- Introduction 3
- Teaser – Hacking Windows 11 Computer & Accessing The WebcamLecture1.1
- Course Introduction & OverviewLecture1.2
- What Is Hacking & Why Learn it?Lecture1.3
- Setting up a Hacking Lab 5
- Lab OverviewLecture2.106 min
- Initial PreparationLecture2.209 min
- Installing Kali Linux as a VM on WindowsLecture2.309 min
- Installing Kali Linux as a VM on Apple Mac OS (Intel & Silicon Chips)Lecture2.409 min
- Installing Kali Linux as a VM on LinuxLecture2.511 min
- Linux Basics 3
- Basic Overview of Kali LinuxLecture3.105 min
- The Terminal & Linux CommandsLecture3.210 min
- More Powerful Linux Terminals with AI FeaturesLecture3.305 min
- Network Hacking 5
- Introduction to Network Penetration Testing / HackingLecture4.1
- Network BasicsLecture4.204 min
- Connecting a Wireless Adapter To KaliLecture4.307 min
- What is MAC Address & How to Change ItLecture4.408 min
- Wireless Modes (Managed & Monitor)Lecture4.507 min
- Network Hacking - Pre Connection Attacks 4
- Packet Sniffing BasicsLecture5.107 min
- WiFi Bands – 2.4Ghz & 5Ghz FrequenciesLecture5.208 min
- Targeted Packets SniffingLecture5.311 min
- Deauthentication Attack (Disconnection Any Device From The Network)Lecture5.408 min
- Network Hacking - Gaining Access - WEP Cracking 5
- Gaining Access IntroductionLecture6.101 min
- Theory Behind Cracking WEP EncryptionLecture6.206 min
- WEP Cracking BasicsLecture6.306 min
- Fake AuthenticationLecture6.407 min
- ARP Request Replay AttackLecture6.506 min
- Network Hacking - Gaining Access WPA/WPA2 Cracking 5
- Introduction to WPA and WPA2 CrackingLecture7.104 min
- Hacking WPA & WPA2 Without a WordlistLecture7.208 min
- Capturing The HandshakeLecture7.307 min
- Creating a WordlistLecture7.408 min
- Cracking WPA and WPA2 Using a Wordlist AttackLecture7.506 min
- Network Hacking - Gaining Access - Security 2
- Securing Your Network From HackersLecture8.1
- Configuring Wireless Settings for Maximum SecurityLecture8.208 min
- Network Hacking - Post Connection Attacks 1
- Introduction to Post-Connection AttacksLecture9.1
- Network Hacking - Post-Connection Attacks - Information Gathering 5
- Installing Windows As a Virtual MachineLecture10.106 min
- Installing Windows as a Virtual Machine on Apple Silicon ComputersLecture10.205 min
- Discovering Devices Connected to the Same NetworkLecture10.308 min
- Gathering Sensitive Info About Connected Devices (Device name, Ports…etc)Lecture10.407 min
- Gathering More Sensitive Info (Running Services, Operating System…etc)Lecture10.508 min
- Network Hacking - Post Connection Attacks - MITM Attacks 16
- What is ARP Poisoning ?Lecture11.109 min
- Intercepting Network TrafficLecture11.207 min
- Bettercap BasicsLecture11.308 min
- ARP Spoofing Using BettercapLecture11.408 min
- Spying on Network Devices (Capturing Passwords, Visited Websites…etc)Lecture11.505 min
- Creating Custom Spoofing ScriptLecture11.610 min
- Bypassing HTTPSLecture11.7
- DNS Spoofing – Controlling DNS Requests on The NetworkLecture11.811 min
- Injecting Javascript CodeLecture11.910 min
- Doing All the Above using a Graphical InterfaceLecture11.1010 min
- Wireshark – Basic Overview & How To Use It With MITM AttacksLecture11.1108 min
- Wireshark – Sniffing & Analysing DataLecture11.1206 min
- Wireshark – Using Filters, Tracing & Dissecting PacketsLecture11.1306 min
- Wireshark – Capturing Passwords & Cookies Entered By Any Device In The NetworkLecture11.1408 min
- Creating a Fake Access Point (Honeypot) – TheoryLecture11.1507 min
- Creating a Fake Access Point (Honeypot) – PracticalLecture11.1610 min
- Network Hacking - Detection & Security 4
- Detecting ARP Poisoning AttacksLecture12.1
- Detecting Suspicious Activities Using WiresharkLecture12.2
- Preventing MITM Attacks – Method 1Lecture12.309 min
- Preventing MITM Attacks – Method 2Lecture12.411 min
- Gaining Access To Computer Devices 1
- Gaining Access To Computers IntroductionLecture13.1
- Gaining Access - Server Side Attacks 9
- Installing Metasploitable As a Virtual MachineLecture14.105 min
- Introduction to Server-Side AttacksLecture14.203 min
- Basic Information Gathering & ExploitationLecture14.309 min
- Hacking a Remote Server Using a Basic Metasploit ExploitLecture14.408 min
- Exploiting a Code Execution Vulnerability to Hack into a Remote ServerLecture14.510 min
- Nexpose – Installing NexposeLecture14.609 min
- Nexpose – Scanning a Target Server For VulnerabilitiesLecture14.706 min
- Nexpose – Analyzing Scan Results & Generating ReportsLecture14.808 min
- Server-Side Attacks ConclusionLecture14.904 min
- Gaining Access - Client Side Attacks 6
- Introduction to Client-Side AttacksLecture15.1
- Backdoors and Payloads BasicsLecture15.212 min
- Creating Your Own BackdoorLecture15.308 min
- Listening for Backdoor ConnectionsLecture15.404 min
- Hacking Windows 11 Using Your Own BackdoorLecture15.506 min
- How to Bypass Anti-Virus ProgramsLecture15.606 min
