• Home
  • Hacking & Security
    • Network Hacking
    • Web Hacking
    • Social Engineering
    • Kali Linux
    Submit An Article
  • Courses
    • All Courses
    • Bundles
    • Masterclass
    • VIP Membership
    • FAQ

    Popular Courses

  • Shop
    • Hardware Bundles
    • Wireless Adapters
    • Pentesting Tools
    • Security
    • Accessories
    • Clothing
    • Books
    • All
  • Competition
  • Services
    Penetration Testing
    Consulting
    Code Review
    One on one Training
    Online Courses
    VPN
  • Blog
      • Cart

    VIP Membership Masterclass
    Got a question?
    [email protected]
    RegisterLogin
    zSecurity
    • Home
    • Hacking & Security
      • Network Hacking
      • Web Hacking
      • Social Engineering
      • Kali Linux
      Submit An Article
    • Courses
      • All Courses
      • Bundles
      • Masterclass
      • VIP Membership
      • FAQ

      Popular Courses

    • Shop
      • Hardware Bundles
      • Wireless Adapters
      • Pentesting Tools
      • Security
      • Accessories
      • Clothing
      • Books
      • All
    • Competition
    • Services
      Penetration Testing
      Consulting
      Code Review
      One on one Training
      Online Courses
      VPN
    • Blog
        • Cart

    • Courses
    • Ethical Hacking
    • Learn Ethical Hacking From Scratch
      • Introduction 3

        • Lecture1.1
          Teaser – Hacking Windows 10 Computer & Accessing The Webcam
          07 min
        • Lecture1.2
          Course Introduction & Overview
          03 min
        • Lecture1.3
          What Is Hacking & Why Learn it?
          06 min
      • Setting up a Hacking Lab 5

        • Lecture2.1
          Lab Overview
          06 min
        • Lecture2.2
          Initial Preparation
          09 min
        • Lecture2.3
          Installing Kali Linux as a VM on Windows
          09 min
        • Lecture2.4
          Installing Kali Linux as a VM on Apple Mac OS
          10 min
        • Lecture2.5
          Installing Kali Linux as a VM on Linux
          11 min
      • Linux Basics 2

        • Lecture3.1
          Basic Overview of Kali Linux
          05 min
        • Lecture3.2
          The Terminal & Linux Commands
          13 min
      • Network Hacking 5

        • Lecture4.1
          Introduction to Network Penetration Testing / Hacking
          02 min
        • Lecture4.2
          Network Basics
          03 min
        • Lecture4.3
          Connecting a Wireless Adapter To Kali
          07 min
        • Lecture4.4
          What is MAC Address & How to Change It
          05 min
        • Lecture4.5
          Wireless Modes (Managed & Monitor)
          05 min
      • Network Hacking - Pre Connection Attacks 2

        • Lecture5.1
          Packet Sniffing Basics
          06 min
        • Lecture5.2
          WiFi Bands – 2.4Ghz & 5Ghz Frequencies
          08 min
      • Network Hacking - Gaining Access - WEP Cracking 2

        • Lecture6.1
          Targeted Packets Sniffing
          10 min
        • Lecture6.2
          Deauthentication Attack (Disconnection Any Device From The Network)
          08 min
      • Network Hacking - Gaining Access (WEP/WPA/WPA2 Cracking) 2

        • Lecture7.1
          Gaining Access Introduction
          01 min
        • Lecture7.2
          Theory Behind Cracking WEP Encryption
          06 min
      • Network Hacking - Gaining Access - WPA / WPA2 Cracking 6

        • Lecture8.1
          WEP Cracking Basics
          06 min
        • Lecture8.2
          Fake Authentication
          06 min
        • Lecture8.3
          ARP Request Replay Attack
          06 min
        • Lecture8.4
          Introduction to WPA and WPA2 Cracking
          04 min
        • Lecture8.5
          Hacking WPA & WPA2 Without a Wordlist
          10 min
        • Lecture8.6
          Capturing The Handshake
          07 min
      • Network Hacking - Gaining Access - Security 4

        • Lecture9.1
          Creating a Wordlist
          07 min
        • Lecture9.2
          Cracking WPA and WPA2 Using a Wordlist Attack
          06 min
        • Lecture9.3
          Securing Your Network From Hackers
        • Lecture9.4
          Configuring Wireless Settings for Maximum Security
          08 min
      • Network Hacking - Post Connection Attacks 1

