Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Anatomy of a Cyber Attack: Beginner Hacking with Metasploit!
Training Overview
Description of Training
Video Overview (1:15)
Welcome to "The Anatomy of a Cyber Attack"
Introduction (...and now the moment you've all been waiting for!) (1:09)
Creating Our Lab Environment (...our own special little place to hack) (2:10)
Installing Kali Linux (...our attack platform) (2:57)
Installing Windows (…our first victim) (4:29)
Installing Metasploitable (...another victim for our amusement) (3:08)
Create Your Own Lab Environment
Security (...and the threats to it)
The CIA Triad (...we aren't talking about intelligence) (5:30)
Hackers, Crackers, and Attackers (...Oh My!) (6:19)
Quiz 1: Security (...and the threats to it)
The Hacker Methodology (...a malicious mindset)
The Hacker's Methodology (...a malicious mindset) (5:13)
Ethical Hackers (...isn't that an oxymoron?) (2:35)
Quiz 2: The Hacker's Methodology (...a malicious mindset)
Step 1: Reconnaissance (...I can see you but you can't see me)
Reconnaissance (...I can see you but you can't see me) (17:17)
Lab (...Getting Creepy) (11:07)
Lab (...OSINT with CentralOps) (13:23)
Step 2: Scanning and Enumeration (...poke, poke, poke)
Scanning and Enumeration (...poke, poke, poke) (15:24)
Lab Introduction and Setup (...you've got to find the hole) (4:50)
Lab (...you've got to find the hole) (16:19)
Step 3: Gaining Access (...finding my foothold)
Gaining Access (...finding a foothold) (4:00)
Buffer Overflows (...dissecting the exploit) (6:06)
Lab: Buffer Overflows (...dissecting the exploit) (4:14)
Introduction to Shellcode (...finding my foothold) (5:37)
The MS08-067 Vulnerability (…aka, everyone’s first hack) (4:59)
Lab: Exploiting Windows (...making it look easy) (7:31)
Meterpreter (...a crowd favorite for payloads) (9:23)
Lab (...give 'em an inch, they take a mile) (5:54)
Step 4: Escalation of Privileges (...I've got the power)
Escalation of Privileges (...I've got the power) (12:17)
Lab (...become superman without the fear of kryptonite) (14:39)
Step 5: Maintaining Access (...hold on tight)
Maintaining Access (...hold on tight) (4:20)
Lab (...spread out and grab on) (13:41)
Step 6: Covering Tracks and Placing Backdoors (...dig in deep)
Covering Tracks and Placing Backdoors (...dig in deep) (9:41)
Lab (...hide in case the lights turn on) (7:50)
Conclusion (...and what should I do next?)
Conclusion (...scared yet?) (1:02)
COURSE UPDATES: EternalBlue and WannaCry (Windows 7/2008 Hacking)
Intro to EternalBlue (...same methods work on Windows 7/2008 with new exploits) (2:27)
Lab (...Exploiting Windows 7/2008 with Eternal Blue [MS17-010]) (4:37)
Installing Kali Linux (...our attack platform)
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock