- Broken Access Control Vulnerabilities 5
- Cookie ManipulationLecture1.108 min
- ID ManipulationLecture1.207 min
- IDOR – Insecure Direct Object ReferenceLecture1.309 min
- Privilege Escalation With Burp RepeaterLecture1.410 min
- Request Debugging Using HTTP TRACE MethodLecture1.508 min
- Directory / Path Traversal Vulnerabilities 6
- Introduction + Basic ExampleLecture2.110 min
- Exploiting Relative PathsLecture2.205 min
- Bypassing Hard-coded PathsLecture2.304 min
- Bypassing FilteringLecture2.404 min
- Bypassing Hard-coded Absolute PathsLecture2.505 min
- Bypassing Smart FiltersLecture2.606 min
- XSS Vulnerabilities (Reflected & Stored) 4
- XSS BasicsLecture3.105 min
- Basic HTML Injection & XSS DiscoveryLecture3.211 min
- Bypassing Blocked TagsLecture3.307 min
- Bypassing Firewalls With Brup IntruderLecture3.411 min
- Dom Based XSS Vulnerabilities 5
- What is DOM Based XSS?Lecture4.106 min
- DOM XSS in Image SourceLecture4.205 min
- DOM XSS in Select TagLecture4.304 min
- DOM XSS in hrefLecture4.404 min
- DOM XSS in AngularJSLecture4.503 min
- XSS - Bypassing Encoding & Escaping 4
- Bypassing Unicode-escapingLecture5.107 min
- Bypassing Partial HTML Encoding (Angle Brackets)Lecture5.206 min
- Bypassing Stricter Partial HTML EncodingLecture5.307 min
- Bypassing HTML Encoding & EscapingLecture5.411 min
- XSS - Bypassing CSP (Content Security Policy) 3
- Identifying a Potential XSS VulnerabilityLecture6.107 min
- Analysing Responses Through Burp ProxyLecture6.207 min
- Bypassing CSP & Exploiting XSS VulnerabilityLecture6.307 min
- SQL Injection Vulnerabilities 5
- Intro to SQL Injection VulnerabilitiesLecture7.108 min
- Discovering SQL Injections Using Logical OperatorsLecture7.207 min
- More on Logical Operators & Login BypassLecture7.305 min
- Building an Appropriate SELECT statementLecture7.408 min
- Accessing PostgreSQL Database RecordsLecture7.507 min
- Blind SQL Injection Vulnerabilities 4
- Discovering Blind-SQL Injection VulnerabilitiesLecture8.106 min
- Enumerating Table & Column NamesLecture8.210 min
- Recovering Administrator Password With Burp IntruderLecture8.308 min
- Using the Cluster-Bomb Attack to Automatically Recover the PasswordLecture8.408 min
- Time-Based Blind SQL Injection Vulnerabilities 3
- Discovering Time-Based Blind-SQL Injection VulnerabilitiesLecture9.110 min
- Enumerating Table & Column NamesLecture9.211 min
- Time-Based Cluster-Bomb Attack!Lecture9.310 min
- SSRF (Server-side Request Forgery) Basics 5
- Introduction to Server-Side Request Forgery VulnerabilitiesLecture10.107 min
- Discovering Basic SSRF VulnerabilitiesLecture10.205 min
- Accessing Private (Admin) ResourcesLecture10.306 min
- Discovering a More Advanced SSRF VulnerabilityLecture10.406 min
- Scanning & Mapping Internal Network & ServicesLecture10.508 min
- SSRF - Bypassing Filteration 3
- Bypassing Black-listsLecture11.108 min
- Bypassing White-listsLecture11.210 min
- Chaining Open Redirection with SSRF to Bypass More Restrictive FiltersLecture11.306 min
- Weaponising the Cloud! 5
- What is The Cloud?Lecture12.107 min
- Installing Kali on The CloudLecture12.211 min
- Communicating With Cloud Servers Securely Using SSHLecture12.305 min
- Configuring Firewall Rules & Hosting FilesLecture12.410 min
- Receiving Backdoor Connections Over the CloudLecture12.508 min
- Hacking Browsers Through the Cloud with BeEF 6
- Installing BeEF & Hooking Targets Over the CloudLecture13.109 min
- Cloning Legitimate WebsitesLecture13.209 min
- File Transfer & Management Using a GUILecture13.306 min
- Embedding Evil Code in Legitimate Cloned WebsitesLecture13.407 min
- Cloning & Weaponising a Legitimate Login PageLecture13.509 min
- Storing Stolen Login Credentials on FileLecture13.610 min
- Configuring DNS & Enabling HTTPS on Cloud Servers 6
- What is a Domain Name & How to Get OneLecture14.109 min
- Configuring DNS SettingsLecture14.207 min
- What is HTTPS & How Does It WorkLecture14.306 min
- Enabling HTTPS on Apache2Lecture14.408 min
- Enabling HTTPS on BeEFLecture14.512 min
- URL ManipulationLecture14.605 min
- Phishing & Bypassing Two Factor Authentication With EvilGinx2 6
- Theory behind 2FA Bypass & Reverse ProxiesLecture15.107 min
- Installing Evilginx2 on the CloudLecture15.205 min
- Configuring Evilginx2 & Bypassing 2FALecture15.309 min
- Basics of Writing Evilginx2 PhishletsLecture15.419 min
- Capturing Login CredentialsLecture15.506 min
- Capturing Auth Tokens and Bypassing 2FALecture15.611 min
- Remotely Accessing the Desktop of Cloud Servers 4
- Introduction & Main setupLecture16.105 min
- Accessing The Server Desktop Using VNCLecture16.210 min
- Connecting To VNC Without a ClientLecture16.306 min
- Enhancing the Connection ProcessLecture16.403 min
- BitB - Browser In The Browser Attack - Phishing and Bypassing 2FA 4
- Introduction to Browser in the Browser AttacksLecture17.106 min
- Building a Malicious BrowserLecture17.208 min
- Enhancing the URLLecture17.305 min
- Gaining Access to Whatsapp & Bypassing 2FA on Gmail!Lecture17.410 min
- Mobile BitB - Phishing and Bypassing 2FA on Mobiles 4
- Loading Mobile Friendly Login PagesLecture18.109 min
- Cursor ControlLecture18.209 min
- Installing and Configuring Onscreen KeyboardLecture18.307 min
- Stealing Login Information & Bypassing 2FA / MFA on Mobile DevicesLecture18.407 min
- Multi-Session BitB - Phishing & Bypassing 2FA on Multiple Devices 3
- Establishing Multiple Independent VNC ConnectionsLecture19.109 min
- Generating Independent FireFox ProfilesLecture19.207 min
- Browser in Browser Attack Against Multiple DevicesLecture19.309 min
- Advanced Malware Delivery 5
- Introduction to self-hosting + demoLecture20.107 min
- Installing a File Sharing Service on The CloudLecture20.206 min
- Manipulating Shared Files on The CloudLecture20.308 min
- Hiding or Replacing File Type & ExtensionLecture20.403 min
- Enabling HTTPSLecture20.507 min
- Introduction to C2 (Command & Control) Servers 4
- Introduction to Command & Control ServersLecture21.107 min
- Using Online Services Such as Telegram as C2Lecture21.206 min
- Generating a Telegram BackdoorLecture21.306 min
- Hacking a Windows Computer Using a Telegram BackdoorLecture21.404 min
- C2 Servers - Botnets With GitHub 3
- Using GitHub as a C2Lecture22.107 min
- Hacking Windows Using a GitHub BackdoorLecture22.205 min
- Creating a Botnet!Lecture22.304 min
- C2 Servers - Hacking Windows Through Discord 3
- Intro to Discord Backdoors & Basic SetupLecture23.106 min
- Weaponising a Discord ServerLecture23.204 min
- Hacking Windows 11 Using a Discord BackdoorLecture23.309 min
- C2 Servers - Windows Post Exploitation Through Discord 4
- Getting Computer info, Location & Stored PasswordsLecture24.106 min
- Executing System Commands & Getting a Reverse ShellLecture24.207 min
- File System Management, Upload & DownloadLecture24.306 min
- Webcam & Keyboard Remote AccessLecture24.404 min
- C2 Servers - Empire & StarKiller 6
- Introduction to the C2 Matrix & EmpireLecture25.106 min
- Installing Empire & StarKillerLecture25.205 min
- StarKiller OverviewLecture25.306 min
- Creating a Listner on the Cloud Using StarKillerLecture25.410 min
- Generating a Windows Backdoor Using StarKillerLecture25.507 min
- Hacking Windows 11Lecture25.605 min
