Curriculum
20 Sections
133 Lessons
52 Weeks
Expand all sections
Collapse all sections
1. Introduction
2
1.1
Teaser – Hacking a Windows 10 Computer & Accessing Their Webcam
6 Minutes
1.2
What is Hacking & Why Learn it?
3 Minutes
2. Setting up The Lab
5
2.1
Lab Overview and Needed Software
3 Minutes
2.2
Installing Kali 2018 As a Virtual Machine
2.3
Installing Metasploitable As a Virtual Machine
4 Minutes
2.4
Installing Windows As a Virtual Machine
3 Minutes
2.5
Creating and Using Snapshots
6 Minutes
3. Linux Basics
3
3.1
Basic Overview of Kali Linux
7 Minutes
3.2
The Terminal & Linux Commands
8 Minutes
3.3
Updating Sources & Installing Programs
4 Minutes
4. Network Penetration Testing
7
4.1
Network Penetration Testing Introduction
30 Minutes
4.2
Network Basics
30 Minutes
4.3
Connecting a Wireless Adapter to Kali
3 Minutes
4.4
What is Mac Address and How to Change It?
7 Minutes
4.5
Wireless Modes (Managed and Monitor)
4 Minutes
4.6
Enabling Monitor Mode Manually (2nd method)
5 Minutes
4.7
Enabling Monitor Mode Using Airmon (3rd method)
3 Minutes
5. Network Penetration Testing- Pre Connection Attacks
5
5.1
Packet Sniffing Basics Using Airodump-ng
5 Minutes
5.2
Targeted Packet Sniffing Using Airodump-ng
7 Minutes
5.3
Deauthentication Attack (Disconnecting Any Device From The Network)
4 Minutes
5.4
Creating a Fake Access Point (Honeypot) – Theory
3 Minutes
5.5
Creating a Fake Access Point (Honeypot) – Practical
9 Minutes
6. Network Penetration Testing- Gaining Access (WEP/ WPA/ WPA 2 Cracking)
13
6.1
Gaining Access Introduction
1 Minute
6.2
WEP Cracking Theory Behind Cracking WEP Encryption
3 Minutes
6.3
WEP Cracking Basic Case
5 Minutes
6.4
WEP Cracking Fake Authentication
5 Minutes
6.5
WEP Cracking ARP Request Replay Attack
4 Minutes
6.6
WPA Cracking Introduction
1 Minute
6.7
WPA Cracking Exploitation WPS Feature
6 Minutes
6.8
WPA Cracking Theory Behind WPA/ WPA 2 Cracking
2 Minutes
6.9
WPA Cracking How to Capture the Handshake
4 Minutes
6.10
WPA Cracking Creating A WordList
5 Minutes
6.11
WPA Cracking Using A Wordlist attack
2 Minutes
6.12
Section
6.13
How to Configure Wireless Security Settings To Secure Your Network
6 Minutes
7. Network Penetration Testing- Post Connection Attacks
16
7.1
Introduction
2 Minutes
7.2
Information Gathering – Discovering Connected Clients using net discover
3 Minutes
7.3
Gathering More Information Using Autoscan
8 Minutes
7.4
Gathering Even More Information Using Zenmap
10 Minutes
7.5
MITM – ARP Poisoning Theory
5 Minutes
7.6
MITM – ARP Spoofing using arpspoof
5 Minutes
7.7
MITM – ARP Spoofing Using MITMf
5 Minutes
7.8
MITM – Bypassing HTTPS
4 Minutes
7.9
MITM – Session Hijacking
6 Minutes
7.10
MITM – DNS Spoofing
5 Minutes
7.11
MITM – Capturing Screen Of Target & Injecting a Keylogger
8 Minutes
7.12
MITM – Injecting Javascript/HTML Code
6 Minutes
7.13
MITM – Using MITMf Against Real Networks
9 Minutes
7.14
Wireshark – Basic Overview & How To Use It With MITM Attacks
9 Minutes
7.15
Wireshark – Sniffing Data & Analysing HTTP Traffic
8 Minutes
7.16
Wireshark – Capturing Passwords & Cookies Entered By Any Device In The Network
5 Minutes
8. Network Penetration Testing Detection and Security
2
8.1
Detecting ARP Poisoning Attacks
5 Minutes
8.2
Detecting Suspicious Activities Using Wireshark
5 Minutes
9. Gaining Access To Computer Deices
1
9.1
Gaining Access Introduction
4 Minutes
10. Gaining Access Server Side Attacks
10
10.1
Introduction
4 Minutes
10.2
Basic Information Gathering and Exploitation
10 Minutes
10.3
Using A Basic Metaspoilt Exploit
7 Minutes
10.4
Exploiting a Code Execution Vulnerability
10 Minutes
10.5
MSFC Installing MSFC Metaspoilt Community
5 Minutes
10.6
MSFC Scanning Targets For Vulnerabilities
3 Minutes
10.7
MSFC SAnalysing Scan Results and Exploiting Target System
9 Minutes
10.8
Nexpose Installing Nexpose
9 Minutes
10.9
Nexpose How to configure and Launch a Scan
9 Minutes
10.10
Nexpose Analyzing scan results and generating reports
7 Minutes
11. Gaining Access- Client Side Attacks
9
11.1
Gaining Access- Client Side Attacks Introduction
30 Minutes
11.2
Installing Veil 3
7 Minutes
11.3
Veil Overview and Payloads Basics
7 Minutes
11.4
Generating and Undetectable Backdoor Using Viel 3
9 Minutes
11.5
Listening For Incoming Connections
7 Minutes
11.6
Using a Basic Delivery Metgod To Test The Backdoor and Hack Windows 10
7 Minutes
11.7
Hacking Windows 10 Using Fake Update
