein CEH Kurs mit praktischen Beispielen. TOP!!“ (★★★★★, Rudolf Werner)

Du suchst nach einem Einstieg in die Welt der EthicalHacker und Penetration Tester? Du möchtest wissen, wie Hacker vorgehen, um Computersysteme und -Netzwerke anzugreifen und Schwachstellen auszunutzen? Dann bist du hier genau richtig!

Als Experte und Berater für IT-Sicherheit habe ich meine langjährige Erfahrung in dieses Videotraining einfließen lassen und einen einmaligen Kurs für dich erstellt.

In diesem umfangreichen Kurs lernst du nicht nur, wie Hacking-Angriffe funktionieren und welche Tools und Methoden hierbei zum Einsatz kommen sondern du erhältst zudem eine fundierte und praxisorientierteHacking-Ausbildung, die dich optimal auf die Praxis als Penetration Tester vorbereitet.

Beachte:Der Kurs ist noch in der Entwicklung. Er ist mit über 21 Stunden schon jetzt sehr umfangreich, wird aber laufend weiterentwickelt und erhält regelmäßig weitere Inhalte!

Du lernst unter anderem:

  • Wie du das perfekte Hacking-Lab aufbaust

  • Welche Stufen ein professioneller Hacking-Angriff umfasst

  • Mit welchen Tools und Methoden Angreifer alles über ihre Opfer in Erfahrung bringen

  • Wie du Nmap optimal einsetzen kannst, um das Zielnetzwerk auf Schwachstellen zu analysieren

  • Warum Wireshark eines der Lieblingswerkzeuge von Hackern ist

  • Was es mit Buffer Overflows auf sich hat und wie du deine eigenen BO-Scripts schreiben kannst

  • Wie du das umfassende Metasploit-Framework nutzen kannst, um vielfältige Angriffe vorzubereiten und durchzuführen

  • Mit welchen Techniken du deine Payload vor der Entdeckung durch AV-Systeme und IDS/IPSschützen kannst.

  • Warum in vielen Szenarien Privilege Escalation der entscheidende Schritt ist, um das Opfersystem zu übernehmen

  • Mit welchen Tools duPasswörter inunterschiedlichen Szenarien knackenkannst

  • Wie SQL-Injection, XSS und andere Angriffe auf Webanwendungen funktionieren

  • u.v.m.

Mit diesem Kurs erhältst du dein perfektes Starterpaket, um als Ethical Hacker und Penetration Tester durchzustarten. Neben den Angriffstechniken erfährst du zu jedem Angriffsvektor, welche Verteidigungsmaßnahmen effektiv sind und worauf es ankommt, um den Black Hats einen Schritt voraus zu sein. Versetze dich in den Angreifer, um die wahren Schwachstellen deiner Computersysteme aufzudecken. Nur so ist ein effektiver Schutz möglich.

Nachdem du diesen Kurs und alle Übungen und Aufgaben absolviert hast, wirst du auf dem besten Weg zu einem fähigen Ethical Hacker und Penetration Tester sein. Starte noch heute deine Karriere als Ethical Hacker und erweitere dein IT-Wissen um einen der wichtigsten Bereiche in der heutigen Computerwelt!

Ethical hacking is the ability to identify vulnerabilities in an organization's network or infrastructure, and then address the issues to prevent incidents or attacks. Learn how to perform penetration testing and gain the knowledge and skills you need for a career in information security.

  • Learn about common and emerging threats to systems.

  • Practice using tools to test networks and identify risks.

  • Prepare for the Certified Ethical Hacker [312-50] exam.

Important! Bring your own system configured according to these instructions!

A properly configured system is required to fully participate in this course. If you do not carefully read and follow these instructions, you will likely leave the class unsatisfied because you will not be able to participate in hands-on exercises that are essential to this course. Therefore, we strongly urge you to arrive with a system meeting all the requirements specified for the course.

It is critical that you back-up your system before class. it is also strongly advised that you do not bring a system storing any sensitive data.

IMPORTANT - BRING YOUR OWN LAPTOP WITH WINDOWS

To get the most value out of this course, students are required to bring their own laptop so that they can connect directly to the workshop network we will create. It is the students' responsibility to make sure the system is properly configured with all drivers necessary to connect to an Ethernet network.

Some of the course exercises are based on Windows, while others focus on Linux. VMware Player VMware Workstation is required for the class. If you plan to use a Mac, please make sure you bring VMware Fusion. Note: Apple systems using the M1 processor cannot perform the necessary virtualization at this time and cannot be used for this course.

