The Art of Hacking

A series of video courses, books, and live training that help you enhance your cybersecurity career. You will learn the key tenets and the fundamentals of ethical hacking and security penetration testing techniques.

web creation software

These courses serve as comprehensive guide for any network and security professional who is starting a career in ethical hacking and penetration testing. It also can help individuals preparing for the Offensive Security Certified Professional (OSCP), the Certified Ethical Hacker (CEH), and any other ethical hacking certification. This course helps any cyber security professional that want to learn the skills required to becoming a professional ethical hacker or that want to learn more about general hacking methodologies and concepts.

The Art of Hacking Library by Omar Santos

The Art of Hacking Library is a collection of 4 video courses (over 26 hours of on-demand training). These courses can help individuals preparing for the Offensive Security Certified Professional (OSCP), the Certified Ethical Hacker (CEH), and any other ethical hacking certification. This series was built to help you learn more about general hacking methodologies and concepts as well as gain the skills required to becoming a professional ethical hacker.

With over 10 hours of training that includes live discussions, demos, whiteboard instruction and screencasts, Security Penetration Testing Live Lessons provides expert insights of the methodologies used to assess and compromise a network. It covers the legal aspects of ethical hacking and the associated risks. This course additionally reviews many different tools that can be used to penetrate a wired or wireless network and the systems within that network. Also covered are numerous types of attacks, along with security evasion and post exploitation techniques. You will additionally learn the art of social engineering, with special coverage of tools like the social engineering tool kit (SET), Metasploit, and Maltego. You'll find guidelines on how to write penetration testing reports, and learn how to plan and organize the them.

Security Penetration Testing The Art of Hacking Series
Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series)

A video course that provides step-by-step real-life, advanced scenarios of performing security assessments (penetration testing) of wireless networks and how to perform security posture assessments of Internet of Things (IoT) technologies and solutions. You also learn how to perform security posture assessments of mobile devices, such as smartphones, tablets, and wearables. 

Enterprise Penetration Testing and Continuous Monitoring LiveLessons, part of The Art of Hacking video series, provides step-by-step, real-life complex scenarios of performing security assessments (penetration testing) of enterprise networks using internal/external reconnaissance, social engineering, and network and vulnerability scanning. You also learn how to perform web app testing, internal network testing, privilege escalation, password cracking, and data exfiltration to probe for and mitigate enterprise vulnerabilities. The course concludes with a look at reporting and evaluation methods to ensure that your enterprise environment stays secure from ever-evolving threats and security vulnerabilities. 

Enterprise Penetration Testing and Continuous Monitoring The Art of Hacking
Hacking Web Applications The Art of Hacking Series LiveLessons: Security Penetration Testing for Today's DevOps and Cloud Environments

Assess everything you need to know to perform ethical hacking and penetration testing on web applications. Understand web application protocols, HTTP Request/Response, session management and cookies, DevOps, cloud services, web application frameworks, and Docker containers to better assess web application vulnerabilities. Build your own web application lab for penetration testing. Profile and perform passive and active reconnaissance on web applications through several techniques and applications. Exploit authentication and session management responsibilities. Exploit and mitigate injection-based command, SQL, and XML vulnerabilities. Exploit and mitigate Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerabilities. Exploit and mitigate cryptographic vulnerabilities. Understand and test APIs to mitigate web application attacks. Understand and mitigate client-side, HTML5, and AJAX vulnerabilities. Examine additional avenues where you can exploit (and protect) web application vulnerabilities.

Learn, prepare, and practice for CompTIA Pentest+ PT0-001 exam success with this CompTIA Cert Guide from Pearson IT Certification, a leader in IT Certification.

Master CompTIA Pentest+ PT0-001 exam topics
Assess your knowledge with chapter-ending quizzes
Review key concepts with exam preparation tasks
Practice with realistic exam questions
Get practical guidance for next steps
and more advanced certifications

CompTIA PenTest+  Cert Guide
Certified Ethical Hacker (CEH)  Cert Guide

This best-of-breed study guide helps you master all the topics you need to know to succeed on your Certified Ethical Hacker exam and advance your career in IT security. This concise, focused approach explains every exam objective from a real-world perspective, helping you quickly identify weaknesses and retain everything you need to know.

The Certified Ethical Hacker (CEH) Complete Video Course, 2nd Edition provides a complete overview of the topics contained in the EC-Council Blueprint for the CEH exam. With 5 modules containing more than 18 hours of training, this course covers all concepts in the objectives, so you can master the knowledge you need to pass the exam.
The course begins with a general overview of security essentials.
You then explore system, network, and web services security before diving into wireless and Internet security. This course is fully updated and provides the breadth of coverage necessary to learn the full security concepts behind the CEH exam. It also helps prepare you for a career as a security professional. Some lessons in this course are from the best-selling Art of Hacking video series and include hands-on demos.

CEH Training
The Complete Cybersecurity Bootcamp: Threat Defense, Ethical Hacking, and Incident Handling

More than 25 Hours of Expert Video Instruction
This course is a complete guide to help you get up and running with your cybersecurity career. You will learn the key tenets and fundamentals of networking and security basics; cybersecurity management, monitoring and analysis; network security telemetry; digital forensics and incident response (DFIR); fundamentals of ethical hacking and penetration testing; advanced wireless hacking and pen testing; mobile device security, and IoT Security.

Omar's Cybersecurity GitHub Repository 

Over 7,000 cybersecurity references related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more. 

Stay in Touch with Omar!