Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Ethical Hacking with Kali Linux
Training Overview
Description of Training
Chapter 1. Introduction
1. The Undeniable Power of Ethical Hacking (2:09)
Chapter 2. Setup Your Lab
2. Why Kali Linux (1:41)
3. Different Installation Methods (0:36)
4. Install Kali Linux (4:13)
5. Color Coding for Root User (0:58)
6. Install Windows (Victim's Machine) (1:42)
7. Color Coding (1:32)
Chapter 3. Your Command and Control Server
8. Get Started with Linux Commands (8:24)
9. Explore Main Services and Programs (5:10)
Chapter 4. Steps to Plan a Successful Penetration Test
10. Penetration Testing Cycle (3:53)
11. Threat Modeling (5:32)
Chapter 5. 9+ Ways to Attack a Network
12. Wireshark Simplified (6:17)
13. How Does Port Scanning Work (3:59)
14. Introducing NMAP (2:56)
15. Understand NETBIOS and SMB Attacks (2:32)
16. NMAP and ZENMAP Simplified (9:55)
17. Execute Man-in-the-Middle Attacks (8:35)
18. Perform a DNS Spoofing Attack (5:20)
19. Identify a DNS Zone Transfer Vulnerability (3:42)
20. Plan DOS and DDOS Attacks (2:21)
21. All-in-one Metasploit Framework (9:37)
22. Transfer the Payload to a Windows Machine (2:21)
23. Create Your First Trojan and Infiltrate a Target (8:11)
24. Explore The Powerful Armitage Tool (8:07)
25. Hide a Payload in a JPEG Image (3:05)
Chapter 6. Attack Modern Wireless Networks
26. Modern Wireless Networks (7:10)
27. WEP Cracking (1:25)
28. WPA and WPA2 Cracking (6:20)
29. WPS Cracking (4:01)
30. Tips to Improve Your Wireless Network Security (0:49)
Chapter 7. 4+ Ways to Attack a Web
31. Web Applications Security Overview (2:27)
32. Web Applications Attack Surface (5:59)
33. Metasploitable VM (2:33)
34. Discover Vulnerabilities in Websites (7:56)
35. Control Database Server with SQLMap (8:25)
36. Easily Hack a WordPress Site (6:53)
37. Intercept, Analyze, and Replay Web Traffic (7:39)
Chapter 8. Simple Ways to Gain Access
38. Various Password Attacks (3:35)
39. Hashing in a Nutshell (5:33)
40. Execute an Offline Password Attack on Linux (6:15)
41. Execute an Offline Password Attack on Windows (5:54)
42. Run an Online Password Attack on Linux (3:23)
43. Run an Online Password Attack on a Router (1:57)
44. Crack Passwords with Rainbow Tables (4:19)
45. Design Effective Wordlists (10:08)
46. Password Management Tips (1:51)
Chapter 9. Proven Social Engineering Techniques
47. SE Attack Vectors (3:56)
48. Open-source Intelligence (OSINT) (1:31)
49. Google Dorks Live Examples (6:26)
50. Collect and Visualize Data with Maltego (4:47)
51. Execute a Phishing Attack (4:49)
52. Hack Facebook, Twitter, and Gmail Accounts (6:51)
Chapter 10. Attack Mobile Phones
53. Mobile Attack Surface (3:58)
54. Decrypt SSL Session (11:52)
55. Reverse Engineer an Android Application (7:07)
56. Hack an Android Phone and Download its Contacts (6:50)
Chapter 11. Maintain Permanent Access
57. Post-Exploitation Terminologies (3:41)
58. Backdoor Tools Explained (4:06)
59. Netcat Simplified (10:44)
60. Install a Backdoor (6:13)
61. Deface a Website in Few Seconds (4:13)
62. Create a Simple Ransomware (3:10)
63. Understand Hidden Tear Ransomware (9:09)
64. Bypass Firewalls by Tunneling Data and Commands over DN (6:09)
Chapter 12. Let’s Get Real !
65. Publish Your Weapons Online (3:19)
66. Stay Anonymous Online (3:53)
67. Setup a Stealthy Command and Control Center Online (6:01)
Chapter 13. How to Prepare and Present Your Report
68. Report Writing Techniques (12:40)
69. How Can Pentest.ws Help You (6:15)
Chapter 14. Secret Sauce BONUS
70. Create a WiFi Jammer (9:57)
71. Create a $3 Rubber Ducky Key-logger (10:08)
11. Threat Modeling
Download
Complete and Continue
Become a Member and Get
Unlimited Access
to 30,000+ Top Cyber Security Courses And Labs.
UPGRADE NOW