Prerequisites for getting started with this course.
  • Introduction to Ethical Hacking. What is it in detail?
  • Thank you for taking this course! What is the most it can do for you?
  • Prerequisites success tips for getting the most out of this course.
Basic hacking terms you will want to know getting started.
  • Basic terminology such as white hat, grey hat, and black hat hacking.
  • Basic terminology including SQL injections, VPN , proxy, VPS, and key loggers.
Build your hacking environment!
  • Getting started successfully PDF with common questions answered and helpful tips
  • Installing VirtualBox with rpm plus why use a virtual machine.
  • Installing VirtualBox using the default package manager from repositories.
  • Creating the virtual environment.
  • Installing VirtualBox in a Windows 8.1 environment.
  • Kali Linux installation within a virtual environment.
  • Kali Linux installation after it is running and getting starting using it.
  • Installing VirtualBox Guest Additions
Set up instructions for Mac users ONLY
  • Installing VirtualBox on a Mac
  • Setting up Kali Linux with VirtualBox part 1
  • Setting up Kali Linux with VirtualBox part 2
  • How to set up a USB passthrough on a Mac part 1
  • How to set up a USB passthrough on a Mac part 2
  • Kali Linux Live USB on a MacBook Pro part 1 ( OPTIONAL )
  • Kali Linux Live USB on a MacBook Pro part 2 ( OPTIONAL )
  • Kali Linux Live USB on a MacBook Pro part 3 ( OPTIONAL )
How to create a bootable USB of Kali Linux ( optional )
  • How to create a bootable USB of Kali with persistent storage > 4 GB part 1
  • How to create a bootable USB of Kali with persistent storage > 4 GB part 2
  • How to create a bootable USB of Kali with persistent storage > 4 GB part 3
  • How to create a bootable USB of Kali with persistent storage > 4 GB part 4
Updates: How to install VirtualBox on Fedora 22 + Kali Sana VM ( OPTIONAL )
  • Fedroa 22 VirtualBox set up
  • Kali Sana virtual machine installation
  • How to install VBox GuestAdditions in Kali Sana
Linux Terminal including basic functionalities and CLI.
  • Introduction to the Linux terminal.
  • Linux Command-Line Interface (CLI) basics.
  • The Linux CLI explained in greater detail to give you a good understanding.
What is Tor? How can you use it to protect your anonymity online?
  • Tor part 1.
  • Tor part 2.
ProxyChains for using proxy servers, hiding your ip, and obtaining access.
  • Proxychains part 1.
  • Proxychains part 2.
  • Proxychains part 3.
What is a Virtual Private Network (VPN) and how you can stay anonymous with VPN?
  • VPN part 1.
  • VPN part 2.
What is a macchanger? How can you use it to change your mac address?
  • Macchanger part 1 (updated)
  • Macchanger part 2 (updated)
Footprinting with Nmap and external resources.
  • Nmap part 1.
  • Nmap part 2.
  • External resources using public listings of known vulnerabilities.
Attacking wireless networks. Overview of the tools.
  • Intro to wifi hacker cracking WPA⁄WPA2.
  • Aircrack and reaver installation.
  • Installing aircrack-ng on Windows + crunch on Linux.
  • For Windows Users. How To Set Up USB wireless Adapter with Virtualbox Part 1.
  • For Windows Users. How To Set Up USB wireless Adapter with VirtualBox part 2.
Breaking WPA/WPA2 encryption. Wifi hacking and wifi hacker training.
  • Aircrack-ng _ crunch usage example_1
  • Aircrack-ng _ crunch usage example_2
  • Aircrack-ng _ crunch usage example_3
  • Cracking WPS pins with reaver part 1.
  • Cracking WPS pins with reaver part 2.
  • Cracking WPS pins with reaver part 3.
Signal jamming and denial of service.
  • Performing denial of service on wireless networks part 1.
  • Performing denial of service on wireless networks part 2.
SSL strips.
  • SSL strip part 1.
  • SSL strip part 2.
  • SSL strip part 3.
Let's have a bit of fun!
  • Funny things part 1.
  • Funny things part 2.
  • Funny things part 3.
Evil twin method! Clone wireless access points to steal data.
  • Evil twin part 1.
  • Evil twin part 2
  • Evil twin part 3.
Attacking routers to give you free reign over the entire network!
  • Using known vulnerabilities part 1.
  • Using known vulnerabilities part 2.
  • Using known vulnerabilities part 3.
DNS setting hacking to redirect users with post authentication exploitation.
  • Post authentication exploitation ( DNS ) part 1.
  • Post authentication exploitation ( DNS ) part 2.
  • Post authentication exploitation ( DNS ) part 3.
Website attacks with SQL injections.
  • sql-injection-part-1
  • sql-injection-part-2
  • sql-injection-part-3
  • sql-injection-part-4
  • sql-injection-part-5
Brute-forcing methods for cracking passwords.
  • cracking-hashes
  • cracking-linux-password-with-john-the-ripper-part-1