9 Minutes
11.8
Backdooring Downloads on The Fly to Hack Windows 10
9 Minutes
11.9
How to Protect Yourself From The Discussed Delivery Methods
30 Minutes
12. Gaining Access Client Side Attacks Social Engineering
15
12.1
Introduction
2 Minutes
12.2
Maltego Basics
8 Minutes
12.3
Discovering Websites Links Social Networking Accounts Associated with Target
8 Minutes
12.4
Discovering Twitter Friends and Associated Accounts
7 Minutes
12.5
Discovering Email of the Target Friends
4 Minutes
12.6
Analysing The Gathered Info & Building An Attack Strategy
3 Minutes
12.7
Backdooring Any File type (images, pdfs)
6 Minutes
12.8
Compiling and Changing Trojan’s Icon
6 Minutes
12.11
BeEF Overview and Basic Hook Method
6 Minutes
12.12
BeEF Hooking Targets Using MITMf
3 Minutes
12.13
BeEF Running Basic Commands on Targets
2 Minutes
12.14
BeEF Stealing Credentials/ Passwords Using A Fake Login Prompt
4 Minutes
12.15
BeEF Gaining Full Control Over Windows Target
4 Minutes
12.16
Detecting Trojan Manually
5 Minutes
12.17
Detecting Trojan Using a Sandbox
3 Minutes
13. Gaining Access Using The Above Attacks Outside The Local Network
4
13.1
Overview of the Setup
6 Minutes
13.2
Ex1 – Generating a Backdoor That Works Outside The Network
5 Minutes
13.3
Configuring The Router To Forward Connections To Kali
6 Minutes
13.4
Ex2 – Using BeEF Outside The Network
5 Minutes
14. Post Exploitation
8
14.1
Post Exploitation Introduction
2 Minutes
14.2
Meter Basics
6 Minutes
14.3
File System Commands
5 Minutes
14.4
Maintaining Access- Basic Methods
5 Minutes
14.5
Maintaining Access- Using a Reliable and Undetectable Methods
6 Minutes
14.6
Spying Capturing Key Strikes and Taking Screen Shots
2 Minutes
14.7
Pivoting Theory (What is Pivoting)
7 Minutes
14.8
Pivoting- Exploiting Devices on the Same Network As The Target Computer
8 Minutes
15. Website Penetration Testing
2
15.1
Introduction What is a Website
4 Minutes
15.2
How to hack a Website
3 Minutes
16. Website Pentesting Information Gathering
7
16.1
Gathering Basic Information Using Whois Lookup
5 Minutes
16.2
Discovering Technologies used on the Website
6 Minutes
16.3
Gathering Comprehensive DNS Information
5 Minutes
16.4
Discovering Websites on the same server
3 Minutes
16.5
Discovering Subdomains
5 Minutes
16.6
Discovering Sensitive Files
7 Minutes
16.7
Analyzing Discovered Files
4 Minutes
17. Website Pentesting - File Upload, Code Execution & File Inclusion Vulns
6
17.1
Discovering & Exploiting File Upload Vulnerabilities
6 Minutes
17.2
Discovering & Exploiting Code Execution Vulnerabilities
7 Minutes
17.3
Discovering & Exploiting Local File Inclusion Vulnerabilities
5 Minutes
17.4
Remote File Inclusion Vulnerabilities – Configuring PHP Settings
3 Minutes
17.5
Remote File Inclusion Vulnerabilities – Discovery & Exploitation
5 Minutes
17.6
Preventing The Above Vulnerabilities
7 Minutes
18. Website Pentesting - SQL Injection Vulnerabilities
11
18.1
What is SQL
5 Minutes
18.2
Dangers of SQL Injection Vulnerabilities
2 Minutes
18.3
Discovering SQL Injections in POST
7 Minutes
18.4
Bypassing Logins Using SQL Injection Vulnerability
4 Minutes
18.5
Discovering SQL Injections in GET
7 Minutes
18.6
Reading Database Information
5 Minutes
18.7
Finding Database Tables
3 Minutes
18.8
Extracting Sensitive Data Such As Passwords
4 Minutes
18.9
Reading & Writing Files On The Server Using SQL Injection Vulnerability
5 Minutes
18.10
Discovering SQL Injections & Extracting Data Using SQLmap
6 Minutes
18.11
The Right Way To Prevent SQL Injection
4 Minutes
19. Website Pentesting - Cross Site Scripting Vulnerabilities
5
19.1
Introduction – What is XSS or Cross Site Scripting?
3 Minutes
19.2
Discovering Reflected XSS
3 Minutes
19.3
Discovering Stored XSS
2 Minutes
19.4
Exploiting XSS – Hooking Vulnerable Page Visitors To BeEF
5 Minutes
19.5
Preventing XSS Vulnerabilities
5 Minutes
20. Website Pentesting - Discovering Vulnerabilities Automatically Using OWASP ZAP
2
20.1
Scanning Target Website For Vulnerabilities
4 Minutes
20.2
Analysing Scan Results
4 Minutes
Learn Ethical Hacking From Scratch Like Black Hat Hackers
Search
Teaser – Hacking a Windows 10 Computer & Accessing Their Webcam
https://edugate.org/wp-content/uploads/2018/05/ezgif.com-crop-1.mp4
Login with your site account
Lost your password?
Remember Me
Not a member yet?
Register now
Register a new account
Are you a member?
Login now
Modal title
Main Content