Disc Space Requirements

The course includes two VMware image files: a Windows 10 VM, and Slingshot Linux. You will need at least 60GB free on your system for these virtual machintes [VMs].

VMWare

You will use VMware to run Windows 10 and Slingshot Linux VMs simultaneously when performing exercises in the course. The VMs come with all the tools you will need to complete the lab exercises.

We will give you a USB full of attack tools to experiment with during the course and to keep for later analysis. We will also provide a Linux image with all of our tools pre-installed that runs within VMware.

Windows and Native Linux Users: You must have either the free VMware Workstation Player 16 or later or the commercial VMware Workstation 16 or later installed on your system prior to coming to class. You can download VMware Player for free here.

Mac users: You will need VMware Fusion 12 [or later] or the free VMware Fusion Player 12 or later installed on your Mac prior to class. You can download the free VMware Fusion Player here.

Virtualbox and other virtualization products: While this may work in the course, it is not officially supported. If you choose to use this software you will be responsible for configuring the virtual machines to work on the target range. Also, installation of both VMware and Virtualbox can sometimes cause network issues. We recommend only installing one virtualization technology.

Mandatory Laptop Hardware Requirements

  • x64-compatible 2.0 GHz CPU minimum or higher
  • 8 GB RAM minimum with 16 GB or higher recommended
  • 50 GB available hard-drive space
  • Any patch level is acceptable for Windows 10

During the workshop, you will be connecting to one of the most hostile networks on Earth! Your laptop might be attacked. Do not have any sensitive data stored on the system. SANS is not responsible for your system if someone in the course attacks it in the workshop.

By bringing the right equipment and preparing in advance, you can maximize what you will see and learn, as well as have a lot of fun.

If you have additional questions about the laptop specifications, please contact .

Cost $20 · . Course Length: 6 hours estimated

The Ethical Hacker training course is a generalized training course for the information security professionals. This training course provides the students with an overview of the tools, techniques and skills required to become a successful and effective ethical...

Offered through Udemy | Taught by Stone River eLearning

Part of Ethical Hacking [CEH Prep 2018]

Cost $35 · . Course Length: 7 hours estimated

Pluralsight is not an official partner or accredited training center of EC-Council. This course will start you down the path of becoming an Ethical Hacker, or in other words; become a "Security Profiler." You will learn to start thinking and looking at your...

Offered through Pluralsight | Taught by Dale Meredith

Rated 4.2★ stars based on | 180 ratings · . Cost $20 · . Course Length: 16 hours estimated

If you are curious about new technologies and passionate about jump-starting your career as an ethical hacker, then this course is for you.  The Complete Ethical Hacker Certification Exam Prep Course[1] gives you a solid foundation in all the topics you need to...

Offered through Udemy | Taught by Tim Pierson

Rated 4.5★ stars based on | 105 ratings · . Cost $18 · . Course Length: 19 hours estimated

Welcome to my "Hands-on: Complete Penetration Testing and Ethical Hacking.  " course.Your Ethical Hacking Career Guide. Learn Ethical Hacking Penetration Testing [Pentest+] with Free Hacking Tools as NmapMy name is Muharrem Aydin [White-Hat Hacker], creator of...

Offered through Udemy | Taught by Muharrem AYDIN, Fatih YILMAZ

Cost $12 · . Course Length: 11 hours estimated

Ethical Hacking + Website Hacking + Mobile Hacking and Forensics + Linux for Beginners: 4 in 1 Cyber Security Course1. Ethical Hacking:Footprinting > Scanning > Gaining Access > Maintaining Access > Clearing Tracks > Generating ReportsFootprinting:...

Offered through Udemy | Taught by Shubham Pareek

Cost $29 · . Course Length: 1 hours estimated

What is ethical hacking? When it comes to cybersecurity, hacking comes in many colors: white, grey, black, and shades in between. White hat hackers use their skills for good. They practice ethical hacking: involved testing to see if an organization's network is...

Offered through LinkedIn Learning | Taught by Lisa Bock

A Paths Series from Pluralsight

Cost $35 · . Contains 27 courses · . Course Total length: 86 hours estimated

Pluralsight is not an official partner or accredited training center of EC-Council. This series provides the foundational knowledge needed to ethically and effectivelydiscover and exploit vulnerabilities in systems by assuming both the mindset and toolset of an...

Offered through Pluralsight | Taught by Dale Meredith, D, a and others

Cost $35 · . Course Length: 0 hours estimated

This is a lighthearted story telling of how as an ethical hacker, I rob banks to make them more secure. See some of the biggest security fails and hear some of the incredible stories that almost 30 years of breaking into secure facilities has lead to me facing...

