1 00:00:00,150 --> 00:00:02,540 Welcome to the course overview video. 2 00:00:02,580 --> 00:00:09,030 In this video, we're going to go over the exact course content that we're going to go over in this 3 00:00:09,030 --> 00:00:12,240 entire beginning to expert ethical hacking course. 4 00:00:12,540 --> 00:00:14,820 We're going to go over each particular section. 5 00:00:15,030 --> 00:00:19,430 We're going to cover the different data points that we're going to cover within each section. 6 00:00:19,800 --> 00:00:26,070 And I want you to really have this big picture overview so you can kind of get an idea as far as what's 7 00:00:26,070 --> 00:00:33,590 in store for this entire course is going to essentially give you that big picture, macro perspective, 8 00:00:33,600 --> 00:00:35,040 50000 foot view. 9 00:00:35,430 --> 00:00:41,940 So you have the eagle eye's view of what exactly we're going to cover and what we're going to go very 10 00:00:41,940 --> 00:00:42,940 much so in depth. 11 00:00:42,970 --> 00:00:49,470 Now, the way that this course is going to be structured is I myself am going to be primarily focusing 12 00:00:49,470 --> 00:00:52,080 in on the core section overviews. 13 00:00:52,290 --> 00:00:57,840 I'm going to be the one that's starting out each particular section, giving the big picture overview. 14 00:00:57,840 --> 00:01:03,810 And then Anthony is going to be the one that's going into the actual individual lectures, showing you 15 00:01:03,810 --> 00:01:10,560 exactly how to go about the different lessons, the different material and the different tips and techniques 16 00:01:10,560 --> 00:01:12,570 that are going to be taught within this course. 17 00:01:12,600 --> 00:01:16,670 So just wanted to go ahead and give you an overview of how this is going to be. 18 00:01:16,680 --> 00:01:22,020 Now, one other thing to keep in mind here is that at the end of each section, there's going to be 19 00:01:22,020 --> 00:01:25,320 a list of questions, anywhere between three to five. 20 00:01:25,320 --> 00:01:27,030 Sometimes you may have more. 21 00:01:27,360 --> 00:01:33,340 And so those are going to help you get a better understanding and kind of a review after each section. 22 00:01:33,540 --> 00:01:38,970 So make sure that you go through those as well, because you're going to help you make sure that that 23 00:01:38,970 --> 00:01:44,490 information stays top of mind and it's going to help you make sure that this information gets solidified 24 00:01:44,730 --> 00:01:46,980 while you're going through each particular section. 25 00:01:47,010 --> 00:01:51,600 So let's go right ahead and jump in to the sections in what exactly we're going to cover here. 26 00:01:51,930 --> 00:01:57,780 And so here are the sections, one through seven in the course introduction section one. 27 00:01:57,810 --> 00:02:00,450 We're going to go over the three types of hackers. 28 00:02:00,810 --> 00:02:03,870 We're going to go over the four elements of security. 29 00:02:04,080 --> 00:02:08,070 We're going to go over some important terminology for ethical hackers. 30 00:02:08,190 --> 00:02:12,570 Section two, this is where we're going to go over the network basics. 31 00:02:12,960 --> 00:02:19,680 We're going to show you exactly what a network is, how the data travels across the web and understanding 32 00:02:19,680 --> 00:02:25,350 the ports and protocols and how they are involved within the networking section. 33 00:02:25,470 --> 00:02:31,290 And then Section three, we're going to go over how to set up your hacking lab, understanding virtual 34 00:02:31,290 --> 00:02:37,710 machines, virtualization, how to install CALEIGH Linux into your virtual server there into your virtual 35 00:02:37,710 --> 00:02:41,940 machine, and then finding vulnerable systems to actually test. 36 00:02:42,360 --> 00:02:48,320 And then Section four, we're going to go over the Linux Python bash and power show basics. 37 00:02:48,690 --> 00:02:56,400 We're going to cover the basics of Linux, working with directories and then the Basche in Python scripting 38 00:02:56,400 --> 00:02:56,940 basics. 39 00:02:56,940 --> 00:03:03,150 Very important for you to understand both of these here and especially Python, as it's one of the most 40 00:03:03,150 --> 00:03:07,410 popular scripting languages within the ethical hacker community. 41 00:03:07,620 --> 00:03:11,130 And then Section five, how to remain anonymous on the Web. 42 00:03:11,140 --> 00:03:18,330 We're going to go over the Tor browser overview, how to change your Mac address and then using virtual 43 00:03:18,330 --> 00:03:25,710 private networks, VPN and the importance of these when you're actually doing ethical hacking and to 44 00:03:25,710 --> 00:03:32,940 help you with becoming very much so anonymous so that none of your tracks are actually being found out. 45 00:03:32,940 --> 00:03:33,150 Right. 46 00:03:33,180 --> 00:03:37,490 You're covering your tracks and you're remaining as anonymous as possible. 47 00:03:37,830 --> 00:03:41,370 And then number six, we're going to go over how to hack wi fi. 48 00:03:41,610 --> 00:03:47,640 We're going to go over WSP hacking, WPA and WPA to hacking. 49 00:03:47,940 --> 00:03:53,970 And then Section seven, we're going to go over the passive and active reconnaissance, essentially 50 00:03:54,090 --> 00:03:55,650 information gathering. 51 00:03:55,830 --> 00:04:00,660 We're going to go over the differences between passive and active recon. 52 00:04:01,170 --> 00:04:03,030 We're going to go over Google hacking. 53 00:04:03,240 --> 00:04:07,050 And then in Section eight, we're going to go over launching attacks. 54 00:04:07,620 --> 00:04:14,640 We're going to cover how to search for exploits, are creating custom payloads and then how to avoid 55 00:04:14,880 --> 00:04:17,520 being detected by an antivirus. 