Learn Ethical Hacking From A-Z: Beginner To Expert Course

Learn how to become an elite ethical hacker and easily hack networks, computer systems, web apps and so much more...
Enroll Now $199 $19.99

Why Enroll?

Check out just a few key highlights for:
Learn Ethical Hacking From A-Z: Beginner To Expert Course.

40,001 Students

Join a community of other students taking this course.

Duration

Each lecture is recorded in HD 1920x1080p with clear audio.

4.8/5 Stars

All courses are rated by fellow community members.

More Benefits

Learning with YouAccel has several exciting benefits.

Clear HD Video

All YouAccel courses are recorded and produced in 1920x1080p HD Quality.

Live Support

Have a question? Contact our support team at any time using our chat feature, or built-in messaging console.

Certification

All YouAccel courses come with a Certificate of Completion. This helps Showcase your proficiency in a subject to prospective employers.

Lifetime Access

All YouAccel courses include lifetime on-demand access. Class lecture are also available for offline viewing.

Community

Join a community of over 600,000 learners. Connect & Communicate through YouAccel's networking tools.

Job Pool

YouAccel's integration with Indeed makes it easy to search through thousands of jobs and apply with just a click.

Course Outline

A comprehensive list of all sections & lectures for this course can be found below.

Course Introduction

Course Overview - 08:23 [Play]

About Your Instructors - 02:32

Section Overview - 03:21

Current Cybersecurity Market - 08:39

The 3 Types of Hackers - 04:51

The 4 Elements of Security - 04:06

Ethical Hacking Terminology - 03:45

Common Methods of Hacking - 07:52

Cyber Security and Ethical Hacking Overview - 02:31

Ethical Hacking vs Penetration Testing - 05:58

Jobs Opportunities in Cybersecurity - 01:26

Who's This Course For - 01:16

Networking Section Overview - 11:57 [Play]

How Data Travels Across The Internet - 01:40

Understanding Ports and Protocols - 08:23

Public and Private IP's Overview - 02:14

What Are Subnets? - 02:58

The Average Network vs Remote Based - 05:34

Hacking Lab Section Overview - 08:43 [Play]

Understanding Virtual Machines - 03:23

Setup Your Kali Linux Machine - 09:33

VN Setup and Testing Vulnerable Systems - 23:10

Linux+Python+Bash+Powershell Basics Overview - 05:39 [Play]

Linux Basics - 10:35

Working With Directories & Moving Files - 02:46

Installing and Updating App Files - 02:03

Linux Text Editors - 04:29

Searching For Files - 02:17

Bash Scripting - 09:02

Python Basics - 10:39

Remaining Anonymous Section Overview - 06:02 [Play]

TOR Browser Overview - 05:31

Anonsurf Overview - 03:16

Changing Mac Addresses - 02:43

Using a Virtual Private Network and Server (VPN, VPS) - 04:20

WiFi Hacking Section Overview - 05:40 [Play]

Wifi Hacking System Setup - 09:28

WEP Hacking Attack #1 - 08:32

WEP Hacking Attack #2 - 04:26

WPA and WPA2 Hacking - 10:21

Reconnaissance Section Overview - 03:58 [Play]

Passive + Active Recon - 01:12

Recon-ng Overview - 14:52

Whois Enum - 02:00

DNS Enumeration Overview - 02:08

Netcraft DNS Information - 02:31

Google Hacking Overview - 04:49

Shodan.io Overview - 02:13

Securityheaders.com (Analyze HTTPS Headers of website) - 01:45

Ssllabs.comssltest (Look for SSL issues on website) - 02:06

Pastebin.com (Sensitive Information) - 00:59

NMAP Port Scanning (Discover open ports, OS, Services - 15:07

Netcat Overview + SMB & NFS Enumeration - 14:07

Nikto and Sparta Web Application Scanner - 05:30

SMPT Enumeration + Nessus + Openvas Scanners - 04:31

Launching Attacks Overview - 10:19 [Play]

