Section 1 : RealWorld Ethical Hacking 1Hacking Windows

Lecture 1 Introduction 00:00:55 Duration
Lecture 2 Overview- What is Ethical Hacking 00:11:14 Duration
Lecture 3 Hacking Windows 00:02:09 Duration
Lecture 4 The Sticky Keys Hack 00:02:28 Duration
Lecture 5 Burning a Legal Windows 10 Install Disc 00:03:50 Duration
Lecture 6 The Hack- First Reboot and Exploit 00:07:03 Duration
Lecture 7 The Hack (cont.)- Second Reboot and Compromise 00:04:37 Duration
Lecture 8 INTRODUCTION TO BRAINMEASURES PROCTOR SYSTEM
Lecture 9 About Certification
Lecture 10 BONUS- Mac Root Hack! 00:08:24 Duration

Section 2 : Create YourOwnVirtualHackingLab

Lecture 1 VM Lab Introduction and Virtual Box Installation 00:03:52 Duration
Lecture 2 Building a Kali Linux 2.0 Virtual Machine 00:05:46 Duration
Lecture 3 Create a Windows 10 VM 00:08:10 Duration
Lecture 4 Add a Windows 7 or 8 Virtual Machine 00:03:38 Duration
Lecture 5 Create an Android Phone-Tablet VM for Mobile H 00:08:11 Duration
Lecture 6 The Ultimately Hackable Metasploitable! 00:02:55 Duration

Section 3 : ImportantLinuxandWindowsTerminalCommands

Lecture 1 Intro to Command-Line Linux and Windows 00:01:27 Duration
Lecture 2 Basic Linux Commands 00:07:26 Duration
Lecture 3 Command-Line Linux File Magic! 00:05:50 Duration
Lecture 4 Advanced Linux Commands 00:06:41 Duration
Lecture 5 Basic Command-Line Commands for Windows 00:04:46 Duration
Lecture 6 Windows File Commands 00:04:48 Duration
Lecture 7 Advanced Windows Command-Line Commands 00:04:49 Duration
Lecture 8 Command-Line Review for Linux and Windows 00:04:50 Duration

Section 4 : Create aVirtualNetworkforEthical Hacking!

Lecture 1 Virtual Networking in VirtualBox 00:03:41 Duration
Lecture 2 Creating the Private, Host-Only 10.0.3.x Network 00:03:56 Duration
Lecture 3 Connecting Your VMs to the Host-Only Network 00:09:40 Duration
Lecture 4 Creating and Using a Public NAT Network in VBox 00:06:35 Duration

Section 5 : Social EngineeringCapturingUsernamesandPasswordsviaPhishing

Lecture 1 Intro to Social Engineering
Lecture 2 The Social Engineer's Toolkit in Kali Linux 00:04:17 Duration
Lecture 3 CloningFacebookandHarvestingUserPasswords 00:09:35 Duration
Lecture 4 Intro to Spear-Phishing 00:06:03 Duration
Lecture 5 AdvancediPAddressMaskingHidingYourReal URL 00:07:53 Duration
Lecture 6 Crafting thePerfectSpearPhishingEmail 00:07:33 Duration
Lecture 7 Capturing the UsersLoginandPasswordinKali 00:07:51 Duration
Lecture 8 Review Social Engineering Techniques 00:07:12 Duration
Lecture 9 Stopping Phishing at Work and at Home 00:08:34 Duration

Section 6 : BONUSSection CarHackinginKaliLinux

Lecture 1 Intro to Car Hacking! 00:04:13 Duration
Lecture 2 Installing the CAN-utils on Kali
Lecture 3 Using git toInstallICSimInstrumentClusterSimulator 00:05:28 Duration
Lecture 4 Running the ICSimulator 00:09:08 Duration
Lecture 5 Capturing CAN Traffic with CanSniffer 00:05:36 Duration
Lecture 6 The Replay Attack Replaying CANPacketswithCANplaye 00:06:53 Duration
Lecture 7 Car Hacking Review 00:07:25 Duration
Lecture 8 BONUS- Hacking the Car Hacking Software, to 1000 m 00:11:08 Duration
Lecture 9 Car Hacking LIVE on Dr. Payne's VW Jetta- Facebook 00:09:31 Duration

Section 7 : HackingWindows7withMetasploit

Lecture 1 Intro to Metasploit 00:03:46 Duration
Lecture 2 Setting up Guest Additions in VirtualBox 00:06:28 Duration
Lecture 3 Creating an Exploit Payload with Metasploit
Lecture 4 Sharing the Exploit over the Web 00:04:27 Duration
Lecture 5 Running the Exploit to Hack Windows 7 00:04:35 Duration
Lecture 6 Intro to Meterpreter- Your Remote Attack Shell! 00:03:06 Duration
Lecture 7 Privilege Escalation- Gaining Root Access and Dump 00:08:44 Duration
Lecture 8 Metasploit & Meterpreter Review 00:04:30 Duration

Section 8 : Hacking Windows10withMetasploitandMeterpreter in KaliLinux

Lecture 1 Hacking Windows 10 with Metasploit 00:05:56 Duration
Lecture 2 Viewing and Downloading Files from a Victim Comput 00:05:39 Duration
Lecture 3 Grabbing Screenshots, Logging Keystrokes, and Shut

Section 9 : PasswordProblemsEverybodysGot EmHackingCrackingSnacking& Hij

Lecture 1 Six Problems with Passwords 00:04:16 Duration
Lecture 2 Hijacking Stored Passwords from Chrome and Firefox
Lecture 3 Sniffing the Network- Installing Wireshark 00:06:54 Duration
Lecture 4 Sniffing Unencrypted Passwords with Wireshark 00:07:58 Duration
Lecture 5 Cracking Passwords with Kali and Online Tools 00:09:08 Duration
Lecture 6 Seven Things You Can Do for Safer Passwords 00:08:58 Duration

Section 10 : Web Hacking Testing andSecuringWebApplications

Lecture 1 Intro to Web Hacking 00:03:47 Duration
Lecture 2 Hands-on Cross-Site Scripting (XSS) Attacks That W 00:08:14 Duration
Lecture 3 SQL (Structured Query Language) Injection- Messing 00:04:08 Duration
Lecture 4 Advanced SQLi Attacks 00:04:08 Duration
Lecture 5 Securing Web Applications from XSS, SQLi and More 00:05:56 Duration

Section 11 : Mobile Hacking on Android

Lecture 1 Intro to Hacking Android with Metasploit 00:01:46 Duration
Lecture 2 Creating the Meterpreter Payload for Android 00:06:25 Duration
Lecture 3 Exploiting Android from Kali Linux using Meterpret 00:06:07 Duration
Lecture 4 Advanced Android Exploits- Accessing Storage, Down 00:08:12 Duration

Section 12 : BonusVideosNationalCyberWarriorAcademyInterviewsandMore

Lecture 1 Bonus videos from the National CyberWarriorAcademy 00:01:02 Duration
Lecture 2 NCWA 2016 00:01:14 Duration
Lecture 3 NCWA 2017 Facebook Live VideoonCarHackingandDroneP 00:19:54 Duration
Lecture 4 WDUN Radio Interview July 2017onCybersecurityJobsa 00:07:58 Duration