Hands-on Hacking: What can you expect?

22.01.2020 by

Hands-on Hacking is a comprehensive ethical hacking training course delivered as either an intensive 4-day live in-classroom event or through our online training platform, as a self-paced learning journey. The course is suitable for both IT professionals and Computer Science students (at graduate or post-graduate level) who have an interest in either ethical hacking, penetration testing, or computer security. Our current students and alumni range from recent computer science students and graduates, through to law enforcement, network administrators, educators and business owners.

Hands-on hacking is ideal for existing IT professionals looking to transition to a cyber security-orientated role, or for those starting out in the information security industry.

You will need to have experience of using the command-line, and while we focus on Linux, you do not need to be an experienced Linux user to benefit from the course. We’ll show you how to:

  • use Kali Linux (a purpose-built hacking and penetration testing operating system)
  • set up virtual machines for hacking in a safe environment
  • use the tools that malicious hackers use to hack into networks and applications
  • protect systems from attack
  • hack Internet protocols covering everything from Web, E-mail, Virtual Private Networks (VPNs), File servers, and the Domain Name System (DNS)
  • hack Linux, UNIX and Windows Server hosts
  • conduct open source intelligence (OSINT) reviews

The course is divided into 12 modules, each covering in-depth different aspects of a typical organization’s infrastructure:

  1. Ethics and legalities
  2. Open-source Intelligence (OSINT)
  3. The Domain Name System (DNS)
  4. Electronic Mail
  5. Web Servers
  6. Virtual Private Networks (VPNs)
  7. File Servers
  8. UNIX
  9. Databases
  10. Web Applications
  11. Windows Server
  12. Passwords (password hashes, security, and how to crack them)

Online Training

Our Hands-on Hacking online training takes everything we learnt from delivering in-classroom training, and packages it into a self-paced learning environment, with support and discussion through an online forum open only to students. Once you’ve signed up to our online training, you’ll have access to a number of resources via our student portal:

  • 24 course videos totalling 12+ hours of fast-paced footage and lectures; demonstrations of attacks you can safely replicate
  • Virtual servers – or labs – that you’ll run as virtual machines, and learn how to hack
  • A friendly and vibrant student forum for support, up-to-date discussions on course content, and anything else relevant to the ethical hacking world
  • Written documentation including a Student Guide containing walk throughs of various exploits and a Reference Guide containing useful commands
  • 12 quizzes designed to help you test yourself, and assist your learning, with certificates available for those that score over 65% across all our modules.
  • A selection of custom tools and exploits for use with the course

As well as the current offering, we are planning to introduce new features to our online training platform, including a capture-the-flag (CTF) competition, and tools to help students match-up with employers.

Training events

Our four-day course is led by world-renowned cyber security expert, Matthew Hickey, who will guide you through all 12 modules, demonstrating countless techniques and attacks. With a class room limit of approximately 15 students, all participants will have the unique opportunity to ask questions, receive feedback, and clarify issues directly in-person with Matthew and our team, providing sharp, accelerated learning.

On day one, we begin by checking students have managed to set up a virtual environment, so that they can run the supplied virtual machines. We’ll make sure everyone has all the material they need to get started, and then cover some basic legal and ethical considerations in the first of our 12 modules. The course gradually increases in complexity over the four days, building on the skills and knowledge you gain in each module until the student is able to demonstrate sufficient capability and understanding of all the approaches needed for penetration testing.

Online training included

Although intensive, you’ll have 12 months to finish the course, and explore all the content, as the live classroom training price includes access to our online training platform. You’ll get the best of both worlds. Additionally – and very uniquely – UK students that pass the course (within the 12-month timeframe) will also have the option to join a work placement scheme, organized by Hacker House and the UK government’s department for culture, media and sport (DCMS), to help them secure employment within cyber security in the UK. Learn more and book your course today!