Curriculum For This Course
Video tutorials list
-
Introduction
Video Name Time 1. What Is Hacking & Why Learn It ? 3:00 -
Setting Up a Hacking Lab
Video Name Time 1. Lab Overview 6:00 2. Initial Preparation 9:00 3. Installing Kali Linux as a VM on Windows 9:00 4. Installing Kali Linux as a VM on Apple Mac OS 10:00 5. Installing Kali Linux as a VM on M1 Apple Computers 9:00 6. Installing Kali Linux as a VM on Linux 11:00 -
Linux Basics
Video Name Time 1. Basic Overview of Kali Linux 5:00 2. The Terminal & Linux Commands 13:00 -
Network Hacking
Video Name Time 1. Introduction to Network Penetration Testing / Hacking 2:00 2. Networks Basics 4:00 3. Connecting a Wireless Adapter To Kali 7:00 4. What is MAC Address & How To Change It 8:00 5. Wireless Modes (Managed & Monitor) 7:00 -
Network Hacking - Pre Connection Attacks
Video Name Time 1. Packet Sniffing Basics 7:00 2. WiFi Bands - 2.4Ghz & 5Ghz Frequencies 8:00 3. Targeted Packet Sniffing 11:00 4. Deauthentication Attack (Disconnecting Any Device From The Network) 8:00 -
Network Hacking - Gaining Access - WEP Cracking
Video Name Time 1. Gaining Access Introduction 1:00 2. Theory Behind Cracking WEP Encryption 6:00 3. WEP Cracking Basics 6:00 4. Fake Authentication Attack 7:00 5. ARP Request Replay Attack 6:00 -
Network Hacking - Gaining Access - WPA/WPA2
Video Name Time 1. Introduction to WPA and WPA2 Cracking 4:00 2. Hacking WPA & WPA2 Without a Wordlist 10:00 3. Capturing The Handshake 7:00 4. Creating a Wordlist 8:00 5. Cracking WPA & WPA2 Using a Wordlist Attack 6:00 -
Network Hacking - Gaining Access - Security
Video Name Time 1. Configuring Wireless Settings for Maximum Security 8:00 -
Network Hacking - Post Connection Attacks
Video Name Time 1. Introduction to Post-Connection Attacks 2:00 -
Network Hacking - Post-Connection Attacks - Information Gathering
Video Name Time 1. Installing Windows As a Virtual Machine 6:00 2. Discovering Devices Connected to the Same Network 8:00 3. Gathering Sensitive Info About Connected Devices (Device Name, Ports....etc) 7:00 4. Gathering More Sensitive Info (Running Services, Operating System....etc) 8:00 -
Network Hacking - Post-Connection Attacks - MITM Attacks
Video Name Time 1. What is ARP Poisoning ? 9:00 2. Intercepting Network Traffic 7:00 3. Bettercap Basics 8:00 4. ARP Spoofing Using Bettercap 8:00 5. Spying on Network Devices (Capturing Passwords, Visited Websites...etc) 5:00 6. Creating Custom Spoofing Script 10:00 7. Bypassing HTTPS 11:00 8. Bypassing HSTS 10:00 9. DNS Spoofing - Controlling DNS Requests on The Network 11:00 10. Injecting Javascript Code 10:00 11. Doing All of The Above Using a Graphical Interface 10:00 12. Wireshark - Basic Overview & How To Use It With MITM Attacks 8:00 13. Wireshark - Sniffing & Analysing Data 6:00 14. Wireshark - Using Filters, Tracing & Dissecting Packets 6:00 15. Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network 8:00 16. Creating a Fake Access Point (Honeypot) - Theory 7:00 17. Creating a Fake Access Point (Honeypot) - Practical 10:00 -
Network Hacking - Detection & Security
Video Name Time 1. Detecting ARP Poisoning Attacks 5:00 2. Detecting suspicious Activities In The Network 6:00 3. Preventing MITM Attacks - Method 1 9:00 4. Preventing MITM Attacks - Method 2 11:00 -
Gaining Access - Server Side Attacks
Video Name Time 1. Installing Metasploitable As a Virtual Machine 5:00 2. Introduction to Server-Side Attacks 3:00 3. Basic Information Gathering & Exploitation 9:00 4. Hacking a Remote Server Using a Basic Metasploit Exploit 8:00 5. Exploiting a Code Execution Vulnerability to Hack into a Remote Server 10:00 6. Nexpose - Installing Nexpose 9:00 7. Nexpose - Scanning a Target Server For Vulnerabilities 6:00 8. Nexpose - Analysing Scan Results & Generating Reports 8:00 9. Server-Side Attacks Conclusion 4:00 -
Gaining Access - Client Side Attacks
Video Name Time 1. Installing Veil Framework 4:00 2. Veil Overview & Payloads Basics 7:00 3. Generating An Undetectable Backdoor 10:00 4. Listening For Incoming Connections 7:00 5. Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 7:00 6. Hacking Windows 10 Using Fake Update 12:00 7. Backdooring Downloads on The Fly to Hack Windows 10 11:00 8. How to Protect Yourself From The Discussed Delivery Methods 4:00 -
Gaining Access - Client Side Attacks - Social Engineering
Video Name Time 1. Maltego Basics 7:00 2. Discovering Websites, Links & Social Accounts Associated With Target 8:00 3. Discovering Twitter Friends & Associated Accounts 5:00 4. Discovering Emails Of The Target's Friends 4:00 5. Analysing The Gathered Info & Building An Attack Strategy 9:00 6. Backdooring Any File Type (images, pdf's ...etc) 5:00 7. Compiling & Changing Trojan's Icon 6:00 8. Spoofing .exe Extension To Any Extension (jpg, pdf ...etc) 8:00 9. Spoofing Emails - Setting Up an SMTP Server 7:00 10. Email Spoofing - Sending Emails as Any Email Account 12:00 11. Email Spoofing - Method 2 10:00 12. BeEF Overview & Basic Hook Method 11:00 13. BeEF - Hooking Targets Using Bettercap 7:00 14. BeEF - Running Basic Commands On Target 4:00 15. BeEF - Stealing Passwords Using A Fake Login Prompt 2:00 16. BeEF - Hacking Windows 10 Using a Fake Update Prompt 4:00 17. Detecting Trojans Manually 6:00 18. Detecting Trojans Using a Sandbox 3:00 -
Gaining Access - Using The Above Attacks Outside The Local Network
Video Name Time 1. Ex1 - Generating a Backdoor That Works Outside The Network 5:00 2. Configuring The Router To Forward Connections To Kali 7:00 3. Ex2 - Using BeEF Outside The Network 6:00 -
Post Exploitation
Video Name Time 1. Meterpreter Basics 6:00 2. File System Commands 5:00 3. Maintaining Access - Basic Methods 5:00 4. Maintaining Access - Using a Reliable & Undetectable Method 7:00 5. Spying - Capturing Key Strikes & Taking Screen Shots 3:00 6. Pivoting - Theory (What is Pivoting?) 6:00 7. Pivoting - Using a Hacked System to Hack Into Other Systems 8:00 -
Website Hacking
Video Name Time 1. Introduction - What Is A Website ? 4:00 2. How To Hack a Website? 4:00 -
Website Hacking - Information Gathering
Video Name Time 1. Gathering Basic Information Using Whois Lookup 6:00 2. Discovering Technologies Used On The Website 6:00 3. Gathering Comprehensive DNS Information 10:00 4. Discovering Websites On The Same Server 4:00 5. Discovering Subdomains 4:00 6. Discovering Sensitive Files 7:00 7. Analysing Discovered Files 4:00 -
Website Hacking - File Upload, Code Execution & File Inclusion Vulns
Video Name Time 1. Discovering & Exploiting File Upload Vulnerabilities To Hack Websites 7:00 2. Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites 7:00 3. Discovering & Exploiting Local File Inclusion Vulnerabilities 5:00 4. Remote File Inclusion Vulnerabilities - Configuring PHP Settings 4:00 5. Remote File Inclusion Vulnerabilities - Discovery & Exploitation 6:00 6. Preventing The Above Vulnerabilities 7:00 -
Website Hacking - SQL Injection Vulnerabilities
Video Name Time 1. What is SQL? 6:00 2. Dangers of SQL Injection Vulnerabilities 3:00 3. Discovering SQL injections In POST 8:00 4. Bypassing Logins Using SQL injection 5:00 5. Discovering SQL injections in GET 7:00 6. Reading Database Information 5:00 7. Discovering Database Tables 4:00 8. Extracting Sensitive Data From The Database (Such As Passwords, User info...etc) 4:00 9. Reading & Writing Files On The Server Using SQL Injection Vulnerability 6:00 10. Discovering SQL Injections & Extracting Data Using SQLmap 7:00 11. The Right Way To Prevent SQL Injection Vulnerabilities 5:00 -
Website Hacking - Cross Site Scripting Vulnerabilities
Video Name Time 1. Introduction to Cross Site Scripting? 3:00 2. Discovering Reflected XSS 4:00 3. Discovering Stored XSS 3:00 4. Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF 6:00 5. Preventing XSS Vulnerabilities 5:00 -
Website Hacking - Discovering Vulnerabilities Automatically
Video Name Time 1. Automatically Scanning Target Website For Vulnerabilities 4:00 2. Analysing Scan Results 4:00 3. Website Hacking / Penetration Testing Conclusion 5:00 4. Writing a Pentest Report 14:00
Add Comment