Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Certified Ethical Hacker Boot Camp
Introduction to Ethical Hacking
What is an ethical hacker? (7:22)
Terminology crash course pt.1 (9:24)
Terminology crash course pt.2 (13:29)
Terminology crash course pt.3 (8:25)
Confidentiality, integrity, and availability (13:18)
Legal considerations (11:29)
Section 1 Powerpoint
Reconnaissance: Surveying the Attack Surface
Surveying the attack surface (10:24)
Recon types (7:44)
Passive recon pt.1 (7:21)
Passive recon pt.2 (10:02)
Active recon (15:01)
Recon walk-through and tools summary (14:08)
Section 2 Powerpoint
DEMO - Maltego real world example (7:04)
DEMO - FOCA to examine metadata (4:57)
DEMO - Harvester (2:02)
DEMO - Information collection using Recon-ng (6:24)
Scanning and Enumeration: Getting Down to Business
Scanning & enumeration (8:10)
Identifying active hosts pt.1 (9:45)
Identifying active hosts pt.2 (13:17)
Identifying active services (18:23)
OS and services fingerprinting (14:41)
Network mapping (9:46)
Final thoughts (11:04)
Section 3 Powerpoint
DEMO - Nmap syntax pt.1 (14:21)
DEMO - Nmap syntax pt.2 (15:32)
DEMO - Nmap hosts discovery (12:19)
DEMO - Nmap service discovery (17:10)
DEMO - Nmap scripts (11:17)
DEMO - masscan (10:57)
Network Presence
Network insecurity (4:01)
Sniffing and spoofing (12:45)
Sniffing tools (8:57)
Spoofing, crypto, and wifi (15:00)
Section 4 Powerpoint
DEMO - tcpdump (10:53)
DEMO - Wireshark (11:24)
DEMO - Ettercap (12:55)
DEMO - SSL Burp Suite (15:12)
DEMO - Scapy (10:15)
Attacking
Security overview windows architecture (17:51)
Security overview credentials security (15:32)
Security overview memory corruption and exploitation (15:31)
Windows hacking basics (20:08)
Local access and privilege escalation (20:13)
Dumping hashes and cracking passwords (18:12)
Linux attacking basics pt.1 (12:44)
Linux attacking basics pt.2 (13:50)
References (5:25)
Section 5 Powerpoint
DEMO - Windows msf exploit pt.1 (13:05)
DEMO - Windows msf exploit pt.2 (15:20)
DEMO - Post exploitation (13:13)
DEMO - Mimikatz (7:09)
DEMO - Dumping hashes (3:23)
DEMO - Hashcat (8:21)
DEMO - Konboot (12:57)
DEMO - Post exploitation Windows cmd (14:08)
DEMO - Post exploitation Windows powershell (13:09)
DEMO - Online password cracking pt.1 (14:51)
DEMO - Online password cracking pt.2 (12:02)
DEMO - Attacking Linux targets pt.1 (10:07)
DEMO - Attacking Linux targets pt.2 (12:35)
Web Hacking
Introduction to web hacking (2:47)
Web security architecture overview pt.1 (16:40)
Web security architecture overview pt.2 (12:20)
Attacking the web server pt.1 (10:28)
Attacking the web server pt.2 (10:59)
Attacking the platform pt.1 (18:33)
Attacking the platform pt.2 (8:13)
Attacking the technology pt.1 (21:00)
Attacking the technology pt.2 (17:20)
OWASP top 10 pt.1 (9:21)
OWASP top 10 pt.2 (21:12)
Attacking the business logic pt.1 (10:37)
Attacking the business logic pt.2 (15:07)
Tools and methodology (20:15)
References (7:41)
Section 6 Powerpoint
DEMO - OWASP Mutillidae (8:50)
DEMO - SQL injection (7:04)
DEMO - SQLMAP intro (8:21)
DEMO - SQLMAP practice (25:04)
DEMO - Burpsuite (37:03)
DEMO - Burpsuite xsshunter (16:12)
DEMO - mitmproxy (10:27)
DEMO - Skipfish pt.1 (4:30)
DEMO - Skipfish pt.2 (4:29)
Social Engineering: Hacking Humans
Social engineering basics (14:41)
Social engineering methods (15:44)
Tools and techniques pt.1 (14:35)
Tools and techniques pt.2 (11:49)
Tools and techniques pt.3 (9:04)
Physical security considerations (12:53)
Final thoughts (5:15)
Section 7 Powerpoint
DEMO - Social engineering intro (10:43)
DEMO - Social engineering toolkit prep (9:01)
DEMO - Credential harvesting (2:06)
DEMO - Website cloning (6:19)
DEMO - Automating an attack (2:59)
DEMO - Antivirus evasion pt.1 (8:17)
DEMO - Antivirus evasion pt.2 (11:43)
Attacking the business logic pt.2
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock