INTRODUCTION TO KALI LINUX
* Hacking Lab Setup
View more
Virtual Machine
Installing Virtualbox (Windows & MAC)
Installation of Kali Linux
Installing Virtual Windows
* Kali Linux 101
View more
Kali Overview
Navigation and Moving Stuffs
Priviledge and Permission
Linux Folders
Linx Package Managers
Nano
* Anonymity Online
View more
Anonymity Introduction
How Network Work
VPN & DNS Explained
Running VPNBooks
Changing DNS
Solution to general problems
* Dark Web
View more
Dark web introduction
Installing Tor on Kali
Browsing dark web
* Network Pentesting
View more
Introduction to Network Pentesting
Chipsets
Kali Linux WiFi Card list
Connecting WiFi USB
Solution to common connection problems
MAC address
Monitor Vs Managed
* Gathering Information from Network
View more
Network Sniffing
Airodump Specific Target
Deauthentication Attacks
* Wireless Attacks
View more
WEP Settings & Encryption Logic
Cracking WEP
Fake authentication
WPA & WPA2
Capturing handshake
WPA Cracking and Wordlist Alternatives
Method Overloading
* Post Connection Attacks
View more
Netdiscover
nMap
ARP Protocol
Manual ARP Poison
Wireshark Analysis
Bettercap Installation
ARP Attack
Sniffing Passwords
HSTS
Changing caplet
How to protect yourself
* System Pentesting
View more
Introduction to System Pentesting
Installing Metasploitable
nMap Scan and Results
Telnet vs SSH
Samba
Meterpreter
* Attacks On Users
View more
Installing Veil
Creating Backdoors
Bypassing Anti-Virus Solutions
Using Multi Handler
Test Backdoor
What is Fud?
FtaRat Features
* Social Engineering
View more
Introduction to Social Engineering
Ngrok Settings
Accessing Location, Camera, Microphone
Malware Types
Maltego
Choosing Images & Combining Files
Hacking Windows
Changing the Extension
Fake Emails
* Social Media Security
View more
Instagram Social Engineering
Connecting with Discord
More believable attacks
* Beef
View more
Beef Introduction
Hooking targets
Injection & Taking Screenshots
How to steal facebook password
Backdoor Delivrery
How to protect yourself
* External Network Attacks
View more
External Network Attack Options
Tunneling Service
Msfvenom
Hacking Windows
Running Veil with Ngrok
Optional: External Backdoor with Port Forwarding
Optional: External Backdoor with Port Listening
Setoolkit
Hacking Gmail
sendEmail
* Post Hacking Sessions
View more
Meterpreter Sessions
Migration
Downloading files
Capturing keylogs
Sustaining The Session
* Hacker Methodology
View more
Hacker Methodology Introduction
Ethical Hacker Steps
Detailed explanation of methodology
* Website Reconnaissance
View more
Website Reconnaissance Introduction
Website Pentesting Setup
Using Maltego
Netcraft
Reverse DNS Lookup
Robots
Subdomains
* Website Pentesting
View more
Code execution vulnerability
Reverse TCP Cpmmands
File Upload Vulnerability
Sqlmap
Zap Analysis
File inclusion
* Cross Site Scripting
View more
XSS
Reflected XSS
Stored XSS
Real Hacking with XSS
* Ethical Hacking Certifications
View more
Options for certification
Certified Ethical Hacker
OSCP