        • Lecture10.1
          Introduction to Post-Connection Attacks
          02 min
      • Network Hacking - Post-Connection Attacks - Information Gathering 4

        • Lecture11.1
          Installing Windows As a Virtual Machine
          03 min
        • Lecture11.2
          Discovering Devices Connected to the Same Network
          08 min
        • Lecture11.3
          Gathering Sensitive Info About Connected Devices (Device name, Ports…etc)
          07 min
        • Lecture11.4
          Gathering More Sensitive Info (Running Services, Operating System…etc)
          08 min
      • Network Hacking - Post Connection Attacks - MITM Attacks 19

        • Lecture12.1
          What is ARP Poisoning ?
          09 min
        • Lecture12.2
          Intercepting Network Traffic
          06 min
        • Lecture12.3
          Bettercap Basics
          08 min
        • Lecture12.4
          ARP Spoofing Using Bettercap
          08 min
        • Lecture12.5
          Spying on Network Devices (Capturing Passwords, Visited Websites…etc)
          05 min
        • Lecture12.6
          Creating Custom Spoofing Script
          10 min
        • Lecture12.7
          Bypassing HTTPS
          11 min
        • Lecture12.8
          Bypassing HSTS
          10 min
        • Lecture12.9
          Bypassing HSTS Recap – Firefox
        • Lecture12.10
          Bypassing HSTS Recap – Chrome
        • Lecture12.11
          DNS Spoofing – Controlling DNS Requests on The Network
          11 min
        • Lecture12.12
          Injecting Javascript Code
          10 min
        • Lecture12.13
          Doing All the Above using a Graphical Interface
          10 min
        • Lecture12.14
          Wireshark – Basic Overview & How To Use It With MITM Attacks
          09 min
        • Lecture12.15
          Wireshark – Sniffing & Analysing Data
          05 min
        • Lecture12.16
          Wireshark – Using Filters, Tracing & Dissecting Packets
          06 min
        • Lecture12.17
          Wireshark – Capturing Passwords & Cookies Entered By Any Device In The Network
          08 min
        • Lecture12.18
          Creating a Fake Access Point (Honeypot) – Theory
          07 min
        • Lecture12.19
          Creating a Fake Access Point (Honeypot) – Practical
          10 min
      • Network Hacking - Detection & Security 4

        50

        • Lecture13.1
          Detecting ARP Poisoning Attacks
          05 min
        • Lecture13.2
          Detecting Suspicious Activities Using Wireshark
          06 min
        • Lecture13.3
          Preventing MITM Attacks – Method 1
          08 min
        • Lecture13.4
          Preventing MITM Attacks – Method 2
          11 min
      • Gaining Access To Computer Devices 1

        • Lecture14.1
          Gaining Access Introduction
          04 min
      • Gaining Access - Server Side Attacks 9

        • Lecture15.1
          Installing Metasploitable As a Virtual Machine
          04 min
        • Lecture15.2
          Introduction to Server-Side Attacks
          03 min
        • Lecture15.3
          Basic Information Gathering & Exploitation
          09 min
        • Lecture15.4
          Hacking a Remote Server Using a Basic Metasploit Exploit
          07 min
        • Lecture15.5
          Exploiting a Code Execution Vulnerability to Hack into a Remote Server
          10 min
        • Lecture15.6
          Nexpose – Installing Nexpose
          09 min
        • Lecture15.7
          Nexpose – Scanning a Target Server For Vulnerabilities
          06 min
        • Lecture15.8
          Nexpose – Analyzing Scan Results & Generating Reports
          08 min
        • Lecture15.9
          Server-Side Attacks Conclusion
          04 min
      • Gaining Access - Client Side Attacks 9

        • Lecture16.1
          Introduction to Client-Side Attacks
          02 min
        • Lecture16.2
          Installing Veil Framework
          04 min
        • Lecture16.3
          Veil Overview & Payloads Basics
          07 min
        • Lecture16.4
          Generating An Undetectable Backdoor
          10 min
        • Lecture16.5
          Listening For Incoming Connections
          07 min
        • Lecture16.6
          Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
          07 min
        • Lecture16.7
          Hacking Windows 10 Using a Fake Update
          12 min
        • Lecture16.8
          Backdooring Downloads on The Fly to Hack Windows 10
          11 min
        • Lecture16.9
          How to Protect Yourself From The Discussed Delivery Methods
          04 min
      • Gaining Access - Client Side Attacks - Social Engineering 19

