Enrolment options

Ethical Hacking: Network Penetration Testing for Beginners
Learn network penetration testing / ethical hacking in this full tutorial course for beginners. This course teaches everything you need to know to get started with ethical hacking and penetration testing. You will learn the practical skills necessary to work in the field. Throughout the course, we will develop our own Active Directory lab in Windows, make it vulnerable, hack it, and patch it. We'll cover the red and blue sides. We'll also cover some of the boring stuff like report writing smile.

⭐️ Course Contents ⭐️
⌨️ (0:00) - Course Introduction/whoami
⌨️ (6:12) -  Part 1: Introduction, Notekeeping, and Introductory Linux
⌨️ (1:43:45) - Part 2: Python 101
⌨️ (3:10:05) - Part 3: Python 102 (Building a Terrible Port Scanner)
⌨️ (4:23:14) - Part 4: Passive OSINT
⌨️ (5:41:41) - Part 5: Scanning Tools & Tactics
⌨️ (6:56:42) - Part 6: Enumeration
⌨️ (8:31:22) - Part 7: Exploitation, Shells, and Some Credential Stuffing
⌨️ (9:57:15) - Part 8: Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat
⌨️ (11:13:20) - Part 9: NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more
⌨️ (12:40:46) - Part 10: MS17-010, GPP/cPasswords, and Kerberoasting
⌨️ (13:32:33) - Part 11: File Transfers, Pivoting, Report Writing, and Career Advice

⭐️⭐️⭐️Learn without ads ⭐️⭐️⭐️ Enjoy the fun of education without any distractions 🐦
If you have an account in Learn Me Academy, your progress is saved and when you returns to the video, the player automatically returns to where they left off. Create an account It's Free!!!

How to Get The Certificate
Create an account https://learnme.academy/login/signup.php 💻 It's Free!!!
  • Watch All Lessons
  • Watch at least 60% of Lesson Duration 🎥
You can follow your course progress From Your Profile

The Certificate is free
  • Enrolled students: 4
Self enrolment (Student)
Self enrolment (Student)