Learning Material, Reviews

Best Udemy Cyber Security and Pentesting Courses

Introduction

Udemy is a platform that allows instructors to build online courses on their preferred topics. Students can purchase courses knowing they have been developed by professionals in a given field which award a certificate upon completion. There are a lot of valid courses on Udemy that teach various IT skills such as programming, networking, cyber security and much more.

If you are looking to start a career in cyber security or more specifically penetration testing, Udemy can be a great place to start.

Recommended Udemy Courses

I have completed the following courses in Udemy and they have helped me greatly in learning all of the required techniques to work in cyber security. These require basic knowledge of IT and networking, which you can learn through the Comptia A+ and Network+ certifications.

The courses are in the order in which I have completed them:

Course NameDescription
The Complete Ethical Hacking Course: Beginner to Advanced!This is an awesome course to start learning ethical hacking as it teaches all of the fundamental techniques required such as Nmap, cracking wifi, aircrack, DoS attacks, SLL strip, known vulnerabilities, SQL injections, cracking Linux passwords and much more.
The Complete Cyber Security Course: Hackers Exposed!This is the first part of four parts that make the complete cyber security course by Nathan House, a cyber security expert with more than 20 years of experience in the field. The course covers the fundamental building blocks of your required skill set, such as malware, exploit kits, phishing, zero-day vulnerabilities, operating system security and privacy functionality,  phishing, SMShing, vishing, identity theft, scam, cons and other social engineering threats, isolation and compartmentalization and much more.
The Complete Cyber Security Course: Network security!The second part of this course teaches how to discover security vulnerabilities across an entire network, prevent local and remote attacks, install custom router firmware to provide better network security, configure firewalls on Windows, Mac OS X and Linux, configure wireless networks for maximum security, monitor networks to identify potential hackers, reduce the attack surface of the browser and harden it for maximum security and privacy, use methods of authentication including passwords and multi-factor authentication and much more.
The Complete Cyber Security Course: Anonymous Browsing!The third part of this course teaches you how to stay anonymous online and maintain total privacy against even a well-resourced adversary with global influence, use Tor, configure VPN & Proxy Servers, use SSH, setup and use Live Operating Systems, OPSEC, I2P, JonDoNym, Off-site connections, Mobile, Cell Phones & Cellular Networks and much more.
The Complete Cyber Security Course: End Point Protection!The last part of the course teaches end-point protection techniques such as solid disk encryption, anti-virus solutions, application control, execution prevention, machine learning and Artificial Intelligence, detecting and monitoring systems for threats, operating system hardening, anti-forensics techniques to securely delete data and meta-data, email and messenger security and much more.
The Complete Ethical Cacking Course for 2016/2017This course is a sequel to The Complete Ethical Hacking Course: Beginner to Advanced! It covers Linux terminal basics, Wireshark Setup, staying anonymous online, proxy servers and accessing the dark net using TOR, Aircrack-ng, HashCat, and WiFi hacking, defending your own networks from attacks, cloning websites, using an Arduino USB keylogger to steal credentials and Windows power shell scripting.
Complete Python Bootcamp From Zero to Hero in PythonThis course will teach you all of the fundamentals of the Python scripting languages such as strings, lists, dictionaries, tuples, functions, arguments, built-in functions, debugging and error handling, modules and much more, through practical examples and exercises.
PHP for Beginners – Become a PHP Master – CMS ProjectThis is a massive course that teaches the basics of PHP such as data types, functions, loops, conditional statements etc but it also goes through the process of creating a fully functional content management system. Knowing PHP is extremely useful when working in cyber security as most web applications nowadays rely on this scripting language. 
WiFi Hacking – Wireless Penetration Testing for BeginnersThis course teaches basic WiFi hacking techniques such as discovering the secret password used by WEP, WPA, and WPA2 networks, changing your network card’s MAC address and impersonate other devices on a wireless network and more.
The Complete Nmap Ethical Hacking Course: Network SecurityThis course by Nathan House teaches the fundamentals of the popular network scanning tool Nmap, which is absolutely necessary to know in order to work in the penetration testing field. You will learn how to  discover active and vulnerable hosts on a network, use the Nmap Scripting Engine and some Nmap scripts, avoid Firewall and Intrusion detection, manipulate Nmap output, use the GUI version Zenmap, perform service detection, version detection, operating system detection, optimizing scan performance and much more.
Start Using Wireshark to Hack like a ProThis course teaches you how to use the popular network protocol analyzer Wireshark, in order to quickly identify anything that is abnormal within a network, perform intrusion analysis, and also malware tracking and monitoring.
Website Hacking / Penetration Testing & Bug Bounty HuntingThrough this course you will learn all of the main web application hacking techniques, such as exploitation through file upload, remote code execution, local and remote file inclusion, SQL injection, cross-site scripting, cross site request forgery, brute force and dictionary attacks and more.
XSS Cross Site Scripting Attack – Hacking TechniqueThis course teaches cross site scripting, one of the most common vulnerabilities in web applications, it covers different types of XSS such as stored, reflected, dom-based and it also includes practical examples.
Learn Burp Suite for Advanced Web and Mobile PentestingThis course is about the very popular web application penetration testing tool Burp Suite, and it covers all of its main tools and functionality, such as proxy, intruder, repeater, sequencer and decoder which are used to identify and exploit vulnerabilities in web applications.
Linux Security and Hardening – the Practical Security GuideThis is a great course especially for blue team that covers all of the fundamentals of system hardening and security techniques in the Linux operating system, things like strong password policies SSH hardening practices, network security, port scanning and network service detection, the Linux firewall, protecting the root user, sharing accounts securely with an audit trail, file system security and encryption, using and configuring sudo, advanced Linux permissions and much more.
Hands-on Penetration Testing Labs 1.0This course is 100% hands-on, as it contains walkthroughs for vulnerable virtual machines (some of which are from Vulnhub), which will teach you how to perform system enumeration, remote exploitation of systems, local privilege escalation, manual buffer overflow exploitation and more.
Learn Social Engineering from ScratchSocial engineering is an indispensable skill when it comes to penetration testing, and this course teaches how to generate undetectable backdoors and malware, embed malware in Microsoft Office documents, create harmless looking backdoors and keyloggers, modify malware to bypass anti-virus programs, malware delivery techniques, discover personally identifiable information, send emails from any email account, creat fake websites that mimic real ones to steal credentials, read/write/download/upload/execute files on compromised systems, use a compromised computer as a pivot to hack other computers on the same network and maintain your access to the hacked systems even after a reboot.
   