        • Lecture17.1
          Introduction to Social Engineering
          03 min
        • Lecture17.2
          Maltego Basics
          07 min
        • Lecture17.3
          Discovering Websites, Links & Social Networking Accounts Associated With The Target
          07 min
        • Lecture17.4
          Discovering Twitter Friends & Associated Accounts
          05 min
        • Lecture17.5
          Discovering Emails Of The Target’s Friends
          04 min
        • Lecture17.6
          Analyzing The Gathered Info & Building An Attack Strategy
          09 min
        • Lecture17.7
          Backdooring Any File Type (images,pdf’s …etc)
          05 min
        • Lecture17.8
          Compiling & Changing Trojan’s Icon
          06 min
        • Lecture17.9
          Spoofing .exe Extension To Any Extension (jpg, pdf …etc)
          08 min
        • Lecture17.10
          Spoofing Emails – Setting Up an SMTP Server
          07 min
        • Lecture17.11
          Email Spoofing – Sending Emails as Any Email Account
          12 min
        • Lecture17.12
          Email Spoofing – Method 2
          10 min
        • Lecture17.13
          BeEF Overview & Basic Hook Method
          11 min
        • Lecture17.14
          BeEF – Hooking Targets Using Bettercap
          06 min
        • Lecture17.15
          BeEF – Running Basic Commands On Target
          04 min
        • Lecture17.16
          BeEF – Stealing Credentials/Passwords Using A Fake Login Prompt
          02 min
        • Lecture17.17
          BeEF – Hacking Windows 10 Using a Fake Update Prompt
          04 min
        • Lecture17.18
          Detecting Trojans Manually
          05 min
        • Lecture17.19
          Detecting Trojans Using a Sandbox
          03 min
      • Gaining Access - Using The Above Attacks Outside The Local Network 4

        • Lecture18.1
          Overview Of The Setup
          07 min
        • Lecture18.2
          Ex1 – Generating a Backdoor That Works Outside The Network
          05 min
        • Lecture18.3
          Configuring The Router To Forward Connections To Kali
          07 min
        • Lecture18.4
          Ex2 – Using BeEF Outside The Network
          06 min
      • Post Exploitation 7

        • Lecture19.1
          Introduction to Post Exploitation
          02 min
        • Lecture19.2
          Meterpreter Basics
          06 min
        • Lecture19.3
          File System Commands
          05 min
        • Lecture19.4
          Maintaining Access (Persistence)
          05 min
        • Lecture19.5
          Spying – Capturing Key Strikes & Taking Screen Shots
          03 min
        • Lecture19.6
          Pivoting – Theory (What Is Pivoting)
          06 min
        • Lecture19.7
          Pivoting – Using a Hacked System to Hack Into Other Systems
          08 min
      • Website Hacking 2

        • Lecture20.1
          Introduction – What Is A Website ?
          04 min
        • Lecture20.2
          How To Hack a Website?
          04 min
      • Website Hacking - Information Gathering 7

        • Lecture21.1
          Gathering Basic Information Using Whois Lookup
          06 min
        • Lecture21.2
          Discovering Technologies Used On The Website
          06 min
        • Lecture21.3
          Gathering Comprehensive DNS Information
          10 min
        • Lecture21.4
          Discovering Websites On The Same Server
          04 min
        • Lecture21.5
          Discovering Subdomains
          04 min
        • Lecture21.6
          Discovering Sensitive Files
          07 min
        • Lecture21.7
          Analyzing Discovered Files
          04 min
      • Website Pentesting - File Upload, Code Execution & File Inclusion Vulns 6

        • Lecture22.1
          Discovering & Exploiting File Upload Vulnerabilities To Hack Websites
          07 min
        • Lecture22.2
          Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites
          07 min
        • Lecture22.3
          Discovering & Exploiting Local File Inclusion Vulnerabilities
          05 min
        • Lecture22.4
          Remote File Inclusion Vulnerabilities – Configuring PHP Settings
          04 min
        • Lecture22.5
          Remote File Inclusion Vulnerabilities – Discovery & Exploitation
          06 min
        • Lecture22.6
          Preventing The Above Vulnerabilities
          07 min
      • Website Pentesting - SQL Injection Vulnerabilities 11