56 00:04:17,520 --> 00:04:24,930 So making sure that when you are aware that there is an actual antivirus there, how you can maneuver 57 00:04:24,930 --> 00:04:28,590 and go around through different loopholes so you're not being detected. 58 00:04:28,600 --> 00:04:28,920 Right. 59 00:04:29,460 --> 00:04:35,880 And then Section nine post exploitation, we're going to go over privileged escalation, installing 60 00:04:35,880 --> 00:04:39,510 a back door and then finding cache credentials. 61 00:04:39,810 --> 00:04:47,010 And then Section 10, we're going to go over website and application hacking, how to find and gather 62 00:04:47,160 --> 00:04:52,440 the target information for a particular website or a particular application. 63 00:04:52,890 --> 00:04:57,360 We're going to go over website scanning our Web application scanning as well. 64 00:04:57,360 --> 00:04:59,820 And then Section 11, we're going to. 65 00:04:59,880 --> 00:05:07,590 Over mobile phone security and hacking, we're going to go over what exactly are mobile attack vectors 66 00:05:07,750 --> 00:05:13,620 and we're going to go over mobile malware and how that comes into play and how you can stay protected 67 00:05:13,890 --> 00:05:16,650 and then mobile hacking using your LS. 68 00:05:16,920 --> 00:05:22,260 And also within that section, you're going to learn how you can stay protected yourself against different 69 00:05:22,260 --> 00:05:27,570 types of hackers that are, you know, trying to get your information, try to get a hold of your cell 70 00:05:27,570 --> 00:05:27,800 phone. 71 00:05:27,810 --> 00:05:31,000 So that's going to be a very exciting section as well. 72 00:05:31,260 --> 00:05:35,940 And then Section 12, we're going to go into getting your name out there. 73 00:05:35,940 --> 00:05:40,710 As an ethical hacker, how can you separate yourself from the competition? 74 00:05:40,980 --> 00:05:48,210 Get your name out there and essentially make yourself one of the top hackers in your actual niche or 75 00:05:48,210 --> 00:05:48,910 in your market. 76 00:05:49,110 --> 00:05:53,930 So we're going to cover building a brand, writing a book and networking. 77 00:05:53,940 --> 00:05:59,730 So those three are probably one of the most important things that you can do for your career. 78 00:05:59,740 --> 00:06:04,410 And as far as the building, a brand that's going to be more centered around if you want to build the 79 00:06:04,410 --> 00:06:10,650 company or if you want to do the personal branding where you are essentially the brand and then writing 80 00:06:10,650 --> 00:06:17,520 a book, I mean, that's very, very simple, especially nowadays, where you can create a book on Amazon 81 00:06:17,520 --> 00:06:24,480 Kindle, publish it through self publishing and automatically be able to differentiate yourself in the 82 00:06:24,480 --> 00:06:28,560 marketplace and get that instant credibility and authority. 83 00:06:28,890 --> 00:06:35,700 And then networking, like I mentioned, this is something that is crucial also for your career, being 84 00:06:35,700 --> 00:06:42,120 able to leverage your relationships, your connections, but then also be able to build new ones, but 85 00:06:42,120 --> 00:06:48,030 then going about it the right way where you're not just going at the actual networking with your pure 86 00:06:48,030 --> 00:06:48,940 self interest. 87 00:06:48,970 --> 00:06:52,680 OK, so we're going to talk about some of the dos and don'ts and networking. 88 00:06:52,920 --> 00:06:57,230 And then Section 13, we're going to go over how to make money as a hacker. 89 00:06:57,540 --> 00:07:03,030 We're going to go over the bug bunny programs, what exactly those are and how you can make money with 90 00:07:03,030 --> 00:07:03,480 those. 91 00:07:03,900 --> 00:07:06,270 And then we're going to go over freelancing. 92 00:07:06,480 --> 00:07:08,240 What exactly is involved with that? 93 00:07:08,250 --> 00:07:13,400 How you can start freelancing right away and then consulting. 94 00:07:13,680 --> 00:07:19,920 This is something that is going to be recommended after you've done perhaps a little bit of bug bounty 95 00:07:19,920 --> 00:07:26,010 or some freelancing, because consulting is where you're actually going out and talking to different 96 00:07:26,010 --> 00:07:29,130 businesses and you're reaching out and getting your own clients. 97 00:07:29,130 --> 00:07:31,710 And so that's going to be a little bit more advanced. 98 00:07:31,740 --> 00:07:37,770 However, you're going to learn how to go about that the right way and how you can get your own clients 99 00:07:37,890 --> 00:07:39,400 if that's a route that you want to take. 100 00:07:39,540 --> 00:07:45,180 And then finally, in Section 14, Anthony is going to give you his real world experience as far as 101 00:07:45,180 --> 00:07:50,610 how to navigate the cybersecurity marketplace to get the right kind of job. 102 00:07:50,760 --> 00:07:53,520 You know, starting now, or maybe if you have some experience. 103 00:07:53,520 --> 00:07:59,190 Right, you're going to have a roadmap for that and then some book recommendations and then some of 104 00:07:59,220 --> 00:08:02,430 the best places to practice hacking for free. 105 00:08:02,440 --> 00:08:07,290 So this is the entire course overview here at any given time. 106 00:08:07,560 --> 00:08:12,510 This, of course, may be updated and there may be some additional lectures or sections added. 107 00:08:12,510 --> 00:08:18,440 However, as it stands at this moment here, this is how this course is currently structured. 108 00:08:18,720 --> 00:08:23,100 So I'm excited for you to get started and look forward to seeing you on the inside.