Introduction
  • Teaser - Hacking a Windows 10 Computer & Accessing Webcam
  • Course Introduction & Overview
  • What Is Hacking & Why Learn It ?
Setting up a Hacking Lab
  • Lab Overview & Needed Software
  • Installing Virtual Box on Windows
  • Installing Virtual Box on Apple Mac OS
  • Installing Virtual Box on Linux
  • Installing Kali 2021 As a Virtual Machine
  • Creating & Using Snapshots
Linux Basics
  • Basic Overview of Kali Linux
  • The Terminal & Linux Commands
Network Hacking
  • Introduction to Network Penetration Testing / Hacking
  • Networks Basics
  • Connecting a Wireless Adapter To Kali
  • What is MAC Address & How To Change It
  • Wireless Modes (Managed & Monitor)
Network Hacking - Pre Connection Attacks
  • Packet Sniffing Basics
  • WiFi Bands - 2.4Ghz & 5Ghz Frequencies
  • Targeted Packet Sniffing
  • Deauthentication Attack (Disconnecting Any Device From The Network)
Network Hacking - Gaining Access - WEP Cracking
  • Gaining Access Introduction
  • Theory Behind Cracking WEP Encryption
  • WEP Cracking Basics
  • Fake Authentication Attack
  • ARP Request Replay Attack
Network Hacking - Gaining Access - WPA / WPA2 Cracking
  • Introduction to WPA and WPA2 Cracking
  • Hacking WPA & WPA2 Without a Wordlist
  • Capturing The Handshake
  • Creating a Wordlist
  • Cracking WPA & WPA2 Using a Wordlist Attack
Network Hacking - Gaining Access - Security
  • Securing Your Network From Hackers
  • Configuring Wireless Settings for Maximum Security
Network Hacking - Post Connection Attacks
  • Introduction to Post-Connection Attacks
Network Hacking - Post-Connection Attacks - Information Gathering
  • Installing Windows As a Virtual Machine
  • Discovering Devices Connected to the Same Network
  • Gathering Sensitive Info About Connected Devices (Device Name, Ports....etc)
  • Gathering More Sensitive Info (Running Services, Operating System....etc)
Network Hacking - Post Connection Attacks - MITM Attacks
  • What is ARP Poisoning ?
  • Intercepting Network Traffic
  • Bettercap Basics
  • ARP Spoofing Using Bettercap
  • Spying on Network Devices (Capturing Passwords, Visited Websites...etc)
  • Creating Custom Spoofing Script
  • Understanding HTTPS & How to Bypass it
  • Bypassing HTTPS
  • Bypassing HSTS
  • DNS Spoofing - Controlling DNS Requests on The Network
  • Injecting Javascript Code
  • Wireshark - Basic Overview & How To Use It With MITM Attacks
  • Wireshark - Sniffing & Analysing Data
  • Wireshark - Using Filters, Tracing & Dissecting Packets
  • Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
  • Creating a Fake Access Point (Honeypot) - Theory
  • Creating a Fake Access Point (Honeypot) - Practical
Network Hacking - Detection & Security
  • Detecting ARP Poisoning Attacks
  • Detecting suspicious Activities In The Network
  • Preventing MITM Attacks - Method 1
  • Preventing MITM Attacks - Method 2
Gaining Access To Computers
  • Gaining Access Introduction
Gaining Access - Server Side Attacks
  • Installing Metasploitable As a Virtual Machine
  • Introduction to Server-Side Attacks
  • Basic Information Gathering & Exploitation
  • Hacking a Remote Server Using a Basic Metasploit Exploit
  • Exploiting a Code Execution Vulnerability to Hack into a Remote Server
  • Nexpose - Installing Nexpose
  • Nexpose - Scanning a Target Server For Vulnerabilities
  • Nexpose - Analysing Scan Results & Generating Reports
  • Server-Side Attacks Conclusion
Gaining Access - Client Side Attacks
  • Introduction to Client-Side Attacks
  • Installing Veil Framework
  • Veil Overview & Payloads Basics
  • Generating An Undetectable Backdoor
  • Listening For Incoming Connections
  • Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
  • Hacking Windows 10 Using Fake Update
  • Backdooring Downloads on The Fly to Hack Windows 10
  • How to Protect Yourself From The Discussed Delivery Methods
Gaining Access - Client Side Attacks - Social Engineering
  • Introduction to Social Engineering
  • Maltego Basics
  • Discovering Websites, Links & Social Accounts Associated With Target
  • Discovering Twitter Friends & Associated Accounts
  • Discovering Emails Of The Target's Friends
  • Analysing The Gathered Info & Building An Attack Strategy
  • Backdooring Any File Type (images, pdf's ...etc)