1 00:00:01,100 --> 00:00:02,180 Congratulations. 2 00:00:02,390 --> 00:00:04,970 Our journey has come to an end. 3 00:00:05,420 --> 00:00:07,770 I know it wasn't easy, but you did it. 4 00:00:08,270 --> 00:00:15,830 You went from regular computer user to an ethical hacker with a good knowledge base. 5 00:00:16,550 --> 00:00:19,640 We also touched on some advanced subjects. 6 00:00:19,910 --> 00:00:23,560 But did you really pick up all the knowledge that you need? 7 00:00:24,290 --> 00:00:30,950 We can say we covered completely everything you need to become an ethical hacker, but we only covered 8 00:00:30,950 --> 00:00:31,220 it. 9 00:00:31,490 --> 00:00:38,810 It is on you to practice all of these things that we learned until you master all of it, and that part 10 00:00:38,810 --> 00:00:39,860 will take some time. 11 00:00:40,520 --> 00:00:45,500 We have covered a lot of things from different tools to coding our own tools. 12 00:00:45,710 --> 00:00:52,100 We covered Web vulnerabilities, network vulnerabilities and many different things that are useful. 13 00:00:52,100 --> 00:00:55,590 However, you might still feel unsure about them. 14 00:00:56,240 --> 00:01:01,230 Don't worry, all of this will come in place with lots and lots of practice. 15 00:01:01,930 --> 00:01:05,810 Also, we will be updating this course with new topics frequently. 16 00:01:05,810 --> 00:01:11,990 So keep an eye on that as well to learn something new, since even though all of this is enough to get 17 00:01:11,990 --> 00:01:16,220 you started in ethical hacking, you still have a lot to learn. 18 00:01:16,370 --> 00:01:22,100 And there still could be a lot of things that are unknown to you, especially in this field, since 19 00:01:22,250 --> 00:01:28,030 everything moves so fast and you need to keep up with new technologies and new vulnerabilities. 20 00:01:28,520 --> 00:01:31,290 But this is something that you will get used to with time. 21 00:01:31,850 --> 00:01:37,970 There are many different paths that you can take from now and start learning something in greater details 22 00:01:38,270 --> 00:01:44,600 that perhaps piqued your interest inside, because after this video, you will see a couple articles 23 00:01:44,600 --> 00:01:47,000 that can guide you to what to do next. 24 00:01:47,000 --> 00:01:48,910 Depending on what interests you. 25 00:01:49,370 --> 00:01:51,380 It could be coding your own tools. 26 00:01:51,380 --> 00:01:58,160 It could be getting into Web app penetration testing even more, or you maybe want to learn how to create 27 00:01:58,160 --> 00:02:01,630 your own exploits and find new vulnerabilities. 28 00:02:02,540 --> 00:02:05,810 All of this is something I will mention in the article. 29 00:02:05,810 --> 00:02:08,510 So make sure you check them out after this video. 30 00:02:09,230 --> 00:02:16,020 Learning more and more will get you from an intermediate ethical hacker to master ethical hacker. 31 00:02:16,790 --> 00:02:19,960 Be patient and practice a lot to achieve this. 32 00:02:20,780 --> 00:02:23,810 Once again, if there are any further questions you might have. 33 00:02:24,320 --> 00:02:28,460 Feel free to post them in the Q&A section and I will gladly answer them. 34 00:02:29,120 --> 00:02:32,000 Be wise with what you learn and happy hacking.