Introduction
  • Introduction
  • What to Learn
  • Before We Start
Setup
  • Intro to Setup
  • What is Virtual Machine
  • Installing Virtual Box
  • Downloading Kali Linux
  • Setting Up Kali Linux
  • Downloading Windows 10
  • Setting Up Windows 10
  • Snapshots
Kali
  • Intro to Kali
  • Kali Linux Overview
  • Linux Commands
  • Changing Kali Password
Networks
  • Intro to Networks
  • How Networks Work
  • VPN and DNS
  • Changing DNS Servers
  • Using VPN Books
  • Practical Usage of VPN
  • Intro to Dark Web
  • Dark Web
  • Installing Tor Browser
  • Dark Web
Network Pentest
  • Intro to Network Pentest
  • What is Network Penetration
  • Selecting WiFi Card
  • Connecting WiFi Card
  • MAC Address
  • Monitor vs Managed
Pre Network
  • Intro to Pre Network
  • Sniffing Networks
  • Sniffing a Target
  • Deauthentication Attacks
  • Real Time Deauth Attack
Access to Networks
  • Access to Networks
  • Encryption Models
  • Cracking Wep
  • Fake Authentication
  • Packet Injection
  • How WPA Works
  • Capturing Handshakes
  • Creating Wordlists
  • Live Cracking WPA
  • How to Make Yourself Safe
Post Connection
  • Intro to Post Connection
  • Post Connection Settings
  • Netdiscover
  • Using nmap
  • Men In The Middle
  • Manual Arp Poison
  • MITM Framework
  • Using SSLStrip
  • What is HSTS
  • Messing with DNS
  • Taking Screenshot Of Target
  • Injecting a Keylogger
  • Injecting Java Script Codes
  • Wireshark Setup
  • Wireshark Analysis
  • How to Secure Yourself from MITM
Attacking Computers
  • Intro to Attack Computers
  • Gaining Access
  • Installing Metasploitable
  • Finding Vulnerabilities
  • Exploiting First Vulnerability
  • Exploiting Username Map Script
  • Exploiting PostgreSQL Vulnerability
  • Installing Metasploit Community
  • Running a Scan
  • Opening a Session
Attacking Users
  • Intro to Attack Users
  • Attacking On Users
  • Installing Veil
  • Veil Overview
  • Creating First Backdoor
  • Bypassing Anti Virus Softwares
  • Using Multi Handler
  • Testing Trojan
  • Configuring BDFProxy
  • Backdooring Downloads
Social Engineering
  • Intro to Social Engineering
  • Social Engineering
  • Maltego Overview
  • Attack Strategy
  • Downloading FakeImage
  • Combining Files
  • More Convincing File