IPtables Firewall FundamentalsThis course covers the basics of firewall software and more specifically the IPtables firewall which is used in many Linux based operating systems. It teaches things such as listing existing Iptables rules, the different types of chains and actions and setting up firewall rules to allow or disallow certain access to ports or services.
Learn hacking using android from scratchThis course teaches the fundamentals of Android hacking, such as Rooting your Android device, spying on computers wirelessly or through USB cable, gaining full control over Windows/OSX/Linux devices through a physical connection to an android device, bypassing OSX/Windows login screens, creating a fake access point to spy on clients, using NetHunter, discovering and gather information about wifi networks around you, cracking Wi-Fi passwords (WEP/WPA/WPA2), perform port scans against hosts in the same network, carrying out man-in-the-middle attacks and more.
Ethical Hacking with Metasploit: Exploit & Post ExploitThis course covers all of the main features within the Metasploit Framework, from the various terminology used within the tool such as vulnerability, exploit, post exploit, payload and using its basic functionality such as MSFconsole and Meterpreter, to performing vulnerability scans, exploiting application affected by known exploits through the use of Metasploit modules on Exploit-DB and Packet Storm, performing a pass the hash attack, obtain persistence through the use of backdoors, service modification, creating accounts, using Meterpreter extensions such as Core, Stdapi, Incognito and using post exploitation modules such as Escalate, Gather and Manage.
Learning Computer Forensics with Infinite SkillsThe purpose of this course is to give you a solid understanding of computer forensics, in my opinion this isn’t absolutely necessary although it’s a very useful skill to know when working in cyber security.
BASH Programming Course: Master the Linux Command LineThis course teaches the fundamentals of the Bash scripting language, from the basic Linux commands to things like variables, conditional statements, loops, functions, arrays, lists and much more. Knowing Bash is absolutely crucial when working with Linux, which is the most common operating system when it comes to cyber security and penetration testing.
Python 3 for Offensive Pentest: A Complete Practical CourseThis course takes Python to the next level and teaches you techniques that will be extremely useful when performing penetration tests, such as coding a reverse shell, exfiltrating data, creating keyloggers, encrypting shells, privilege escalation and much more.

Conclusion

Some of these courses may overlap or may feel redundant, but they definitely bring a lot of value to anyone starting to learn cyber security, they do a great job at teaching you all of the fundamentals concepts required.

They have all helped me massively in studying penetration testing and ultimately achieving the Offensive Security Certified Professional certification.