Offered through Pluralsight | Taught by Pluralsight Live

Rated 4.6★ stars based on | 272 ratings · . Cost $12 · . Course Length: 21 hours estimated

„Ich schätze die Kurse von Eric Amberg sehr, da er nicht nur  theoretisches lehrt, sondern auch praktisches. Er scheut sich nicht,  alles erzählte auch real vorzuführen. Deswegen freu ich mich auf die  weiteren Videos. Da ich gerade die Zertifizierung zum CEHv10...

Offered through Udemy | Taught by Eric Amberg

Cost $18 · . Course Length: 4 hours estimated

Welcome to the Complete Nmap Course. Nmap is the Internets most popular network scanner with advanced features that most people don't know even exists. Discover the secrets of ethical hacking and network discovery, using Nmap on this complete course.Nmap is an...

Offered through Udemy | Taught by Nathan House

Part of Ethical Hacking [CEH Prep 2018]

Cost $35 · . Course Length: 3 hours estimated

Pluralsight is not an official partner or accredited training center of EC-Council. As an Ethical Hacker, you've been asked to do a "Blackbox" attack on a customer's infrastructure. Your first step is finding out as much as you can about the "target." You...

Offered through Pluralsight | Taught by Dale Meredith

Part of Become an Ethical Hacker

Cost $35 · . Course Length: 3 hours estimated

Pluralsight is not an official partner or accredited training center of EC-Council. Session persistence is a fundamental concept in information systems. On the web, for example, which is dependent on the stateless HTTP protocol, session persistence is a key...

Offered through Pluralsight | Taught by Malcolm Shore, Troy Hunt

Part of Ethical Hacking [CEH Prep 2018]

Cost $35 · . Course Length: 3 hours estimated

Pluralsight is not an official partner or accredited training center of EC-Council. Session persistence is a fundamental concept in information systems. On the web, for example, which is dependent on the stateless HTTP protocol, session persistence is a key...

Offered through Pluralsight | Taught by Troy Hunt

Part of Become an Ethical Hacker

Cost $29 · . Course Length: 1 hours estimated

Ethical hacking involves testing to see if an organization's network is vulnerable to outside threats. Denial-of-service [DoS] attacks are one of the biggest threats out there. Being able to mitigate DoS attacks is one of the most desired skills for any IT...

Offered through LinkedIn Learning | Taught by Malcolm Shore

Cost $29 · . Course Length: 1 hours estimated

What happens when a renowned cartoonist, humorist, and writer sits down with a passionate educator? You get an inspiring conversation about creativity, learning, and the importance of arts education in America. Lynda Weinman interviews Lynda Barry, her friend and...

Offered through LinkedIn Learning | Taught by Lynda Barry

Part of Ethical Hacking [CEH Prep 2018]

Cost $35 · . Course Length: 5 hours estimated

Pluralsight is not an official partner or accredited training center of EC-Council. Ever since we started connecting websites to databases, SQL injection has been a serious security risk with dire ramifications. The ability for attackers to run arbitrary queries...

Offered through Pluralsight | Taught by Troy Hunt

A Learning Path from LinkedIn Learning

Cost $29 · . Contains 29 courses · . Course Total length: 66 hours estimated

Ethical hacking is the ability to identify vulnerabilities in an organization's network or infrastructure, and then address the issues to prevent incidents or attacks. Learn how to perform penetration testing and gain the knowledge and skills you need for a career...

Offered through LinkedIn Learning | Taught by Lisa Bock, James Williamson, Scott Simpson and others

Cost $20 · . Course Length: 11 hours estimated

Learn network penetration testing, ethical hacking using the amazing programming language, Python along with Kali Linux[December 2021 Update] Note: Python 3.5.1 has been superseded by Python 3.5.6. Added new lecturesCourse DescriptionThe first half of the course...

Offered through Udemy | Taught by ClayDesk E-learning, Syed Raza, Syed Ali and others

Part of Ethical Hacking [CEH Prep 2018]

Cost $35 · . Course Length: 3 hours estimated

Pluralsight is not an official partner or accredited training center of EC-Council. Networks aren’t what they use to be. They’re more complex than ever. Systems today are so interconnected, and buried within those systems are thousands of undetected security...

Offered through Pluralsight | Taught by Dale Meredith, Lisa Bock

Cost $14 · . Course Length: 5 hours estimated

VERY IMPORTANT: This course provides access to Hackers Academy labs. You will be required to create an account on Hackers Academy website.Short, concise and straight to the point. This is how this course will guide to into your first hack in two hours. You want to...

Offered through Udemy | Taught by Hackers Academy - Online Ethical Hacking Tutorials

< Previous Page