Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Ultimate Ethical Hacking Using Kali Linux Red Team Tactics
Section 1 : Promotional Video
1. Promotional Video (2:46)
Section 2 : Introduction
2. What is Cyber Security ? (1:25)
3. The CIA triad (1:37)
4. Types of Hackers (2:33)
5. Ethical Hacking Vs Cyber Security
6. Red Team Vs Blue Team
7. Why Kali Linux ?
Section 3 : Getting Started with Kali Linux
8. Booting Up Kali Linux (4:35)
9. The Linux Filesystem
10. Basic Linux Commands (12:58)
Assignment 1: Basic Linux Commands Assignment
11. Managing Kali Linux Services (8:19)
12. Searching, Installing, and Removing Tools (7:04)
Assignment 2: Managing Kali Linux Services Assignment
Section 4 : Kali Linux Command Line (CLI)
13. Environment Variables (7:38)
14. Bash History Command (1:56)
15. Piping and Redirection (11:42)
Assignment 3: Piping and Redirection Assignment
16. Text Searching and Manipulation (7:49)
17. Editing Files (2:20)
18. Comparing Files (2:43)
19. Managing Processes (3:30)
20. File and Command Monitoring (3:23)
21. Downloading Files (1:07)
22. Customizing the Bash Environment (2:32)
Section 5 : Netcat (nc) Essentials
23. Netcat (nc) (7:17)
Section 6 : Wireshark
24. What is Wireshark and why should you learn it? (1:58)
25. Basics of Computer Networking
26. OSI model (5:07)
27. WireShark Getting Started (1:52)
28. WireShark Filters Lectures
29. Sets a filter for any packet that has x.x.x.x as IP address (1:39)
30. Sets a conversation filter between two specific IP addresses (2:12)
31. Sets a filter to display all http and dns protocols (2:17)
32. Sets filters for any TCP packet with a specific source or destination port (1:55)
33. displays all TCP packets that contain a certain term (1:35)
34. filters all HTTP GET and POST requests (1:25)
35. filter out certain types of protocols (2:11)
36. Wireshark Uses In Real World Lectures
37. Can Wireshark capture passwords?
38. Plain text network protocols
39. Capture Insecure Connections (Net Cat) (1:45)
40. Capture FTP Passwords (2:47)
41. Extract files from FTP using Wireshark (2:48)
42. Capture HTTP Passwords (1:58)
43. Capture files (images) from HTTP traffic (2:10)
Section 7 : Bash Scripting (Shell Scripting)
44. What is Bash Scripting
45. Our First Bash Script (2:10)
46. Variables (7:23)
47. If, Else, Elif Statements (6:00)
48. Loops (4:10)
49. Functions (0:45)
50. Practical Bash Examples - Test if File Exist
51. Practical Bash Examples - Removing Duplicate Lines from Files
Section 8 : Passive Information Gathering Techniques
52. What is Passive Information Gathering
53. Whois Enumeration (1:34)
54. Google Hacking (1:49)
55. Google Hacking - Top Google Hacking Dorks
56. Netcraft (1:19)
57. Shodan (1:28)
58. Security Headers Scanner (1:07)
59. Email Harvesting (2:04)
60. Information Gathering Frameworks (1:41)
Section 9 : Active Information Gathering Techniques
61. DNS Introduction
62. DNS Enumeration (8:41)
63. Scanning and Enumerating with Nmap
Section 10 : Scanning with Nmap
64. Port Scanners Essentials (5:19)
65. What is Nmap (1:01)
66. Scanning Techniques of Nmap - Theory lectures
67. UDP Scan (-sU)
68. FIN Scan (-sF)
69. Ping Scan (-sP)
70. TCP SYN Scan (-sS)
71. TCP Connect() Scan (-sT)
72. Version Detection (-sV)
73. Idle Scan (-sI)
74. Basic Nmap Scan against IP or host - Theory
75. Basic Nmap Scan against IP or host - Hands On (1:37)
76. Nmap Ping Scan - Theory
77. Nmap Ping Scan - Hands On (1:13)
78. Scan specific ports or scan entire port ranges - Theory
79. Scan specific ports or scan entire port ranges - Hands On (1:48)
80. Scan multiple IP addresses - Theory
81. Scan multiple IP addresses - Hands On (0:59)
82. Scan the most popular ports - Theory
83. Scan the most popular ports - Hands On (0:46)
84. Scan hosts and IP addresses reading from a text file - Theory
85. Scan hosts and IP addresses reading from a text file - Hands On (1:40)
86. Save your Nmap scan results to a file - Theory
87. Save your Nmap scan results to a file - Hands On (1:06)
88. Disabling DNS name resolution - Theory
89. Disabling DNS name resolution - Hands On (0:52)
90. Scan + OS and service detection with fast execution - Theory
91. Scan + OS and service detection with fast execution - Hands On (1:06)
92. Detect service/daemon versions - Theory
93. Detect service/daemon versions - Hands On (0:41)
94. Scan using TCP or UDP protocols - Theory
95. Scan using TCP or UDP protocols - Hands On (0:44)
96. Nmap Scripting Engine (NSE) Lectures
97. What is NSE ?
98. CVE detection using Nmap - Theory
99. CVE detection using Nmap - Hands On (2:41)
100. Launching DOS with Nmap - Theory
101. Launching DOS with Nmap - Hands On (2:11)
102. Launching brute force attacks - Theory
103. Launching brute force attacks - Hands On (1:27)
104. Detecting malware infections on remote hosts - Theory
105. Detecting malware infections on remote hosts - Hands On (2:29)
106. Nmap Firewall and IDS Evasion - Theory Lectures
107. Fragment Packets - Theory
108. Specify a specific MTU - Theory
109. Use Decoy addresses - Theory
110. Idle Zombie Scan - Theory
111. Source port number specification - Theory
112. Append Random Data - Theory
113. Scan with Random Order - Theory
114. MAC Address Spoofing - Theory
115. Send Bad Checksums - Theory
Section 11 : Web Application Attacks
116. Web Application Security
117. Web Application Assessment Tools - DIRB (1:16)
118. Web Application Assessment Tools - Burp Suite (4:18)
119. Web Application Assessment Tools - Nikto (1:02)
120. Open Web Application Security Project Top 10 (OWASP Top 10)
Section 12 : The Metasploit Framework Essentials
121. Metasploit Framework Introduction
122. Metasploit User Interfaces and Setup (1:05)
123. Getting Familiar with MSF Syntax (3:40)
124. Metasploit Database Access (5:40)
125. Auxiliary Modules (2:40)
126. Metasploit Payloads - Meterpreter Payloads (2:18)
Section 13 : Hands-On Practice Lab 1
127. Hands-On Practice Lab 1 Links
128. Setup the Environment (2:52)
129. Hands-On Practice Lab 1 Walkthrough (19:54)
Section 14 : Hands-On Practice Lab 2
130. Hands-On Practice Lab 2 Links
131. Setup the Environment (1:32)
132. Hands-On Practice Lab 2 Walkthrough (17:08)
Section 15 : Hands-On Practice Lab 3
133. Hands-On Practice Lab 3 Links
134. Setup the Environment (1:41)
135. Hands-On Practice Lab 3 Walkthrough (20:33)
21. Downloading Files
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock