Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Ethical Hacking and Penetration Testing with Kali Linux
Ethical Hacking and Penetration Testing Bootcamp with Linux Documents
1- FAQ about Ethical Hacking
2- FAQ about Penetration Test
3- FAQ about Linux
Intoduction to Linux
4- What is Linux (1:34)
5- Distributions (1:22)
6- Pieces of Linux (2:57)
7- Shell (2:04)
8- Linux Signs (0:59)
9- Linux Desktop Enviroments (1:53)
10- Linux File Hierarchy (2:57)
About Kali Linux
11- Kali Linux History (1:54)
12- Kali Linux GUI (3:19)
Installing Kali Linux
Download and Install VirtualBOX
Download and Install Kali Linux -VirtualBox
Download and Install Kali Linux Image File
Download and add Metasploitable Image File
Windows 7 Add VirtualBox
Create Nat Network and Connections Test with VirtualBox
Create Lab VmWare
Kali Linux Install VMWare
VmWare Download and Install
Kali Image File Add VmWare
Metasploitable Add VmWare
Win7 add VmWare
Create Nat Network and Connections Test with VmWare
Basic Linux Commands - 1
35- Command Parameters (2:19)
36- List Files - "ls" Command (4:34)
37- Print Working Directory - "pwd" Command (0:55)
38- Change Directory - "cd" Command (2:11)
39- Change Directory - "cd" Command (2:18)
40- Concatenate Files - "cat" Command (2:16)
41- Display Output - "echo" Command (1:34)
42- View the File with "more" Command (2:22)
43- View the File with "less" Command (1:23)
44- Print First Lines with "head" Command (1:15)
45- Print Last Lines with "tail" Command (1:39)
46- Global Regular Expression Print - "grep" Command (3:35)
47- Unix Name - "uname" Command (0:47)
48- Output Redirection (2:37)
49- Output Redirection : Pipe “|” (2:17)
Basic Linux Commands - 2
50- Make Directory - "mkdir" Command (1:22)
51- Create File & Modify Date - "touch" Command (1:20)
52- Remove Files or Directories - "rm" Command (2:07)
53- Copy and Move Files or Directories - "cp" & "mv" Command (1:58)
54- Find Files and Directories - "find" Command (2:24)
55- Cut Parts of Lines - "cut" Command (2:51)
56- Change Ownership of a Given File - "chown" Command (1:32)
Configuring Kali Linux
57- Configuring Services (3:42)
58- User Management in Linux (2:38)
Package management
59- Package Management Concepts (3:25)
60- Foremost Linux Package Managers (2:32)
61- Repository (a.k.a. Repo) (0:49)
62- “apt-get” Package Manager (6:08)
63- Debian packages "dpkg" (2:26)
64- Install from Source Code (4:35)
Monitoring
65- System Monitoring (6:59)
66- Status of Network (1:49)
67- Firewall or Packet Filtering Creating Rules (5:52)
Introduction to Penetration Testing (Pentest +)
68- Content of the Penetration Testing (2:34)
69- Definition of "Penetration Test" (2:13)
70- Penetration Test Types (0:28)
71- Security Audits (4:41)
72- Vulnerability Scan (2:45)
73- Terms: Asset, Threat, Vulnerability, Risk, Exploit (3:08)
74- Penetration Test Approaches (2:44)
75- Planning a Penetration Test (4:24)
76- Penetration Test Phases (7:00)
77- Legal Issues & Testing Standards (4:18)
Quiz - Introduction to Penetration Test
Network Fundamentals
78- Attention for Ethical Hackers
79- Content of the Section (1:07)
80- Basic Terms of Networking (5:36)
81- Reference Models (0:24)
82- TCPIP (Networking) Basics (13:43)
83- OSI Reference Model vs. TCPIP Reference Model (2:32)
84- Network Layers in Real World (7:59)
85- Layer 2- Data Link Layer (3:50)
86- Layer 2: Ethernet - Principles, Frames & Headers (4:06)
