Course Highlights
  • 145+ videos (15+ hours) to teach you ethical hacking & cybersecurity from scratch.
  • Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap, etc.
  • 85+ hands-on real-life hacking examples.
  • No prior knowledge required
  • Hack & secure WiFi & wired networks.
  • Hack cloud servers.
  • Create backdoors & Hack Windows.
  • Start from 0 up to a high-intermediate level.
  • Discover & exploit web application vulnerabilities to hack websites.
  • Learn Network Hacking / Penetration Testing.
  • Learn about the different hacking fields & hackers.
  • Install a hacking lab & needed software (on Windows, OS X and Linux).
  • Discover vulnerabilities & exploit them to hack into servers.
  • Hack secure systems using client-side & social engineering.
  • Secure systems from all the attacks shown.
  • Install & use Kali Linux - a hacking operating system.
  • Linux basics.
  • Linux commands
  • How to use the Linux terminal.
  • Network basics & how devices interact inside a network.
  • Run attacks on networks without knowing its key.
  • Control Wi-Fi connections without knowing the password.
  • Create a fake Wi-Fi network with internet connection & spy on clients.
  • Gather detailed information about networks & connected clients like their OS, ports ...etc.
  • Crack WEP/WPA/WPA2 encryptions.
  • ARP Spoofing / ARP Poisoning.
  • Launch various Man In The Middle attacks.
  • Access any account accessed by any client on the network.
  • Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Intercept network traffic & modify it on the fly.
  • Discover devices connected to the same network.
  • Inject Javascript in pages loaded by clients connected to the same network.
  • Redirect DNS requests to any destination (DNS spoofing).
  • Secure networks from the discussed attacks.
  • Edit router settings for maximum security.
  • Discover suspicious activities in networks.
  • How to prevent MITM attacks.
  • Discover open ports, installed services and vulnerabilities on computer systems.
  • Exploit buffer over flows & code execution vulnerabilities to gain control over systems.
  • Hack systems using client side attacks.
  • Hack Windows using fake updates.
  • Backdoor normal programs.
  • Backdoor any file type such as pictures, pdf's ...etc.
  • Gather information about people, such as emails, social media accounts, emails and friends.
  • Hack secure systems using social engineering.
  • Send emails from ANY email account without knowing the password for that account.
  • Analyse malware.
  • Manually detect undetectable malware.
  • Read, write download, upload and execute files on compromised systems.
  • Capture keystrikes on a compromised system.
  • Use a compromised computer as a pivot to hack other systems.
  • Understand how websites & web applications work.
  • Understand how browsers communicate with websites.
  • Gather sensitive information about websites.
  • Discover servers, technologies & services used on target website.
  • Discover emails & sensitive data associated with a specific website.
  • Discover subdomains associated with a website.
  • Discover unpublished directories & files associated with a target website.
  • Discover websites hosted on the same server as the target website.
  • Exploit file upload vulnerabilities to gain control over target website.
  • Discover, exploit and fix code execution vulnerabilities.
  • Discover, exploit & fix local file inclusion vulnerabilities.
  • Discover, exploit & fix SQL injection vulnerabilities.
  • Bypass login forms and login as admin using SQL injections.
  • Exploit SQL injections to find databases, tables & sensitive data such as usernames, passwords...etc
  • Read / Write files to the server using SQL injections.
  • Learn the right way to write SQL queries to prevent SQL injections.
  • Discover reflected XSS vulnerabilities.
  • Discover Stored XSS vulnerabilities.
  • Hook victims to BeEF using XSS vulnerabilities.
  • Fix XSS vulnerabilities & protect yourself from them as a user.
  • Discover MITM & ARP Spoofing attacks.
Curriculum

3 Topics
Teaser - Hacking Windows 11 & Accessing the Webcam
Course Introduction & Overview
What Is Hacking & Why Learn It ?

5 Topics
Lab Overview
Initial Preparation
Installing Kali Linux as a VM on Windows
Installing Kali Linux as a VM on Apple Computers (Intel & Apple Silicon)
Installing Kali Linux as a VM on Linux

2 Topics
Basic Overview of Kali Linux
The Terminal & Linux Commands

5 Topics
Introduction to Network Hacking / Penetration Testing
Networks Basics
Connecting a Wireless Adapter To Kali
What is MAC Address & How To Change It
Wireless Modes (Managed & Monitor)

4 Topics
Packet Sniffing Basics
WiFi Bands - 2.4Ghz & 5Ghz Frequencies
Targeted Packet Sniffing
Deauthentication Attack (Disconnecting Devices From Networks)

5 Topics
Gaining Access Introduction
Theory Behind Cracking WEP Encryption
WEP Cracking Basics
Fake Authentication Attack
ARP Request Replay Attack

5 Topics
Introduction to WPA and WPA2 Cracking
Hacking WPA & WPA2 Without a Wordlist
Capturing The Handshake
Creating a Wordlist
Cracking WPA & WPA2 Using a Wordlist Attack

2 Topics
Securing Your Network From Hackers
Configuring Wireless Settings for Maximum Security

1 Topic
Introduction to Post-Connection Attacks

5 Topics
Installing Windows As a Virtual Machine
Installing Windows as a Virtual Machine on Apple Silicon
Discovering Devices Connected to the Same Network
Gathering Sensitive Info About Connected Devices (Device Name Ports etc.)
Gathering More Sensitive Info (Running Services Operating System etc.)

19 Topics
What is ARP Poisoning ?
Intercepting Network Traffic
Bettercap Basics
ARP Spoofing Using Bettercap
Spying on Network Devices (Capturing Passwords Visited Websites...etc)
Creating Custom Spoofing Script
Bypassing HTTPS
Bypassing HSTS
Bypassing HSTS Recap - Firefox
Bypassing HSTS Recap - Chrome
DNS Spoofing - Controlling DNS Requests on The Network
Injecting Javascript Code
Doing All of The Above Using a Graphical Interface
Wireshark - Basic Overview & How To Use It With MITM Attacks
Wireshark - Sniffing & Analysing Data
Wireshark - Using Filters Tracing & Dissecting Packets
Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
Creating a Fake Access Point (Honeypot) - Theory
Creating a Fake Access Point (Honeypot) - Practical

4 Topics
Detecting ARP Poisoning Attacks
Detecting suspicious Activities In The Network
Preventing MITM Attacks - Method 1
Preventing MITM Attacks - Method 2

1 Topic
Gaining Access Introduction

9 Topics
Installing Metasploitable As a Virtual Machine
Introduction to Server-Side Attacks
Basic Information Gathering & Exploitation
Hacking a Remote Server Using a Basic Metasploit Exploit
Exploiting a Code Execution Vulnerability to Hack Remote Server
Nexpose - Installing Nexpose
Nexpose - Scanning a Target Server For Vulnerabilities
Nexpose - Analysing Scan Results & Generating Reports
Server-Side Attacks Conclusion

8 Topics
Introduction to Client-Side Attacks
Installing Veil Framework
Veil Overview & Payloads Basics
Generating An Undetectable Backdoor
Listening For Incoming Connections
Hacking Windows 10
Backdooring Downloads on The Fly to Hack Windows 10
How to Protect Yourself From The Discussed Delivery Methods

20 Topics
Introduction to Social Engineering
Maltego Basics
Discovering Websites Links & Social Accounts Associated With Target
Discovering Twitter Friends & Associated Accounts
Discovering Emails Of The Target's Friends
Analysing The Gathered Info & Building An Attack Strategy
Intro to Trojans - Backdooring Any File Type (images PDF's etc.)
Compiling & Changing Trojan's Icon
Spoofing .exe Extension To Any Extension (jpg pdf ...etc)
Spoofing Emails - Setting Up an SMTP Server
Email Spoofing - Sending Emails as Any Email Account
Email Spoofing - Spoofing Sender Name
Email Spoofing - Method 2
BeEF Overview & Basic Hook Method
BeEF - Hooking Targets Using Bettercap
BeEF - Running Basic Commands On Target
BeEF - Stealing Passwords Using A Fake Login Prompt
BeEF - Hacking Windows 10 Using a Fake Update Prompt
Detecting Trojans Manually
Detecting Trojans Using a Sandbox

4 Topics
Overview of the Setup
Ex1 - Generating a Backdoor That Works Outside The Network
Configuring The Router To Forward Connections To Kali
Ex2 - Using BeEF Outside The Network

7 Topics
Introduction to Post Exploitation
Meterpreter Basics
Accessing the System Commands
Maintaining Access (Persistence)
Spying - Capturing Key Strikes & Taking Screenshots
Pivoting - Theory (What is Pivoting?)
Pivoting - Using a Hacked System to Hack Into Other Systems

2 Topics
Introduction - What Is A Website ?
How To Hack a Website?

7 Topics
Gathering Basic Information Using Whois Lookup
Discovering Technologies Used On The Website
Gathering Comprehensive DNS Information
Discovering Websites On The Same Server
Discovering Subdomains
Discovering Sensitive Files
Analysing Discovered Files

6 Topics
Discovering & Exploiting File Upload Vulnerabilities To Hack Websites
Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites
Discovering & Exploiting Local File Inclusion Vulnerabilities
Remote File Inclusion Vulnerabilities - Configuring PHP Settings
Remote File Inclusion Vulnerabilities - Discovery & Exploitation
Preventing The Above Vulnerabilities

11 Topics
What is SQL?
Dangers of SQL Injection Vulnerabilities
Discovering SQL injections In POST
Bypassing Login Pages Using SQL Injection
Discovering SQL Injections in GET
Reading Database Information
Discovering Database Tables
Extracting Sensitive Data From The Database (Such As Passwords User info...etc)
Reading & Writing Files On The Server Using SQL Injection Vulnerability
Discovering SQL Injections & Extracting Data Using SQLmap
The Right Way To Prevent SQL Injection Vulnerabilities

5 Topics
Introduction to Cross Site Scripting?
Discovering Reflected XSS
Discovering Stored XSS
Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF
Preventing XSS Vulnerabilities

5 Topics
Automatically Scanning Target Website For Vulnerabilities
Analysing Scan Results
Website Hacking / Penetration Testing Conclusion
Writing a Pentest Report
4 Ways to Secure Websites & Apps

1 Topic
Bonus Lecture - Discounts

  Write a Review

Learn Ethical Hacking From Scratch 2024

Go to Paid Course