- Introduction
-
Teaser - Hacking a Windows 10 Computer & Accessing Webcam -
Course Introduction & Overview -
What Is Hacking & Why Learn It ?
-
- Setting up a Hacking Lab
-
Lab Overview & Needed Software -
Installing Kali 2019 As a Virtual Machine -
Creating & Using Snapshots
-
- Linux Basics
- Basic Overview of Kali Linux~~
- The Terminal & Linux Commands~~
-
Network Hacking
- Introduction to Network Penetration Testing / Hacking
- Networks Basics
- Connecting a Wireless Adapter To Kali
- What is MAC Address & How To Change It
- Wireless Modes (Managed & Monitor)
-
Network Hacking - PreConnection Attacks
- Packet Sniffing Basics
- WiFi Bands - 2.4Ghz & 5Ghz Frequencies
-
Network Hacking - Gaining Access - WEP Cracking
- Targeted Packet Sniffing
- Deauthentication Attack (Disconnecting Any Device From The Network)
-
Network Hacking - Gaining Access (WEP/WPA/WPA2 Cracking)
- Gaining Access Introduction
- Theory Behind Cracking WEP Encryption
-
Network Hacking - Gaining Access - WPA / WPA2 Cracking
- WEP Cracking Basics
- Fake Authentication Attack
- ARP Request Replay Attack
- Introduction to WPA and WPA2 Cracking
- Hacking WPA & WPA2 Without a Wordlist
- Capturing The Handshake
-
Network Hacking - Gaining Access - Security
- Creating a Wordlist
- Cracking WPA & WPA2 Using a Wordlist Attack
- Securing Your Network From Hackers
- Configuring Wireless Settings for Maximum Security
-
Network Hacking - Post Connection Attacks
- Introduction to Post-Connection Attacks
-
Network Hacking - Post Connection Attacks Information Gathering
- Installing Windows As a Virtual Machine
- Discovering Devices Connected to the Same Network
- Gathering Sensitive Info About Connected Devices (Device Name, Ports....etc)
- Gathering More Sensitive Info (Running Services,Operating System....etc)
-
Network Hacking - Post Connection Attacks - MITM Attacks
- What is ARP Poisoning ?
- Intercepting Network Traffic
- Bettercap Basics <<<<<<< HEAD
- ARP Spoofing Using Bettercap
- Spying on Network Devices (Capturing Passwords,Visited Websites...etc)
- Creating Custom Spoofing Script
- Understanding HTTPS & How to Bypass it
- Bypassing HTTPS
- Bypassing HSTS
- DNS Spoofing - Controlling DNS Requests on The Network
- Injecting Javascript Code
- Wireshark - Basic Overview & How To Use It With MITM Attacks
- Wireshark - Sniffing & Analysing Data
- Wireshark - Using Filters, Tracing & Dissecting Packets
- Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
- Creating a Fake Access Point (Honeypot) - Theory
- Creating a Fake Access Point (Honeypot) - Practical
-
Network Hacking - Detection &Security
- Detecting ARP Poisoning Attacks
- Detecting suspicious Activities In The Network
- Preventing MITM Attacks - Method 1
- # Preventing MITM Attacks - Method 2
- ARP Spoofing Using Bettercap
- Spying on Network Devices (Capturing Passwords,Visited Websites...etc)
- Creating Custom Spoofing Script
- Understanding HTTPS & How to Bypass it
- Bypassing HTTPS
- Bypassing HSTS
- DNS Spoofing - Controlling DNS Requests on The Network
- Injecting Javascript Code
- Wireshark - Basic Overview & How To Use It With MITM Attacks
- Wireshark - Sniffing & Analysing Data
- Wireshark - Using Filters, Tracing & Dissecting Packets
- Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
- Creating a Fake Access Point (Honeypot) - Theory
- Creating a Fake Access Point (Honeypot) - Practical
-
Network Hacking - Detection &Security
- Detecting ARP Poisoning Attacks
- Detecting suspicious Activities In The Network
- Preventing MITM Attacks - Method 1
- Preventing MITM Attacks - Method 2
- Gaining Access To Computers
- Gaining Access Introduction
- Gaining Access - Server Side Attacks
- Installing Metasploitable As a Virtual Machine
- Introduction to Server-Side Attacks
- Basic Information Gathering & Exploitation
- Hacking a Remote Server Using a Basic Metasploit Exploit