87- Layer 2: ARP - Address Resolution Protocol (6:10)
88- Layer 2: Analysing ARP Packets (3:14)
89- Layer 2: VLANs (Virtual Local Area Networks) (4:03)
90- Layer 2: WLANs (Wireless Local Area Networks) (7:01)
91- Layer 3 - Network Layer (1:36)
92- Layer 3: IP (Internet Protocol) (2:49)
93- Layer 3: IPv4 Addressing System (1:56)
94- Layer 3: IPv4 Packet Header (2:56)
95- Layer 3: Subnetting - Classful Networks (2:35)
96- Layer 3: Subnetting Masks (2:59)
97- Layer 3: Understanding IPv4 Subnets (3:09)
98- Layer 3: IPv4 Address Shortage (1:41)
99- Layer 3: Private Networks (3:59)
100- Layer 3: Private Networks - Demonstration (3:01)
101- Layer 3: NAT (Network Address Translation) (4:30)
102- Layer 3: IPv6, Packet Header & Addressing (8:30)
103- Layer 3: DHCP - How the Mechanism Works (9:23)
104- Layer 3: ICMP (Internet Control Message Protocol) (2:02)
105- Layer 3: Traceroute (9:50)
107- Layer 4: TCP (Transmission Control Protocol) (6:59)
108- Layer 4: TCP Header (2:27)
109- Layer 4: UDP (User Datagram Protocol) (3:56)
110- Layer 5-7 - Application Layer (0:55)
111- Layer 7: DNS (Domain Name System) (5:56)
112- Layer 7: HTTP (Hyper Text Transfer Protocol) (3:09)
113- Layer 7: HTTPS (1:56)
114- Summary of Network Fundamentals (1:23)
Quiz - Network Fundamentals
Network Scan in Ethical Hacking
115- Content of the Section (0:35)
116- Network Scan Types (2:50)
117- Passive Scan with Wireshark (6:35)
118- Passive Scan with ARP Tables (6:20)
119- Active Scan with Hping (4:26)
120- Hping for Another Purpose DDoS (4:03)
NMAP: The Network Mapper
121- Introduction to Nmap (4:14)
122- Ping Scan (4:59)
123- TCP/IP (Networking) Basics (9:26)
124- TCP/IP Model on an Example (5:19)
125- TCP & UDP Protocols Basics (7:11)
126- Introduction to Port Scan (1:12)
127- SYN Scan (6:07)
128- Details of the Port Scan (8:15)
129- TCP Scan (7:11)
130- UDP Scan (4:11)
131- Version Detection in Nmap (7:10)
132- Operating System Detection (5:58)
133- Input Output Management in Nmap (8:28)
134- Nmap Scripting Engine Introduction (3:40)
135- Nmap Scripting Engine: First Run (7:43)
136- Nmap Scripting Engine First Example (2:21)
137- Nmap Scripting Engine: Second Example (2:48)
138- Nmap Aggressive Scan
139- How to Bypass Security Measures in Nmap Scans (6:07)
140- Timing of the Scans (5:45)
141- Some Other Types of Scans: XMAS, ACK, etc. (2:55)
142- Idle (Zombie) Scan (7:44)
Quiz - Network Scan and Nmap
Vulnerability Scan and Introduction to Nessus
143- Introduction to Vulnerability Scan (9:19)
144- Introduction to Nessus (1:57)
145- Nessus® Home vs Nessus® Essentials
146- Nessus: Download (1:40)
147- Nessus: Install & Setup (3:42)
148- Nessus: Creating a Custom Policy (5:39)
149- Nessus: First Scan (7:07)
150- An Aggressive Scan (4:23)
151- Results of an Aggressive Scan (7:17)
152- Results of an Aggressive Scan with Windows Systems (2:45)
153- Nessus: Report Function (2:21)
Exploitation (Gaining Session)
154- Content of the Exploitation (0:43)
155- Exploitation Terminologies (6:13)
156- Exploit Databases (1:56)
157- Manual Exploitation (5:39)
158- Exploitation Frameworks (3:36)
159- Metasploit Framework (MSF): Introduction (1:22)
160- Architecture of Metasploit Framework (5:01)
161- Introduction to MSF Console (2:13)
162- MSF Console: Initialisation (2:16)
163- MSF Console: Search Function & Ranking of the Exploits (3:37)
164- MSF Console: Configure & Run an Exploit (7:46)