- Gaining Access - Client Side Attacks - Social Engineering 20
- Introduction to Social EngineeringLecture16.1
- Maltego BasicsLecture16.207 min
- Discovering Websites, Links & Social Networking Accounts Associated With The TargetLecture16.308 min
- Discovering Twitter Friends & Associated AccountsLecture16.405 min
- Discovering Emails Of The Target’s FriendsLecture16.504 min
- Analyzing The Gathered Info & Building An Attack StrategyLecture16.609 min
- Intro to Trojans – Backdooring Any File Type (images,pdf’s …etc)Lecture16.705 min
- Compiling & Changing Trojan’s IconLecture16.806 min
- Spoofing .exe Extension To Any Extension (jpg, pdf …etc)Lecture16.908 min
- Spoofing Emails – Setting Up an SMTP ServerLecture16.1006 min
- Email Spoofing – Sending Emails as Any Email AccountLecture16.1107 min
- Email Spoofing – Spoofing Sender NameLecture16.1207 min
- Email Spoofing – Method 2Lecture16.1310 min
- BeEF Overview & Basic Hook MethodLecture16.14
- BeEF – Hooking Targets Using BettercapLecture16.1507 min
- BeEF – Running Basic Commands On TargetLecture16.1604 min
- BeEF – Stealing Credentials/Passwords Using A Fake Login PromptLecture16.17
- BeEF – Hacking Windows 10 Using a Fake Update PromptLecture16.1804 min
- Detecting Trojans ManuallyLecture16.1906 min
- Detecting Trojans Using a SandboxLecture16.2003 min
- Gaining Access - Hacking Outside The Local Network 4
- Overview Of The SetupLecture17.1
- Ex1 – Generating a Backdoor That Works Outside The NetworkLecture17.205 min
- Configuring The Router To Forward Connections To KaliLecture17.307 min
- Ex2 – Using BeEF Outside The NetworkLecture17.406 min
- Post Exploitation 7
- Introduction to Post ExploitationLecture18.1
- Meterpreter BasicsLecture18.206 min
- Accessing the System CommandsLecture18.3
- Maintaining Access (Persistence)Lecture18.408 min
- Spying – Capturing Key Strikes & Taking Screen ShotsLecture18.503 min
- Pivoting – Theory (What Is Pivoting)Lecture18.606 min
- Pivoting – Using a Hacked System to Hack Into Other SystemsLecture18.708 min
- Website Hacking 2
- Introduction – What Is A Website ?Lecture19.1
- How To Hack a Website?Lecture19.2
- Website Hacking - Information Gathering 7
- Gathering Basic Information Using Whois LookupLecture20.106 min
- Discovering Technologies Used On The WebsiteLecture20.206 min
- Gathering Comprehensive DNS InformationLecture20.310 min
- Discovering Websites On The Same ServerLecture20.404 min
- Discovering SubdomainsLecture20.507 min
- Discovering Sensitive FilesLecture20.607 min
- Analyzing Discovered FilesLecture20.704 min
- Website Pentesting - File Upload, Code Execution & File Inclusion Vulns 6
- Discovering & Exploiting File Upload Vulnerabilities To Hack WebsitesLecture21.107 min
- Discovering & Exploiting Code Execution Vulnerabilities To Hack WebsitesLecture21.207 min
- Discovering & Exploiting Local File Inclusion VulnerabilitiesLecture21.305 min
- Remote File Inclusion Vulnerabilities – Configuring PHP SettingsLecture21.404 min
- Remote File Inclusion Vulnerabilities – Discovery & ExploitationLecture21.506 min
- Preventing The Above VulnerabilitiesLecture21.607 min
- Website Pentesting - SQL Injection Vulnerabilities 11
- What is SQLLecture22.106 min
- Dangers of SQL Injection VulnerabilitiesLecture22.203 min
- Discovering SQL Injections In POSTLecture22.308 min
- Bypassing Logins Using SQL injectionLecture22.4
- Discovering SQL Injections In GETLecture22.507 min
- Reading Database InformationLecture22.605 min
- Discovering Database TablesLecture22.704 min
- Extracting Sensitive Data From The Database (Such As Password, User Info…etc)Lecture22.804 min
- Reading & Writing Files On The Server Using SQL Injection VulnerabilityLecture22.906 min
- Discovering SQL Injections & Extracting Data Using SQLmapLecture22.1007 min
- The Right Way To Prevent SQL Injection VulnerabilitiesLecture22.1105 min
- Website Hacking - Cross Site Scripting (XSS) Vulnerabilities 5
- Introduction to Cross Site Scripting?Lecture23.103 min
- Discovering Reflected XSSLecture23.204 min
- Discovering Stored XSSLecture23.303 min
- Exploiting XSS – Hooking Vulnerable Page Visitors To BeEFLecture23.406 min
- Preventing XSS VulnerabilitiesLecture23.505 min
- Website Pentesting - Discovering Vulnerabilities Automatically 5
- Automatically Scanning Target Website For VulnerabilitiesLecture24.104 min
- Analyzing Scan ResultsLecture24.204 min
- Website Hacking / Penetration Testing ConclusionLecture24.305 min
- Writing a Pentest ReportLecture24.414 min
- 4 Ways to Secure Websites & AppsLecture24.509 min
- Bonus Section 1
- Bonus Lecture – What’s Next?Lecture25.103 min
What Is Hacking & Why Learn it?
In this lecture you will learn what is meant by a hacker and what is the difference between white hat, grey hat and a black hat hacker. We will talk about why do we teach/learn hacking, benefits of it and job opportunities.
