95% off Learn Ethical Hacking With Kali, Nmap and Metasploit! (Coupon)

Attention: This post may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission at no extra cost to you. Thanks!

Learn Ethical Hacking With Kali, Nmap and Metasploit! - Udemy Coupon

Get Discount


Bonus: download a free guide that reveals 11 tricks for getting the biggest discounts on Udemy courses, including this course.

Coupon & course info

Course Name: Learn Ethical Hacking With Kali, Nmap and Metasploit!

Subtitle: Learn ethical hacking with Kali in your own lab, scan targets with Nmap and exploit victims with metasploit!

Instructor: Taught by FeltSecure Education Labs, Frontier Education Labs and Technologies on Cyber Security

Category: IT & Software

Subcategory: Network & Security

Provided by: Udemy

Price: $20 (before discount)

Free coupon code: See above (no charge for coupon)

Review info & popularity

As of October 3, 2016…

Students: 10148 students enrolled

Ratings: 229 reviews

Rank: ranked #34e in Udemy IT & Software Courses

Brief course description

Learn the popular security tools and techniques that you will need to run penetration tests with the best ethical hacking distribution Kali, and the tools: Nmap and Metasploit.

Learn the Essential Techniques and Build a Strong Foundation in Penetration Testing in This Comprehensive Course From Scratch!

Powerful Security Skills at Your Fingertips

(Read more about this course on the official course page.)

FeltSecure Education Labs bio

Frontier Education Labs and Technologies on Security, FeltSecure, is a cyber security education institution which focuses teaching IT security to anyone interested in cyber.

(Learn more about this instructor on the official course page.)

Recommended courses

If you like this course, you might also be interested in:


1. Cisco CCNA R/S (200-125): The Complete Course

This course is all you need to prepare & pass Cisco’s new CCNA R/S 200-125 certification exam

Taught by Lazaro Diaz, Network Engineer, Cisco & Microsoft Instructor


2. How Hackers Infiltrate Computers Using Trojans

Discover the Step By Step Hacking Methods Hackers Use To Create, Install and Take Control of Victim’s Computers

Taught by Nikhil Parekh, Teaching 64,672 Students in 46 Courses, Celebrity Advisor


3. SVG & CSS Animation – Using HTML & CSS

Learn the fundamentals of creating SVG animations in the browser using HTML & CSS.

Taught by Code Collective, Level up your coding.


4. CCNA Security and CCNP Security 2016 With Baldev Part::1

CCNA Security and CCNP Security 2016 With Baldev

Taught by Baldev Singh, Trainer


5. Introduction To Learn T-SQL From Scratch

Introduction to Learn T-SQL From Scratch will pave the way for you to learn the language for managing SQL databases

Taught by Raphael Asghar, Production SQL Database Administrator

Final details for this Udemy course

Languages: English

Skill level: All Levels

Lectures: 47 lessons

Duration: 3 hours of video

What you get: Install and configure Kali Linux

Target audience: This Penetration Testing course is for newbies who has none or limited experience on ethical hacking

Requirements: Prepare your laptop with 50GB+ free space on disk

Access: Lifetime access

Peace of mind: 30 day money back guarantee

Availability: available online, as well as on iOS and Android

Download options: check course to see if you can download lessons