166- Running the First Exploit in Meterpreter (2:12)
167- Meterpreter Basics on Linux (8:36)
168- Meterpreter Basics on Windows (5:51)
169- Pass the Hash: Hack Even There is No Vulnerability (4:00)
170- Pass the Hash: Preparation (3:49)
171- Pass the Hash: Gathering Some Hashes (2:15)
172- Pass the Hash: Try Other Assets (10:25)
x
173- Introduction to Post-Exploitation (3:28)
174- Persistence: What is it? (1:28)
175- Persistence Module of Meterpreter (8:55)
176- Removing a Persistence Backdoor (5:00)
177- Persist on a Windows 8 Using Meterpreter's Persistence Module (2:56)
178- Another Way of Persistence: Persistence Exe - I (4:40)
179- Another Way of Persistence: Persistence Exe - II (4:32)
180- Meterpreter for Post-Exploitation (1:37)
181- Meterpreter for Post-Exploitation: Core Extension (1:45)
182- Meterpreter for Post-Exploitation: Core Extension - Session Commands (2:31)
183- Meterpreter for Post-Exploitation: Core Extension - Channel Command (2:43)
184- Meterpreter for Post-Exploitation: Core Extension - Migrate Commands (3:34)
186- Meterpreter for Post-Exploitation: Stdapi Extension - File System Commands (5:19)
187- Meterpreter for Post-Exploitation: Stdapi Extension - System Commands (4:13)
188- Meterpreter for Post-Exploitation: Stdapi Extension - User Interface Commands (4:08)
189- Meterpreter for Post-Exploitation: Incognito Extension (3:26)
190- Meterpreter for Post-Exploitation: Mimikatz Extension (3:53)
192- Post Modules: Gathering Modules (1:21)
Quiz - Exploitation and Post Exploitation
Password Cracking in Ethical Hacking
194- Introduction to Password Cracking (3:06)
195- Password Hashes of Windows Systems (3:30)
196- Password Hashes of Linux Systems (2:33)
197- Classification of Password Cracking (2:11)
198- Password Cracking Tools (0:08)
199- Hydra: Cracking the Password of a Web App (10:01)
200- Password Cracking with Cain & Abel (1:01)
201- Cain & Abel - Step 1: Install & First Run (2:39)
202- Cain & Abel: Gathering Hashes (4:40)
203- Cain & Abel: Importing Hashes (4:31)
204- Cain & Abel: A Dictionary Attack (4:19)
205- Cain & Abel: A Brute Force Attack (3:32)
206- John the Ripper (7:28)
New Lecture
Information Gathering Over the Internet
207- Content of the Section (5:51)
208- Search Engine Tool: SearchDiggity (3:59)
209- Using Search Engines to Gather Information (3:36)
210- Shodan (2:50)
211- Gathering Information About the People (3:10)
212- Web Archives (1:53)
213- FOCA - Fingerprinting Organisations with Collected Archives (6:45)
214- Fingerprinting Tools The Harvester and Recon-NG (3:22)
215- Maltego - Visual Link Analysis Tool (4:38)
Web Application Penetration Testing
216- Content of the Penetration Testing (1:12)
217- Basic Terminologies - I (5:35)
218- Basic Terminologies - II (7:03)
219- Intercepting HTTP Traffic with Burp Suite (3:46)
220- Intercepting HTTPS Traffic with Burp Suite (2:50)
221- Classification of Web Attacks (1:36)
222- Zed Attack Proxy (ZAP): A Web App Vulnerability Scanner (3:06)
223- ZAP: Installation & Quick Scan (6:25)
224- ZAP: As a Personal Proxy (4:40)
225- ZAP: Intercepting the HTTPS Traffic (2:17)
226- ZAP: An Advanced Scan - Scanning a Website that Requires to Login (14:46)
227- Information Gathering and Configuration Flaws - I (5:09)
228- Information Gathering and Configuration Flaws - II (4:26)
229- Input & Output Manipulation (7:42)
230- XSS (Cross Site Scripting) - Reflected XSS (4:05)
231- XSS (Cross Site Scripting) - Stored and DOM Based XSS (7:01)
232- BeEF - The Browser Exploitation Framework (5:39)
233- SQL Injection - Part I (4:20)
234- SQL Injection - Part II (4:41)
235- SQL Injection - Part III (5:20)
236- Authentication (5:36)
237- Authentication Attacks (5:13)
238- Hydra: Cracking the Password of a Web App (10:01)
239- Authorization Flaws (5:18)
240- Path Traversal Attack Demo (3:40)
241- Session Management (3:03)
242- Session Fixation & Demo (4:22)
243- Cross Site Request Forgery (CSRF) (5:12)
Social Engineering & Phishing Attacks
244- Content of the Section ( Social Engineering & Phishing Attacks ) (0:51)
248- Social Engineering Terms (5:19)
246- Social Engineering Terminologies - II (6:08)
247- Creating Malware - Terminologies (3:36)
248- MSF Venom - Part I (14:08)
249- MSF Venom - Part II (2:25)
250- Veil to Create Malware (2:36)
251- Veil in Action (5:12)
252- TheFatRat to Create Malware (4:19)
253- TheFatRat in Action (11:07)
254- TheFatRat - Overcoming a Problem (0:46)
255- Embedding Malware in PDF Files (4:04)
256- Embedding Malware in Word Documents (9:21)
257- Embedding Malware in Firefox Add-ons (7:02)
258- Empire Project - Installation (4:07)
259- Empire in Action - Part I (8:12)
260- Empire in Action - Part II (4:23)
262- Social Engineering Toolkit (SET) for Phishing (6:33)
263- Sending Fake Emails for Phishing (1:11)
Network Layer & Layer 2 Attacks
265- Content of the Section (Network Layer & Layer 2 Attacks) (1:15)
266- GNS3 - Graphical Network Simulator (3:30)
267- GNS3: Setting Up the First Project (7:57)
268- GNS3: Tool Components (2:56)
269- GNS3: Building the Network (15:45)
270- GNS3: Attaching VMware VMs (Including Kali) to the Network (6:31)
271- GNS3: Configuring Switch & Router (Cisco) and creating VLANs (5:13)
272- Introduction to Network Security (1:45)
273- Sniffing (1:03)
274- Sniffing Network with TCPDump (5:23)
275- TCPDump in Action (8:59)
276- Wireshark to Sniff the Network Traffic (8:34)
277- Wireshark: Following Stream (2:40)
278- Wireshark: Summarise Network (6:19)
279- Active Network Devices: Router, Switch, Hub (4:44)
280- How to Expand Sniffing Space? (5:13)
282- MAC Flood Using Macof (7:09)
283- MAC Flood Countermeasures (1:13)
284- ARP Spoof (3:40)
285- ARP Cache Poisoning using Ettercap (10:35)
286- DHCP Starvation & DHCP Spoofing (3:36)
287- DHCP Mechanism (6:15)
288- DHCP Starvation - Scenario (3:59)
290- VLAN Hopping (2:04)
291- VLAN Hopping: Switch Spoofing (1:39)
292- VLAN Hopping: Double Tagging (3:17)
Penetration Testing & Auditing Active Network Devices
293- Reconnaissance: Finding Open Ports & Services Using NMAP (5:05)
295- Online SSH Password Cracking With Hydra (7:58)
297- Compromising SNMP: Finding Community Names Using NMAP Scripts (3:06)
298- Compromising SNMP: Write Access Check Using SNMP-Check Tool (2:18)
299- Compromising SNMP: Grabbing SNMP Configuration Using Metasploit (5:53)
300- Weaknesses of the Network Devices (3:15)
303- ACLs (Access Control Lists) in Cisco Switches & Routers (5:12)
304- SNMP Protocol Security (4:07)
Other Attacks in ethical hacking, certified ethical hacking, Ethical Intelligenc
305- Bypassing Cross Origin Resource Sharing (9:04)
306- XML External Entity Attack (8:02)
307- Attacking Unrestricted File Upload Mechanisms (7:05)
189- Meterpreter for Post-Exploitation: Incognito Extension
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock