Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Ethical Hacking for Beginners
Course Introduction
Course Introduction (0:23)
Introduction and Overview (3:26)
Course Tools (3:53)
Getting help
Answering your questions (1:53)
Networking Basics
Networking Basics (0:29)
The OSI Model (4:51)
IP and MAC Addressing (15:46)
Binary Numbering (6:19)
Subnetting (6:19)
Subnetting: Hands-On Practice (4:18)
TCP and UDP (6:10)
IP and ICMP (5:20)
Well-Known Ports (11:36)
Domain Name System (6:16)
Creating Virtual lab
Creating a Virtual Lab (0:25)
VMware Player (5:50)
Virtual Box (3:00)
VMware Fusion (2:32)
Kali Linux (12:42)
VM Snapshots (5:59)
Linux Operating System Basics
Linux Operating System Basics (0:28)
Updating the Linux OS (3:51)
The Linux File System (24:00)
Common Linux Commands (26:08)
Basic Bash Script Example (10:31)
Installing Tools from GitHub (3:59)
Kali Linux Tools
Kali LInux Tools (0:25)
Kali Linux Overview (3:46)
Keeping Notes (7:17)
Penetration Testing
Penetration Testing (0:29)
Information Security Overview (7:08)
Cyber Kill Chain (5:41)
Five Phases of Ethical Hacking (5:15)
Legal Documents (7:19)
Pentest Report Writing (7:28)
Methodology Phase 1 - Reconnaissance
Reconnaissance (0:23)
OSINT Explained (5:58)
OSINT Resources (7:14)
Passive Kali Tools (6:57)
Subdomains Tools (5:27)
Real-World Practice (3:32)
Methodology Phase 2 - Scanning
Methodology Phase 2 - Scanning (0:24)
BWA Scanning and Enumeration (16:27)
BWA Vulnerability Discovery (7:18)
Methodology Phase 3 - Gaining Access
Methodology Phase 3 - Gaining Access (0:25)
Sending Payloads (10:54)
Automated Credential Attacks (19:00)
Word List Attacks (7:46)
Methodology Phase 4 - Maintaining Access
Maintaining Access (0:23)
Tactics for Maintaining Access (7:22)
Methodology Phase 5 - Covering Tracks
Covering Tracks (0:24)
Pentest Cleanup (3:57)
Exploring OWASP
Exploring OWASP (0:29)
OWASP Top 10 (10:18)
Using Burp Suite (6:44)
SQL Injection (11:21)
Broken Authentication (8:06)
Sensitive Data Exposure (8:27)
XML External Entities (XXE) (10:28)
Broken Access Control (5:10)
Security Misconfigurations (5:01)
Cross-Site Scripting (XSS) (11:19)
Insecure Deserialization (5:29)
Known Vulnerabilities (3:18)
Insufficient Logging and Monitoring (6:13)
Basics of Python Programming
Basics of Python Programming (0:27)
Python 3 and Gedit (1:39)
Python Variables (2:54)
Python Strings (5:49)
Python Booleans (4:51)
Python Operators (8:12)
Python Lists (7:49)
Python Tuples (4:44)
Python Sets (3:50)
Python Dictionaries (7:52)
Python If Else (3:19)
Python While and For Loops (9:02)
Python Functions (7:26)
Python Modules (4:53)
Using Python and Scapy to attack networks
Spanning Tree Attack 1 (13:16)
Spanning Tree Attack 2 (8:19)
Dynamic Trunking Protoocl (DTP) Attack (8:25)
DHCP Exhaustion Attack (8:33)
WiFi Theory
WiFi Introduction (0:32)
Introduction to Wireless LANs (WLANs) (4:36)
WLAN Antennas (5:03)
Wireless Range Extenders (1:18)
WLAN Frequencies and Channels (4:59)
WLAN Standards (17:15)
WiFi Hacking
Cracking WiFi with a single Linux Command (wifite) (13:03)
Easy GUI WPA2 cracking using Fern (5:14)
Cracking WiFi with airmon-ng (12:59)
GPU WPA2 cracking using hashcat (12:02)
Python WiFi DOS script (17:27)
Owning a WiFi network with Python Part 1 (6:51)
Owning a WiFi network with Python Part 2 (7:22)
WiFi Adapters and Troubleshooting
WiFi adapters - are they required? And which are best? (13:39)
Example of monitor vs managed mode (9:02)
Get Alfa Adapter get working on Kali Linux (6:45)
Fix TP-Link TL-WN722N Adapter issues (15:36)
Wifite: Fixing issues (10:12)
Course Wrap-Up
Course Wrap-Up (1:10)
Teach online with
Pentest Report Writing
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock