Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Learn Ethical Hacking From Scratch
Training Overview
Description of Training
Video Overview (3:16)
1. Introduction
Teaser - Hacking a Windows 10 Computer & Accessing Their Webcam (7:20)
Course Introduction & Overview (2:53)
What Is Hacking & Why Learn It (3:09)
2. Setting up a Hacking Lab
Update Notice (2:13)
Lab Overview (5:54)
Initial Preparation (9:12)
Installing Kali Linux as a VM on Windows (9:16)
Installing Kali Linux as a VM on Apple Computers (Intel & Apple Silicon) (9:24)
Installing Kali Linux as a VM on Linux (10:41)
3. Linux Basics
Basic Overview of Kali Linux (5:22)
The Terminal & Linux Commands (13:06)
4. Network Hacking
Introduction to Network Penetration Testing / Hacking (2:21)
Networks Basics (4:28)
Connecting a Wireless Adapter To Kali (6:51)
What is MAC Address & How To Change It (8:20)
Wireless Modes (Managed & Monitor) (6:57)
5. Network Hacking - Pre Connection Attacks
Packet Sniffing Basics (6:40)
WiFi Bands - 2.4Ghz & 5Ghz Frequencies (7:54)
Targeted Packet Sniffing (10:30)
Deauthentication Attack (Disconnecting Any Device From The Network) (8:09)
6. Network Hacking - Gaining Access - WEP Cracking
Gaining Access Introduction (1:09)
Theory Behind Cracking WEP Encryption (5:47)
WEP Cracking Basics (6:17)
Fake Authentication Attack (6:45)
ARP Request Replay Attack (6:09)
7. Network Hacking - Gaining Access - WPA / WPA2 Cracking
Introduction to WPA and WPA2 Cracking (3:42)
Hacking WPA & WPA2 Without a Wordlist (8:16)
Capturing The Handshake (6:49)
Creating a Wordlist (7:33)
Cracking WPA & WPA2 Using a Wordlist Attack (6:26)
8. Network Hacking - Gaining Access - Security
Securing Your Network From Hackers
Configuring Wireless Settings for Maximum Security (8:05)
9. Network Hacking - Post Connection Attacks
Introduction to Post-Connection Attacks (2:10)
10. Network Hacking - Post-Connection Attacks - Information Gathering
Installing Windows As a Virtual Machine (5:44)
Installing Windows as a Virtual Machine on Apple Silicon (4:53)
Discovering Devices Connected to the Same Network (8:04)
Gathering Sensitive Info About Connected Devices (Device Name, Ports....etc) (6:45)
Gathering More Sensitive Info (Running Services, Operating System....etc) (8:08)
11. Network Hacking - Post Connection Attacks - MITM Attacks
What is ARP Poisoning (9:04)
Intercepting Network Traffic (6:30)
Bettercap Basics (7:43)
ARP Spoofing Using Bettercap (8:17)
Spying on Network Devices (Capturing Passwords, Visited Websites...etc) (5:11)
Creating Custom Spoofing Script (9:42)
Bypassing HTTPS (10:59)
Bypassing HSTS (10:03)
Bypassing HSTS Recap - Firefox (9:46)
Bypassing HSTS Recap - Chrome (6:50)
DNS Spoofing - Controlling DNS Requests on The Network (10:51)
Injecting Javascript Code (10:26)
Doing All of The Above Using a Graphical Interface (10:29)
Wireshark - Basic Overview & How To Use It With MITM Attacks (8:24)
Wireshark - Sniffing & Analysing Data (5:30)
Wireshark - Using Filters, Tracing & Dissecting Packets (6:28)
Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network (7:48)
Creating a Fake Access Point (Honeypot) - Theory (7:29)
Creating a Fake Access Point (Honeypot) - Practical (9:33)
12. Network Hacking - Detection & Security
Detecting ARP Poisoning Attacks (5:05)
Detecting Suspicious Activities in the Network (5:41)
Preventing MITM Attacks - Method 1 (8:39)
Preventing MITM Attacks - Method 2 (10:53)
13. Gaining Access To Computer Devices
Gaining Access Introduction (3:42)
14. Gaining Access - Server Side Attacks
Installing Metasploitable As a Virtual Machine (4:33)
Introduction to Server-Side Attacks (3:18)
Basic Information Gathering & Exploitation (8:14)
Hacking a Remote Server Using a Basic Metasploit Exploit (7:31)
Exploiting a Code Execution Vulnerability to Hack into a Remote Server (10:03)
Nexpose - Installing Nexpose (9:22)
Nexpose - Scanning a Target Server For Vulnerabilities (5:45)
Nexpose - Analysing Scan Results & Generating Reports (7:56)
Server-Side Attacks Conclusion (3:47)
15. Gaining Access - Client Side Attacks
Introduction (1:28)
Backdoors and Payloads Basics (11:52)
Creating Your Own Backdoor (8:14)
Listening for Backdoor Connections (4:15)
Hacking Windows 11 Using Your Own Backdoor (6:27)
How to Bypass Anti-Virus Programs (6:02)
16. Gaining Access - Client Side Attacks - Social Engineering
Introduction (2:43)
Maltego Basics (6:51)
Discovering Websites, Links & Social Networking Accounts Associated With Target (7:32)
Discovering Twitter Friends & Associated Accounts (4:57)
Discovering Emails Of The Target's Friends (3:48)
Analysing The Gathered Info & Building An Attack Strategy (8:41)
Backdooring Any File Type (images, pdf's ...etc) (4:41)
Compiling & Changing Trojan's Icon (6:08)
Spoofing .exe Extension To Any Extension (jpg, pdf ...etc) (8:07)
Spoofing Emails - Setting Up am SMTP Server (6:15)
Email Spoofing - Sending Emails as Any Email Account (6:48)
Email Spoofing - Spoofing Sender Name (6:42)
Email Spoofing - Method 2 (10:27)
BeEF Overview & Basic Hook Method (10:50)
BeEF - Hooking Targets Using Bettercap (6:30)
BeEF - Running Basic Commands On Target (4:24)
BeEF - Stealing CredentialsPasswords Using A Fake Login Prompt (2:17)
BeEF - Hacking Windows 10 Using a Fake Update Prompt (3:39)
Detecting Trojans Manually (5:32)
Detecting Trojans Using a Sandbox (3:16)
17. Gaining Access - Using The Above Attacks Outside The Local Network
Overview of the Setup (7:10)
Ex1 - Generating a Backdoor That Works Outside The Network (5:24)
Configuring The Router To Forward Connections To Kali (6:59)
Ex2 - Using BeEF Outside The Network (5:49)
18. Post Exploitation
Introduction to Post Exploitation (2:02)
Meterpreter Basics (6:22)
File System Commands (5:09)
Maintaining Access (Persistence) (7:51)
Spying - Capturing Key Strikes & Taking Screen Shots (2:32)
Pivoting - Theory (What is Pivoting) (6:08)
Pivoting - Using a Hacked System to Hack Into Other Systems (7:45)
19. Website Hacking
Introduction - What Is A Website (5:16)
How To Hack a Website (3:51)
20. Website Hacking - Information Gathering
Gathering Basic Information Using Whois Lookup (5:36)
Discovering Technologies Used On The Website (6:03)
Gathering Comprehensive DNS Information (10:23)
Discovering Websites On The Same Server (3:42)
Discovering Subdomains (7:18)
Discovering Sensitive Files (7:25)
Analysing Discovered Files (4:17)
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns
Discovering & Exploiting File Upload Vulnerabilities (6:43)
Discovering & Exploiting Code Execution Vulnerabilities (7:25)
Discovering & Exploiting Local File Inclusion Vulnerabilities (5:16)
Remote File Inclusion Vulnerabilities - Configuring PHP Settings (3:45)
Remote File Inclusion Vulnerabilities - Discovery & Exploitation (5:44)
Preventing The Above Vulnerabilities (7:19)
22. Website Hacking - SQL Injection Vulnerabilities
What is SQL (5:48)
Dangers of SQL Injection Vulnerabilities (2:53)
Discovering SQL injections In POST (7:56)
Bypassing Logins Using SQL injection Vulnerability (4:48)
Discovering SQL injections in GET (7:02)
Reading Database Information (5:26)
Discovering Database Tables (3:33)
Extracting Sensitive Data Such As Passwords (4:29)
Reading & Writing Files On The Server Using SQL Injection Vulnerability (5:57)
Discovering SQL Injections & Extracting Data Using SQLmap (6:47)
The Right Way To Prevent SQL Injection (4:57)
23. Website Hacking - Cross Site Scripting Vulnerabilities
Introduction - What is XSS or Cross Site Scripting (3:09)
Discovering Reflected XSS (3:46)
Discovering Stored XSS (2:56)
Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF (5:31)
Preventing XSS Vulnerabilities (5:13)
24. Website Hacking - Discovering Vulnerabilities Automatically Using OWASP ZAP
Scanning Target Website For Vulnerabilities (4:18)
Analysing Scan Results (4:11)
Website Hacking / Penetration Testing Conclusion (5:20)
Writing a Pentest Report (13:48)
4 Ways to Secure Websites & Apps (9:24)
25. Bonus Section
Bonus Lecture - What's Next?
Audio Version of Training
Audio Download
Reading Database Information
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock