- Course Overview
- What is Ethical Hacking?
- Mozilla Firefox hacking - Hack saved username and passwords
- Secure stored passwords in Firefox
- Google Chrome hacking - Hack saved username and passwords
- Trick to break the security layer in Google Chrome
- Hack Email Application – Username and passwords configured in Thunderbird
- Hack Email Application – Username and passwords configured in Microsoft Outloo
- Tools used to hack all passwords saved in Web Browsers & Email Application
- Portable Launcher with a suite of 100+ tools
- Hacking Lab Overview
- Install Virtual Box
- Installing Latest Kali Linux 2020.3
- Set root password
- Update & Upgrade your Kali Linux
- Disable Lock screen
- Overview of Kali Linux
- The Terminal and Linux Commands
- Network Configurations
- Network Commands
- Managing Files
- Managing Kali Services
- How to stay anonymous online?
- TOR Browser
- Install TOR Browser
- Dark Web
- How to access Dark Web
- What is proxychains?
- Configuring proxychains
- MAC address - Overview
- How to change MAC address
- What is OWASP?
- Injection
- Broken Authentication
- Sensitive Data Exposure
- XML External Entities
- Security Misconfiguration
- Broken Access Control
- Cross Site Scripting
- Insecure Deserialization
- Using Components with known vulnerabilities
- Insufficient Logging & Monitoring
- Whois Lookup
- Identifying Technologies Used On the Website
- DNS Information
- Discovering Websites on the Same Server
- Discovering Subdomains
- Maltego Overview
- Finding Your Target For Bug Bounty
- Gathering Email Addresses Of Our Target - Hunter.io
- Gathering Target Information using theharvester
- Discovering Subdomains with Sublist3r
- Discovering Subdomains with crt.sh
- Project Discovery Subdomains
- Google Dorks
- Install Metasploitable as Virtual Machine
- Introduction to Server Side Attacks
- Install Zenmap
- Gather information & Discover Vulnerability using Zenmap
- Exploit Target & Gain Full Control
- Discover Vulnerability & Hack into a server
- Website Hacking - Overview
- What are files and directories in Website
- Finding Sensitive Data/Files
- Examining Sensitive Data/Files
- Install Beef Framework
- Beef Framework - Overview
- Running commands on target using Beef tool
- Stealing username & passwords using Beef tool
- SQL Injections - Overview
- Finding SQL Injections - part1
- Expoliting Login forms
- Finding SQL Injections - part2
- Discover Database information
- Discover Tables on database
- Extract usernames & passwords stored in database tables
- Injecting files on the server
- Automated tool to perform all attacks and hack into website
- Cross Site Scripting - Overview
- Reflected XSS
- Stored XSS
- Gain Full access over target by exploiting XSS
- OWASP ZAP Overview