Section 1 : Introduction

Lecture 1 Teaser - Hacking a Windows 10 Computer & Accessing Webcam 00:05:49 Duration
Lecture 2 Course Introduction & Overview 00:02:51 Duration
Lecture 3 What Is Hacking & Why Learn It 00:03:00 Duration

Section 2 : Setting up a Hacking Lab

Lecture 1 Lab Overview & Needed Software 00:07:49 Duration
Lecture 2 Installing Kali 2020 As a Virtual Machine 00:10:09 Duration
Lecture 3 Creating & Using Snapshots 00:05:36 Duration

Section 3 : Linux Basics

Lecture 1 Basic Overview of Kali Linux 00:05:10 Duration
Lecture 2 The Terminal & Linux Commands 00:11:21 Duration

Section 4 : Network Hacking

Lecture 1 Introduction to Network Penetration Testing Hacking 00:02:22 Duration
Lecture 2 Networks Basics 00:04:29 Duration
Lecture 3 Connecting a Wireless Adapter To Kali 00:05:09 Duration
Lecture 4 What is MAC Address & How To Change It 00:08:20 Duration
Lecture 5 Wireless Modes (Managed & Monitor) 00:06:58 Duration

Section 5 : Network Hacking - Pre Connection Attacks

Lecture 1 Packet Sniffing Basics 00:06:41 Duration
Lecture 2 WiFi Bands - 2 00:07:55 Duration
Lecture 3 Targeted Packet Sniffing 00:10:30 Duration
Lecture 4 Deauthentication Attack (Disconnecting Any Device From The Network) 00:06:50 Duration

Section 6 : Network Hacking - Gaining Access - WEP Cracking

Lecture 1 Gaining Access Introduction 00:01:09 Duration
Lecture 2 Theory Behind Cracking WEP Encryption 00:05:48 Duration
Lecture 3 WEP Cracking Basics 00:06:17 Duration
Lecture 4 Fake Authentication Attack 00:06:46 Duration
Lecture 5 ARP Request Replay Attack 00:06:10 Duration

Section 7 : Network Hacking - Gaining Access - WPA WPA2 Cracking

Lecture 1 Introduction to WPA and WPA2 Cracking 00:03:43 Duration
Lecture 2 Hacking WPA & WPA2 Without a Wordlist 00:10:12 Duration
Lecture 3 Capturing The Handshake
Lecture 4 Creating a Wordlist 00:07:33 Duration
Lecture 5 Cracking WPA & WPA2 Using a Wordlist Attack 00:06:27 Duration

Section 8 : Network Hacking - Gaining Access - Security

Lecture 1 Securing Your Network From Hackers
Lecture 2 Configuring Wireless Settings for Maximum Security 00:06:26 Duration

Section 9 : Network Hacking - Post Connection Attacks

Lecture 1 Introduction to Post-Connection Attacks 00:02:10 Duration

Section 10 : Network Hacking - Post-Connection Attacks - Information Gathering

Lecture 1 Installing Windows As a Virtual Machine 00:03:32 Duration
Lecture 2 Discovering Devices Connected to the Same Network 00:08:39 Duration
Lecture 3 Gathering Sensitive Info About Connected Devices (Device Name, Ports 00:06:45 Duration
Lecture 4 Gathering More Sensitive Info (Running Services, Operating System 00:08:08 Duration

Section 11 : Network Hacking - Post Connection Attacks - MITM Attacks

Lecture 1 What is ARP Poisoning 00:09:04 Duration
Lecture 2 Intercepting Network Traffic 00:06:30 Duration
Lecture 3 Bettercap Basics 00:07:44 Duration
Lecture 4 ARP Spoofing Using Bettercap 00:08:17 Duration
Lecture 5 Spying on Network Devices (Capturing Passwords, Visited Websites 00:05:12 Duration
Lecture 6 Creating Custom Spoofing Script 00:09:43 Duration
Lecture 7 Understanding HTTPS & How to Bypass it 00:06:06 Duration
Lecture 8 Bypassing HTTPS 00:07:27 Duration
Lecture 9 Bypassing HSTS 00:10:39 Duration
Lecture 10 DNS Spoofing - Controlling DNS Requests on The Network 00:10:51 Duration
Lecture 11 Injecting Javascript Code 00:10:26 Duration
Lecture 12 Wireshark - Basic Overview & How To Use It With MITM Attacks 00:08:24 Duration
Lecture 13 Wireshark - Sniffing & Analysing Data 00:05:30 Duration
Lecture 14 Wireshark - Using Filters, Tracing & Dissecting Packets 00:06:29 Duration
Lecture 15 Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network 00:07:49 Duration
Lecture 16 Creating a Fake Access Point (Honeypot) - Theory 00:09:05 Duration
Lecture 17 Creating a Fake Access Point (Honeypot) - Practical 00:10:32 Duration

Section 12 : Network Hacking - Detection & Security

Lecture 1 Detecting ARP Poisoning Attacks 00:05:05 Duration
Lecture 2 Detecting suspicious Activities In The Network 00:05:41 Duration
Lecture 3 Preventing MITM Attacks - Method 1 00:08:40 Duration
Lecture 4 Preventing MITM Attacks - Method 2 00:10:54 Duration

Section 13 : Gaining Access To Computers

Lecture 1 Gaining Access Introduction 00:04:14 Duration

Section 14 : Gaining Access - Server Side Attacks

Lecture 1 Installing Metasploitable As a Virtual Machine 00:06:22 Duration
Lecture 2 Introduction to Server-Side Attacks 00:03:57 Duration
Lecture 3 Basic Information Gathering & Exploitation 00:10:06 Duration
Lecture 4 Hacking a Remote Server Using a Basic Metasploit Exploit 00:07:32 Duration
Lecture 5 Exploiting a Code Execution Vulnerability to Hack into a Remote Server 00:10:03 Duration
Lecture 6 Nexpose - Installing Nexpose 00:09:59 Duration
Lecture 7 Nexpose - Scanning a Target Server For Vulnerabilities 00:09:16 Duration
Lecture 8 Nexpose - Analysing Scan Results & Generating Reports 00:07:57 Duration

Section 15 : Gaining Access - Client Side Attacks

Lecture 1 Introduction to Client-Side Attacks 00:02:20 Duration
Lecture 2 Installing Veil Framework 00:04:52 Duration
Lecture 3 Veil Overview & Payloads Basics 00:07:20 Duration
Lecture 4 Generating An Undetectable Backdoor 00:09:44 Duration
Lecture 5 Listening For Incoming Connections 00:07:19 Duration
Lecture 6 Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 00:07:12 Duration
Lecture 7 Hacking Windows 10 Using Fake Update 00:11:49 Duration
Lecture 8 Backdooring Downloads on The Fly to Hack Windows 10 00:11:01 Duration
Lecture 9 How to Protect Yourself From The Discussed Delivery Methods 00:03:52 Duration

Section 16 : Gaining Access - Client Side Attacks - Social Engineering

Lecture 1 Introduction to Social Engineering 00:02:43 Duration
Lecture 2 Maltego Basics 00:05:48 Duration
Lecture 3 Discovering Websites, Links & Social Accounts Associated With Target 00:07:33 Duration
Lecture 4 Discovering Twitter Friends & Associated Accounts 00:04:57 Duration
Lecture 5 Discovering Emails Of The Target's Friends 00:03:48 Duration
Lecture 6 Analysing The Gathered Info & Building An Attack Strategy 00:08:41 Duration
Lecture 7 Backdooring Any File Type (images, pdf's 00:04:41 Duration
Lecture 8 Compiling & Changing Trojan's Icon 00:06:17 Duration
Lecture 9 Spoofing 00:08:29 Duration
Lecture 10 Spoofing Emails - Setting Up an SMTP Server 00:06:52 Duration
Lecture 11 Email Spoofing - Sending Emails as Any Email Account 00:12:03 Duration
Lecture 12 Email Spoofing - Method 2 00:08:10 Duration
Lecture 13 BeEF Overview & Basic Hook Method 00:10:51 Duration
Lecture 14 BeEF - Hooking Targets Using Bettercap 00:06:36 Duration
Lecture 15 BeEF - Running Basic Commands On Target 00:04:24 Duration
Lecture 16 BeEF - Stealing Passwords Using A Fake Login Prompt 00:02:17 Duration
Lecture 17 BeEF - Hacking Windows 10 Using a Fake Update Prompt 00:03:40 Duration
Lecture 18 Detecting Trojans Manually 00:05:32 Duration
Lecture 19 Detecting Trojans Using a Sandbox 00:03:16 Duration

Section 17 : Gaining Access - Using The Above Attacks Outside The Local Network

Lecture 1 Overview of the Setup 00:06:07 Duration
Lecture 2 Ex1 - Generating a Backdoor That Works Outside The Network 00:05:24 Duration
Lecture 3 Configuring The Router To Forward Connections To Kali 00:06:59 Duration
Lecture 4 Ex2 - Using BeEF Outside The Network 00:05:50 Duration

Section 18 : Post Exploitation

Lecture 1 Introduction to Post Exploitation
Lecture 2 Meterpreter Basics 00:06:22 Duration
Lecture 3 File System Commands
Lecture 4 Maintaining Access - Basic Methods 00:05:07 Duration
Lecture 5 Maintaining Access - Using a Reliable & Undetectable Method 00:06:53 Duration
Lecture 6 Spying - Capturing Key Strikes & Taking Screen Shots 00:02:40 Duration
Lecture 7 Pivoting - Theory (What is Pivoting) 00:07:07 Duration
Lecture 8 Pivoting - Using a Hacked System to Hack Into Other Systems 00:08:11 Duration

Section 19 : Website Hacking

Lecture 1 Introduction - What Is A Website 00:04:16 Duration
Lecture 2 How To Hack a Website 00:03:52 Duration

Section 20 : Website Hacking - Information Gathering

Lecture 1 Gathering Basic Information Using Whois Lookup 00:05:36 Duration
Lecture 2 Discovering Technologies Used On The Website 00:06:04 Duration
Lecture 3 Gathering Comprehensive DNS Information 00:10:23 Duration
Lecture 4 Discovering Websites On The Same Server 00:03:43 Duration
Lecture 5 Discovering Subdomains 00:05:06 Duration
Lecture 6 Discovering Sensitive Files 00:07:26 Duration
Lecture 7 Analysing Discovered Files 00:04:18 Duration

Section 21 : Website Hacking - File Upload, Code Execution & File Inclusion Vulns

Lecture 1 Discovering & Exploiting File Upload Vulnerabilities To Hack Websites 00:06:44 Duration
Lecture 2 Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites 00:07:26 Duration
Lecture 3 Discovering & Exploiting Local File Inclusion Vulnerabilities 00:05:16 Duration
Lecture 4 Remote File Inclusion Vulnerabilities - Configuring PHP Settings 00:03:46 Duration
Lecture 5 Remote File Inclusion Vulnerabilities - Discovery & Exploitation 00:05:44 Duration
Lecture 6 Preventing The Above Vulnerabilities 00:07:20 Duration

Section 22 : Website Hacking - SQL Injection Vulnerabilities

Lecture 1 What is SQL 00:05:48 Duration
Lecture 2 Dangers of SQL Injection Vulnerabilities 00:02:54 Duration
Lecture 3 Discovering SQL injections In POST 00:07:56 Duration
Lecture 4 Bypassing Logins Using SQL injection 00:04:49 Duration
Lecture 5 Discovering SQL injections in GET 00:07:02 Duration
Lecture 6 Reading Database Information 00:05:26 Duration
Lecture 7 Discovering Database Tables 00:03:34 Duration
Lecture 8 Extracting Sensitive Data From The Database (Such As Passwords, User info 00:04:29 Duration
Lecture 9 Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:05:58 Duration
Lecture 10 Discovering SQL Injections & Extracting Data Using SQLmap 00:06:47 Duration
Lecture 11 The Right Way To Prevent SQL Injection Vulnerabilities 00:04:58 Duration

Section 23 : Website Hacking - Cross Site Scripting Vulnerabilities

Lecture 1 Introduction to Cross Site Scripting 00:03:09 Duration
Lecture 2 Discovering Reflected XSS
Lecture 3 Discovering Stored XSS 00:02:57 Duration
Lecture 4 Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF 00:05:31 Duration
Lecture 5 Preventing XSS Vulnerabilities

Section 24 : Website Hacking - Discovering Vulnerabilities Automatically

Lecture 1 Automatically Scanning Target Website For Vulnerabilities 00:04:19 Duration
Lecture 2 Analysing Scan Results 00:04:11 Duration