Real-World Ethical Hacking 1: Hacking Windows!
  • Introduction
  • Overview: What is Ethical Hacking?
  • Hacking Windows
  • The Sticky Keys Hack
  • Burning a Legal Windows 10 Install Disc
  • The Hack: First Reboot and Exploit
  • The Hack (cont.): Second Reboot and Compromise
  • Hack Finale: Logging in as Administrator!
  • Review
  • BONUS: Mac Root Hack!
Create Your Own Virtual Hacking Lab!
  • Virtual Lab Intro and VirtualBox Installation
  • Building a Kali Linux Virtual Machine
  • Create a Windows 10 VM
  • Create an Android Phone/Tablet VM for Mobile Hacking!
  • The Ultimately Hackable Metasploitable!
  • Troubleshooting VirtualBox on Mac/Windows (Updated 6/2020 for VirtualBox 6.1)
Important Linux and Windows Terminal Commands
  • Intro to Command-Line Linux and Windows
  • Basic Linux Commands
  • Command-Line Linux File Magic!
  • More Helpful Linux Commands
  • BONUS: Fun Linux Terminal Commands (Optional)
  • Basic Command-Line Commands for Windows
  • Windows File Commands
  • Advanced Windows Command-Line Commands
  • Command-Line Review for Linux and Windows
Create a Virtual Network for Ethical Hacking!
  • Virtual Networking in VirtualBox
  • Creating the Private, Host-Only 10.0.3.x Network
  • Connecting Your VMs to the Host-Only Network
  • Creating and Using a Public NAT Network in VBox
  • Updating Kali and Windows VMs
Social Engineering: Capturing Usernames and Passwords via Phishing
  • Intro to Social Engineering
  • Fixing SET on Kali 2020 and later
  • The Social Engineer's Toolkit in Kali Linux
  • Cloning Facebook and Harvesting User Passwords
  • Intro to Spear-Phishing
  • Advanced IP Address Masking: Hiding Your Real URL
  • Crafting the Perfect Spear-Phishing Email
  • Capturing the User's Login and Password in Kali
  • BONUS: Cloning Twitter - Easy as 1-2-3-2!
  • Review: Social Engineering Techniques
  • Stopping Phishing at Work and at Home
Recon: Information Gathering, Scanning and Enumeration
  • Information Gathering: Passive vs. Active Reconnaissance
  • OSINT (Open-Source INTelligence) Framework: Domain Dossier
  • theHarvester: How hackers find users and email information for phishing
  • Recon-ng: Enumeration of servers/hosts with Recon-ng
  • nmap: Active Scanning with nmap
  • Legion: Active network and vulnerability scanning with LEGION GUI
Remote Hacking Win10: Attack Phase
  • Hacking Win10: The Attack Phase
  • Intro to Metasploit: The Hacker's Swiss Army Knife
  • Creating Your Own Virus with Metasploit
  • Sharing the Malware over the Web
  • Prep Win10 for Hacking: USB, WebCam, Firewall and Antivirus
  • Infecting Your Windows 10 VM with the Virus
Hacking Win10: Command & Control Phase
  • Attack Phase Recap/Reconnecting in Meterpreter
  • Intro to Meterpreter: Your Remote Attack Shell!
  • Viewing, Downloading and Uploading Files with Meterpreter
  • Stealing Screenshots, Keystrokes, and ,Webcams
  • How Attackers Steal Windows 10 Passwords: Privilege Escalation
  • Defending Yourself from Malware Attacks
BONUS Section: Car Hacking in Kali Linux!
  • Intro to Car Hacking!
  • Update: Installing can-utils and ICSim on Kali 2020 and newer
  • Running the Car Dashboard Simulator ICSim
  • Capturing CAN Traffic with CanSniffer
  • The Replay Attack: Replaying CAN Packets with CANplayer
  • Car Hacking Review
  • BONUS: Reverse Engineering the CAN Bus
  • BONUS: Hacking the Car Hacking Software, to 1000 mph!
  • Car Hacking LIVE on Dr. Payne's VW Jetta: Facebook Live Video from NCWA 2017
BONUS: Hacking Windows 7 with Metasploit!
  • Intro to Hacking a Real Win7 Box
  • Intro to Metasploit
  • Setting up Guest Additions in VirtualBox
  • Creating an Exploit Payload with Metasploit
  • Sharing the Exploit over the Web
  • Running the Exploit to Hack Windows 7
  • Intro to Meterpreter: Your Remote Attack Shell!
  • Privilege Escalation: Gaining Root Access and Dumping Password Hashes
  • Metasploit & Meterpreter Review
Password Problems - Everybody's Got 'Em: Hacking, Cracking, Snacking & Hijacking
  • Six Problems with Passwords
  • Hijacking Stored Passwords from Chrome and Firefox
  • Sniffing the Network: Installing Wireshark
  • Sniffing Unencrypted Passwords with Wireshark
  • Cracking Passwords with Kali and Online Tools
  • Seven Things You Can Do for Safer Passwords
Web Hacking - Testing and Securing Web Applications
  • Intro to Web Hacking
  • Hands-on Cross-Site Scripting (XSS) Attacks That Work!
  • SQL (Structured Query Language) Injection: Messing with Databases
  • Advanced SQLi Attacks
  • Securing Web Applications from XSS, SQLi and More