Vind een opleiding

Ethical Hacking & Penetration Testing - Udemy

Doelgroep: Beginner
Duur: 413 colleges - 6 uur
Richtprijs: € 12,99
Taal: Engels
Aanbieder: Udemy

>> proefles

This course features over 400 lectures to help you build the skills you need to stop malicious attackers from taking over your network.

This course was designed to help system administrators and computer users acquire the understanding of the tools, methods, and thought processes of malicious users who may be trying to attack their networks. The best way to defend your network is know and practice a good offense. This course is designed to give you those skills as quickly as possible.

This course covers a lot of topics:

  • Reconnaissance

  • Scanning and enumeration

  • System hacking,

  • Web server hacking

  • Web application hacking

  • Malware

  • Packet Sniffing

  • Denial of Service

  • Social Engineering

  • Session Hijacking

  • SQL Injection

  • Mobile Hacking

  • Evasion

  • Cryptography

  • Penetration Testing

  • Cloud computing

Get out your black hat and get ready to learn!


>> Meer info