- C2 Servers - Post Exploitation With StarKiller 6
- File System Access & Executing System CommandsLecture26.108 min
- StarKiller Modules BasicsLecture26.207 min
- Finding Sensitive Data on Windows & Module FilteringLecture26.306 min
- Stealing Windows PasswordsLecture26.405 min
- Capturing Keystrikes & Copied PasswordsLecture26.505 min
- Launching a Ransomeware AttackLecture26.608 min
- C2 Servers - Hacking Apple Mac OS & Linux 3
- Generating a Basic Apple and Linux BackdoorLecture27.106 min
- Hacking Apple Mac OS Using a TrojanLecture27.212 min
- Hacking Linux Using a TrojanLecture27.311 min
- Hacking With AI 5
- Introduction to Using AI for HackingLecture28.110 min
- Uses of Artificial Intelligence for HackingLecture28.207 min
- Running Unrestricted & Private AI LocallyLecture28.310 min
- Using Local AI for HackingLecture28.405 min
- Installing DeepSeek Locally & Using it for HackingLecture28.506 min
- Hacking With AI - Custom Instructions 2
- Prompt Engineering For HackersLecture29.106 min
- Using GPTs For HackingLecture29.205 min
- Hacking With AI - Retrieval-Augmented Generation (RAG) 5
- Creating a Custom Hacking GPT With Own DataLecture30.110 min
- Creating a Custom GPT With Internet AccessLecture30.207 min
- Setting Up RAG Locally with Open Source LLMsLecture30.308 min
- Enhancing Local AI with Extra Hacking InformationLecture30.405 min
- Creating a Local Open Source Hacking GPTLecture30.503 min
- Hacking With AI - Making Hacking Programs 4
- Introduction to Coding with AILecture31.106 min
- Writing Hacking Programs With Online AI ModelsLecture31.206 min
- Writing a Program to Discover SubdomainsLecture31.308 min
- Writing a Program to Discover Endpoints on a WebsiteLecture31.407 min
- Hacking With AI - Making Malware - Backdoors 4
- Backdoors BasicsLecture32.105 min
- Using AI to Create a BackdoorLecture32.206 min
- Testing the Generated AI BackdoorLecture32.307 min
- Hacking Windows 11 Using an AI-generated BackdoorLecture32.406 min
- Hacking With AI - Making Malware - WiFi Stealer 2
- Introduction to Prompt ChainingLecture33.106 min
- Using MoE AI to Make a WiFi StealerLecture33.208 min
- Hacking with AI - Making Malware - Trojans 3
- Trojan Basics & Hacking with an Image!Lecture34.108 min
- Another Trojan Technique & Hacking with a PDF!Lecture34.209 min
- Improving Trojan’s Icon & BehaviourLecture34.307 min
- Hacking with AI - Making Malware - Keyloggers 4
- Introduction to Keyloggers & Code GenerationLecture35.105 min
- Testing the Code in a Testing EnvironmentLecture35.208 min
- Compiling the Keylogger to a Binary ExecutableLecture35.304 min
- Generating Trojans Using PythonLecture35.408 min
- Hacking with AI - Making Malware - Advanced Backdoors 5
- Bypassing Censorship on ChatGPTLecture36.107 min
- Hacking Windows 11 Using an AI BackdoorLecture36.207 min
- Uploading & Downloading FilesLecture36.306 min
- Implementing a Keylogger into the BackdoorLecture36.406 min
- Accessing the Webcam & Taking ScreenshotsLecture36.505 min
- Hacking with AI - Making Malware - Advanced Trojans 2
- Creating a Front Application or GameLecture37.108 min
- Hacking Windows 11 Using a Custom GameLecture37.208 min
- Hacking with AI - Bypassing Anti-Virus 2
- Making a Mutating Trojan & Hacking Windows 11Lecture38.112 min
- Bypassing Anti-virus Static & Behaviour AnalysisLecture38.212 min
- Hacking with AI - Hacking Web Browsers 7
- Introduction to Web Browser HackingLecture39.103 min
- Setting up a Cloud EnvironmentLecture39.209 min
- Accessing the Target’s Location & Computer InfoLecture39.312 min
- Tracking Devices Through an Online GameLecture39.406 min
- Accessing the Target’s WebcamLecture39.509 min
- Accessing the Target’s MicrophoneLecture39.605 min
- Cross Platform Malware DownloadLecture39.708 min
- Hacking with AI - Jailbreaking AI Thinking Mode 1
- Creating a Windows Backdoor in One Shot with Thinking ModeLecture40.110 min
- Hacking with AI Agents 6
- Introduction to Agents and Agents FrameworksLecture41.105 min
- Setting up OI Agent Framework on Kali LinuxLecture41.205 min
- Controlling Kali Linux Through OpenAILecture41.309 min
- Controlling Kali Linux Through a Local AILecture41.408 min
- Controlling Kali Linux with Distilled DeepSeek R1 LocallyLecture41.506 min
- Controlling Kali Linux with DeepSeek R1Lecture41.611 min
- Hacking with AI Agents - Hacking Using Natural Language 3
- Website OSINT with AI AgentsLecture42.109 min
- Website Enumeration with AI AgentsLecture42.208 min
- Discovering Vulnerabilities with AI AgentsLecture42.307 min
- Hacking with AI Agents - Web Browser Control 4
- Introduction to Web Browser AI AgentsLecture43.1
- Configuring AI Agents TeamLecture43.2
- Discovering Leaked Passwords with AILecture43.3
- Using Local AI to Control Web BrowsersLecture43.4
- Hacking with AI Agents - Web Browser Control - Browser-use 2
- Setting up a Web Browser Agentic FrameworkLecture44.1
- Setting up Web InterfaceLecture44.2
- OSINT with AI Agents 5
- Discovering Web Cams Using AILecture45.1
- Setting up Persistent AI Model SettingsLecture45.2
- Controlling Own Web Browser Through AILecture45.3
- Discovering Company info, Employees, Emails & MoreLecture45.4
- Analysing Discovered InformationLecture45.5
- Bug Bounty Hunting with AI Agents 2
- Discovering Basic Bugs with AI AgentsLecture46.1
- Discovering Advanced Bugs with AI AgentsLecture46.2
- Communicating with AI Models Like a Pro 3
- Free Cloud Uncensored AI ModelsLecture47.1
- Communicating with Multiple LLMs SimultaneouslyLecture47.2
- Communicating with all LLMs Using a single API KeyLecture47.3
- Next-level Linux Terminal with Agents and AI Capabilities 3
- AI Terminal OverviewLecture48.1
- Using Terminal Agents for HackingLecture48.2
- RecapLecture48.3
- Accessing Paid AI Models For Free! 2
- Accessing Paid ChatGPT for FREELecture49.1
- Building an Interface to Access all Paid Models for FreeLecture49.2
- 🆕 AI Agentic Framework for Hacking [Vibe Hacking] 7
- Introduction to Hacking Agentic FrameworksLecture50.1
- Setting up Hacking Agents & Generating MalwareLecture50.2
- Using Hacking AI Agents to Automatically HackLecture50.3
- [Side Quest] Free Online Uncensored AILecture50.4
- OSINT with AI AgentsLecture50.5
- Bug Hunting with AI AgentsLecture50.6
- Advanced Bug Hunting with AI AgentsLecture50.7
- [Vibe Hacking] Multi-step Hacking Workflows with AI 5
- Using OWN Vibe Hacking Platform From Anywhere in the WorldLecture51.1
- Serving Malware Over the CloudLecture51.2
- Advanced Malware Delivery to Anywhere in the WorldLecture51.3
- Tracking Phones and Computer with AILecture51.4
- Vibe PhishingLecture51.5
- Hacking AI - Prompt Injection 7
- Introduction to AI Prompt InjectionLecture52.1
- AI Prompt Injection BasicsLecture52.2
- Hacking AI Thinking ModelsLecture52.3
- Hacking More Advanced AI Thinking ModelsLecture52.4
- Hacking Firewalled GPT AI Thinking ModelsLecture52.5
- 🆕 Hacking AI Reasoning Models with I/O Filtering 1Lecture52.6
- 🆕 Hacking AI Reasoning Models with I/O Filtering 2Lecture52.7
- 🆕 Hacking Agentic AI Applications 2
- 🆕 Introduction to Hacking AI AgentsLecture53.1
- 🆕 Prompt Injection with Framing & Fake Json DirectivesLecture53.2
This content is protected, please login and enroll course to view this content!

