Curriculum
14 Sections
147 Lessons
Lifetime
Expand all sections
Collapse all sections
Section 1: 1 Introduction and installation!
4
1.1
1. Before we begin!
5 Minutes
1.2
2. Virtual Box install tutorial
16 Minutes
1.3
3. Kali Linux install tutorial
14 Minutes
1.4
4. Going full screen in Kali Linux!
19 Minutes
Section 2: 2 Basic commands!
3
2.1
5. Basic commands – part 1
10 Minutes
2.2
6. Basic commands – part 2
21 Minutes
2.3
7. Basic commands – part 3
13 Minutes
Section 3: 3 Prepare your lab!
6
3.1
8. Changing IP address and setting up wireless adapter
5 Minutes
3.2
9. Creating bootable Kali USB
5 Minutes
3.3
10. Important networking terms
10 Minutes
3.4
11. Important hacking terms
18 Minutes
3.5
12. Few things to do after installing Kali Linux
9 Minutes
3.6
13. Changing our Mac Address – Macchanger
7 Minutes
Section 4: 4 Footprinting!
6
4.1
14. Google hacking
13 Minutes
4.2
15. Nikto basics
11 Minutes
4.3
16. Whois tool
7 Minutes
4.4
17. Email harvesting
6 Minutes
4.5
18. Shodan
11 Minutes
4.6
19. Zone transfer with dig
7 Minutes
Section 5: 5 Scanning!
9
5.1
20. Installing Metasploitable
7 Minutes
5.2
21. Nmap – part 1
16 Minutes
5.3
22. Nmap – part 2
12 Minutes
5.4
23. Nmap – part 3
13 Minutes
5.5
24. Zenmap
8 Minutes
5.6
25. TCP scans
16 Minutes
5.7
26. Nmap bypassing defenses
18 Minutes
5.8
27. Nmap scripts 1
10 Minutes
5.9
28. Nmap scripts 2
14 Minutes
Section 6: 6 Web penetration testing!
24
6.1
29. Installing Owasp
9 Minutes
6.2
30. HTTP request
10 Minutes
6.3
31. HTTP response
11 Minutes
6.4
32. Burp Suite configuration
11 Minutes
6.5
33. Editing packets in Burp Suite
12 Minutes
6.6
34. Whatweb & Dirb
11 Minutes
6.7
35. Password recovery attack
16 Minutes
6.8
36. Burp Suite login bruteforce
11 Minutes
6.9
37. Hydra login bruteforce
9 Minutes
6.10
38. Session fixation
14 Minutes
6.11
39. Injection attacks
6 Minutes
6.12
40. Simple command injection
11 Minutes
6.13
41. Exploiting command injection vulnerability
8 Minutes
6.14
42. Finding blind command injection
14 Minutes
6.15
43. Basics of SQL
11 Minutes
6.16
44. Manual SQL injection – part 1
13 Minutes
6.17
45. Manual SQL injection – part 2
21 Minutes
6.18
46. SQLmap basics
17 Minutes
6.19
47. XML injection
16 Minutes
6.20
48. Installing XCAT and preventing injection attacks
6 Minutes
6.21
49. Reflected XSS
11 Minutes
6.22
50. Stored XSS
12 Minutes
6.23
51. Changing HTML code with XSS
8 Minutes
6.24
52. XSSer & XSSsniper
14 Minutes
Section 7: 7 WPA2 cracking
13
7.1
53. Wireless attacks theory
11 Minutes
7.2
54. Putting network card in monitor mode
5 Minutes
7.3
55. Capturing handshake with Airodump
14 Minutes
7.4
56. Cracking RockYou.txt
14 Minutes
7.5
57. Cracking with Aircrack
16 Minutes
7.6
58. Cracking with Hashcat
15 Minutes
7.7
59. Making password lists with Crunch
19 Minutes
7.8
60. Making password lists with Cupp
7 Minutes
7.9
61. Rainbowtables – part 1
17 Minutes
7.10
62. Rainbowtables – part 2
6 Minutes
7.11
63. Installing fluxion
7 Minutes
7.12
64. Finding and cracking hidden network
9 Minutes
7.13
65. Preventing wireless attacks
8 Minutes
Section 8: 8 Man in the middle
11
8.1
66. ARP protocol basics
11 Minutes
8.2
67. MITM attack theory
8 Minutes
8.3
68. Installing MITMf
7 Minutes
8.4
69. Manual Arpspoofing
13 Minutes
8.5
70. Problems while installing MITMf
7 Minutes
8.6
71. HTTP traffic sniffing
9 Minutes
8.7
72. Attach DNS spoofing and HTTPS password sniffing
25 Minutes
8.8
73. Hooking browsers with BEEF
16 Minutes
8.9
74. Screenshotting targets browser
11 Minutes
8.10
75. Cloning any webpage
9 Minutes
8.11
76. Ettercap basics
7 Minutes
Section 9: 9 System hacking
21
9.1
77. MSFconsole environment
16 Minutes
9.2
78. Metasploit modules explained
12 Minutes
9.3
79. Bruteforcing SSH with Metasploit
16 Minutes
9.4
80. Attacking Tomcat with Metasploit
9 Minutes
9.5
81. Getting Meterpreter with command injection
25 Minutes
9.6
82. PHP code injection
6 Minutes
9.7
83. 2 Metasploitable exploits
7 Minutes
9.8
84. Wine installation
12 Minutes
9.9
85. Crafting Windows payloads with Msfvenom
10 Minutes
9.10
86. Encoders & Hexeditor
12 Minutes
9.11
87. Windows 10 Meterpreter shell
12 Minutes
9.12
88. Meterpreter environment
12 Minutes
9.13
89. Windows 10 privilege escalation
12 Minutes
9.14
90. Preventing privilege escalation
7 Minutes
9.15
91. Post exploitation modules
14 Minutes
9.16
92. Getting Meterpreter over Internet with port forwarding
11 Minutes
9.17
93. Eternalblue exploit
21 Minutes
9.18
94. Persistence module
14 Minutes
9.19
95. Hacking over Internet with Ngrok
11 Minutes
9.20
96. Android device attack with Venom
10 Minutes
9.21
97. Real hacking begins now!
3 Minutes
Section 10: 10 Python basics
11
10.1
98. Variables
14 Minutes
10.2
99. raw_input
11 Minutes
10.3
100. IF ELSE statement
11 Minutes
10.4
101. FOR loop
7 Minutes
10.5
102. WHILE loop
9 Minutes
10.6
103. Python lists
8 Minutes
10.7
104. Functions
15 Minutes
10.8
105. Classes
11 Minutes
10.9
106. Importing libraries
7 Minutes
10.10
107. Files in Python
12 Minutes
10.11
108. Try and Except rule
5 Minutes
Section 11: 11 Coding advance backdoor
21
11.1
109. Theory behind reverse shell
7 Minutes
11.2
110. Simple server code
13 Minutes
11.3
111. Connection with reverse shell
7 Minutes
11.4
112. Sending and receiving messages
11 Minutes
11.5
113. Sending messages with while true loop
8 Minutes
11.6
114. Executing commands on target system
10 Minutes
11.7
115. Fixing backdoor bugs & adding functions
20 Minutes
11.8
115. Cont… Installing Pyinstaller
3 Minutes
11.9
116. First performance test of our backdoor
18 Minutes
11.10
117. Trying to connect every 20 seconds
13 Minutes
11.11
118. Creating persistence – part 1
6 Minutes
11.12
119. Creating persistence – part 2
17 Minutes
11.13
120. Changing directory
12 Minutes
11.14
121. Uploading & downloading files
23 Minutes
11.15
122. Downloading files from Internet
23 Minutes
11.16
123. Starting programs from our backdoor
7 Minutes
11.17
124. Capturing screenshot on target PC
19 Minutes
11.18
125. Embedding backdoor in image – part 1
14 Minutes
11.19
126. Embedding backdoor in image – part 2
9 Minutes
11.20
127. Checking for administrator privileges
12 Minutes
11.21
128. Adding help option
9 Minutes
Section 12: 12 Creating keylogger for backdoor
7
12.1
129. Importing Pynput
10 Minutes
12.2
130. Simple keylogger
10 Minutes
12.3
131. Adding report function
11 Minutes
12.4
132. Writing keystrokes to a file
14 Minutes
12.5
133. Adding keylogger to our reverse shell – part 1
23 Minutes
12.6
134. Adding keylogger to our reverse shell – part 2
8 Minutes
12.7
135. Final project test
15 Minutes
Section 13: 13 Basic authentication bruteforcer
8
13.1
136. Printing banner
12 Minutes
13.2
137. Adding available options
11 Minutes
13.3
138. Starting threads for bruteforce
9 Minutes
13.4
139. Making function to run the attack
11 Minutes
13.5
140. Bruteforcing router login
10 Minutes
13.6
141. Bypassing antivirus with all your future programs
14 Minutes
13.7
142. Sending malware with spoofed email
15 Minutes
13.8
143. What’s next
5 Minutes
Section 14: 14 Additional Content: Grand Finale
3
14.1
144. Bonus Lectures. Enjoy the Benefits
14.2
145. Student Questions and Instructor Answers
14.3
146. Very Valuable Articles You Never Want To MISS
Master Ethical Hacking, Cyber Security, Kali Linux & Penetration Testing
Search
This content is protected, please
login
and enroll in the course to view this content!
Modal title
Main Content