دوره TCM Security – Practical Ethical Hacking

Welcome to this course on Practical Ethical Hacking. To enjoy this course, you need nothing but a positive attitude and a desire to learn. No prior hacking knowledge is required.

In this course, you will learn the practical side of ethical hacking. Too many courses teach students tools and concepts that are never used in the real world. In this course, we will focus only on tools and topics that will make you successful as an ethical hacker. The course is incredibly hands on and will cover many foundational topics.

In this course, we will cover:

  • A Day in the Life of an Ethical Hacker
  •  Effective Notekeeping
  •  Networking Refresher
  •  Introductory Linux
  •  Introductory Python
  •  Hacking Methodology
  •  Reconnaissance and Information Gathering
  •  Scanning and Enumeration
  •  Exploitation Basics
  •  Mid-Course Capstone
  •  Active Directory
  •  Post Exploitation
  • Web Application Penetration Testing
  •  Wireless Attacks
  • Legal Documentation and Report Writing
  • Career Advice

TCM Security – Practical Ethical Hacking