Analyzing Information Gathered - 03:30

Taking Advantage of Telenet - 06:02

Searching & Understanding Exploits - 05:46

Copy Exploits From Searchsploit - 02:52

Understanding Exploits - 04:26

Launching Exploits - 24:27

Brute Force Attacks - 06:53

How To Crack Passwords - 04:13

ARP Spoofing Overview - 21:27

Introduction To Cryptography - 13:30

Post Exploitation Section Overview - 03:08 [Play]

Privledge Escalation - 29:01

Transferring Files Within Victim, Creating Custom Malware [MISSING] - 29:01

Installing a Keylogger - 02:33

Installing a Backdoor - 06:31

Website and Web App Hacking Overview - 06:08 [Play]

Web Application Scanning - 07:52

Directory Buster Hacking Tool - 02:49

Nikto Web App Hacking Tool - 03:27

SQLmap and SQL Ninja Overview - 00:46

How To Execute Brute Force Attacks - 13:21

Using Command Injection - 03:21

Malicious File Uploads - 10:27

Local and Remote File Inclusion - 10:13

SQL Injection - 18:33

Using Cross Site Forgery - 10:58

Cross Site Scripting Overview - 12:26

Mobile Phone Hacking Section Overview - 10:31 [Play]

Mobile Attack Vectors - 01:57

Mobile Hacking with URL's - 02:03

Jail Breaking and Rooting Considerations - 00:56

Privacy Issues (Geo Location) - 00:54

Mobile Phone Data Security - 02:29

Getting Your Name Out There Section Overview - 02:09 [Play]

Building A Brand - 09:13

Personal Branding - 13:19

Setup Your Website and Blog - 11:27

Writing a Book - 09:52

Starting a Podcast - 08:14

Networking Overview - 06:21

Making Money Section Overview - 01:51 [Play]

Bug Bounty Programs - 04:23

How To Start Freelancing - 10:44

How To Start Client Consulting - 09:07

Potential Salary and Cybersecurity Roadmap - 10:26 [Play]

Book Recommendations - 02:33

Places to Practice Hacking for Free - 03:15

Course Description

Welcome to - Learn Ethical Hacking From A-Z: Beginner To Expert Course!

This practical, hands-on course was created for newbies - that's to say, people with no prior training or knowledge in hacking and cybersecurity. The aim of this course is to give you the education not just to understand what black-hat hatters do and how, but also to learn exactly how to hack systems like a pro and win the cat and mouse game by securing systems like a professional security expert.

Blending practical work with solid theoretical training, we take you from the basics of ethical hacking through to mastery, giving you the training you need not just to hack, but also to secure against a hack.

While the theory is important, we understand that it can also be dry and uninspiring. For this reason, this course is packed with examples that you can follow. This practical focus starts from the beginning, where we will teach you about penetration testing and show you how to install the software required (Windows, Linux, and Mac OSX) and jump right into hacking.

Throughout, you will analyze and exploit various systems from regular websites through to sprawling networks, along with hacking servers and clients. More than just hacking, you'll also learn how to conduct efficient penetration testing techniques.

This approach gives you the foundational education that you need not just to hack any given system, but also to secure it, with each module covering both sides of the coin.

Learn Ethical Hacking From A-Z: Beginner To Expert Course

All course reviews are written by students who have completed the course or are currently enrolled.

Course Instructor - Juan Galvan

juan galvan
Teaching 16 Courses

juan galvan is currently teaching 16 courses. All courses are currently open for enrollment.

304,224 Enrollments

juan galvan currently has 304,224 global enrollments across 16 courses that are active on the platform.

4.5 Star Rating

juan galvan has an average rating of 4.5/5 stars, across 16 courses.

Hi I'm Juan. I've been an Entrepreneur since grade school. My background is in the tech space from Digital Marketing, E-commerce, Web Development to Programming. I believe in continuous education with the best of a University Degree without all the downsides of burdensome costs and inefficient methods. I look forward to helping you expand your skillsets.



All Courses include a 30-Day Satisfaction Guarantee.

You have nothing to lose. Give the course a try. If it's not what you expected, get a full refund within 30 days of purchase.