- Exploiting a Code Execution Vulnerability to Hack into a Remote Server
- Nexpose - Installing Nexpose
- Nexpose - Scanning a Target Server For Vulnerabilities
- Nexpose - Analysing Scan Results & Generating Reports
- Gaining Access - Client Side Attacks
- Introduction to Client-Side Attacks
- Installing Veil Framework 3.1
- Veil Overview & Payloads Basics
- Generating An Undetectable Backdoor
- Listening For Incoming Connections
- Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
- Hacking Windows 10 Using Fake Update
- Backdooring Downloads on The Fly to Hack Windows 10
- How to Protect Yourself From The Discussed Delivery Methods
- Gaining Access - Client Side Attacks Social Engineering
- Introduction to Social Engineering
- Maltego Basics
- Discovering Websites, Links & Social Accounts Associated With Target
- Discovering Twitter Friends & Associated Accounts
- Discovering Emails Of The Target's Friends
- Analysing The Gathered Info & Building An Attack Strategy
- Backdooring Any File Type (images, pdf's ...etc)
- Compiling & Changing Trojan's Icon
- Spoofing .exe Extension To Any Extension (jpg, pdf ...etc)
- Spoofing Emails - Setting Up an SMTP Server
- Email Spoofing - Sending Emails as Any Email Account
- BeEF Overview & Basic Hook Method
- BeEF - Hooking Targets Using Bettercap
- BeEF - Running Basic Commands On Target
- BeEF - Stealing Passwords Using A Fake Login Prompt
- BeEF - Hacking Windows 10 Using a Fake Update Prompt
- Detecting Trojans Manually
- Detecting Trojans Using a Sandbox
- Gaining Access - Using The Above Attacks Outside The Local Network
- Overview of the Setup
- Ex1 - Generating a Backdoor That Works Outside The Network
- Configuring The Router To Forward Connections To Kali
- Ex2 - Using BeEF Outside The Network
- Post Exploitation
- Introduction to Post Exploitation
- Meterpreter Basics
- File System Commands
- Maintaining Access - Basic Methods
- Maintaining Access - Using a Reliable & Undetectable Method
- Spying - Capturing Key Strikes & Taking Screen Shots
- Pivoting - Theory (What is Pivoting?)
- Pivoting - Using a Hacked System to Hack Into Other Systems
- Website Hacking
- Introduction - What Is A Website ?
- How To Hack a Website?
- Website Hacking - information Gathering
- Gathering Basic Information Using Whois Lookup
- Discovering Technologies Used On The Website
- Gathering Comprehensive DNS Information
- Discovering Websites On The Same Server
- Discovering Subdomains
- Discovering Sensitive Files
- Analysing Discovered Files
- Website Hacking - File Upload, Code Execution & File Inclusion Vulns
- Discovering & Exploiting File Upload Vulnerabilities To Hack Websites
- Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites
- Discovering & Exploiting Local File Inclusion Vulnerabilities
- Remote File Inclusion Vulnerabilities - Configuring PHP Settings
- Remote File Inclusion Vulnerabilities - Discovery & Exploitation
- Preventing The Above Vulnerabilities
- Website Hacking - SQL Injection Vulnerabilities
- What is SQL?
- Dangers of SQL Injection Vulnerabilities
- Discovering SQL injections In POST
- Bypassing Logins Using SQL injection
- Discovering SQL injections in GET
- Reading Database Information
- Discovering Database Tables
- Extracting Sensitive Data From The Database (Such As Passwords, User info...etc)
- Reading & Writing Files On The Server Using SQL Injection Vulnerability
- Discovering SQL Injections & Extracting Data Using SQLmap
- The Right Way To Prevent SQL Injection Vulnerabilities
- Website Hacking - Cross Site Scripting Vulnerabilities
- Introduction to Cross Site Scripting?
- Discovering Reflected XSS
- Discovering Stored XSS
- Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF
- Preventing XSS Vulnerabilities
- Website Hacking - Discovering Vlunerabilities Automatically
- Automatically Scanning Target Website For Vulnerabilities
- Analysing Scan Results
- Bonus Section
- Bonus Lecture - What's Next?