        • Lecture23.1
          What is SQL
          06 min
        • Lecture23.2
          Dangers of SQL Injection Vulnerabilities
          03 min
        • Lecture23.3
          Discovering SQL Injections In POST
          08 min
        • Lecture23.4
          Bypassing Logins Using SQL injection
          05 min
        • Lecture23.5
          Discovering SQL Injections In GET
          07 min
        • Lecture23.6
          Reading Database Information
          05 min
        • Lecture23.7
          Finding Database Tables
          03 min
        • Lecture23.8
          Extracting Sensitive Data From The Database (Such As Password, User Info…etc)
          04 min
        • Lecture23.9
          Reading & Writing Files On The Server Using SQL Injection Vulnerability
          06 min
        • Lecture23.10
          Discovering SQL Injections & Extracting Data Using SQLmap
          07 min
        • Lecture23.11
          The Right Way To Prevent SQL Injection
          05 min
      • Website Hacking - Cross Site Scripting Vulnerabilities 5

        • Lecture24.1
          Introduction to Cross Site Scripting?
          03 min
        • Lecture24.2
          Discovering Reflected XSS
          04 min
        • Lecture24.3
          Discovering Stored XSS
          03 min
        • Lecture24.4
          Exploiting XSS – Hooking Vulnerable Page Visitors To BeEF
          05 min
        • Lecture24.5
          Preventing XSS Vulnerabilities
          05 min
      • Website Pentesting - Discovering Vulnerabilities Automatically 5

        • Lecture25.1
          Automatically Scanning Target Website For Vulnerabilities
          04 min
        • Lecture25.2
          Analyzing Scan Results
          04 min
        • Lecture25.3
          Website Hacking / Penetration Testing Conclusion
          05 min
        • Lecture25.4
          Writing a Pentest Report
          14 min
        • Lecture25.5
          4 Ways to Secure Websites & Apps
          09 min
      • Bonus Section 1

        • Lecture26.1
          Bonus Lecture – What’s Next?

      Introduction to Client-Side Attacks

      https://zsecurity.org/wp-content/uploads/2023/03/client-side-attacks-intro.mp4

       

      This section will teach you a number of methods to gain control over target computer using client side attacks.

      Client side attacks require user interaction, this means for these attacks to work, the target user has to do something for our attack to work, for example install an update or download a file.

       

      Resources:

      Gaining-Access-Client-Side-Attacks.pdf

      Server-Side Attacks Conclusion
      Prev
      Installing Veil Framework
      Next

      “Everything related to ethical hacking

      & cyber security in one place.”

      Quick Links

      • Home
      • About Us
      • Hacking & Security
      • Download Custom Kali
      • Contact
      • FAQ

      Services

      • Penetration Testing
      • Consulting
      • Code Review
      • One on one training
      • VPN
      • VIP Membership

      Company

      • About Us
      • Contact
      • Vulnerability Disclosure

      Support

      • FAQ
      • Forums

      Copyright © 2022 Z IT SECURITY LTD t/a zSecurity. All rights reserved.

      • Privacy
      • Shipping
      • Refunds
      • Terms

      Contribute

      Share your knowledge with the world

      SUBMIT AN ARTICLE

      Login with your site account

      Lost your password?

      Not a member yet? Register now

      Register a new account


      Are you a member? Login now

      Enroll in this course to access this lesson!

      All of our courses include:

      ✔ Lifetime, unlimited access to course materials & training videos.

      ✔ Watch online or download lectures for offline use.

      ✔ Verifiable certificate of completion from zSecurity, signed by the course instructor, Zaid.

      ✔ Get answers from our Support Team within a maximum of 15 hours.

      ✔ Unlimited Updates.

      Get free 1 month VIP membership per course with:

      ✔ Live mentorship and Q&A session with the course instructor, Zaid.

      ✔ Instant support from community members through our private discord channel.

      ✔ Daily updates with the latest tutorials & news in the hacking world.

      ✔ Daily resources like CTFs, bug bounty programs, onion services and more!

      ✔ Access our VIP community & connect with like-minded people.

      ✔ Discounts on other zSecurity products and services.

      We are using cookies to give you the best experience on our website. This includes but is not limited to:

      • Storing your settings and preferences.
      • Remember your access information
      • Track website performance and make our website more relevant to you.

      You can find out more about which cookies we are using or switch them off in settings.

      Privacy Overview

      This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.

      Strictly Necessary Cookies

      Strictly Necessary Cookie should be enabled at all times so that we can save your preferences for cookie settings.

      3rd Party Cookies

      This website uses Google Analytics and Linkedin to collect anonymous information such as the number of visitors to the site, and the most popular pages.

      Keeping this cookies enabled helps us to improve our website.

      Please enable Strictly Necessary Cookies first so that we can save your preferences!

      Powered by  GDPR Cookie Compliance