Curriculum
- 18 Sections
- 222 Lessons
- Lifetime
Expand all sectionsCollapse all sections
- Introduction To Ethical Hacking4
- Setting Up Virtual Hacking Lab5
- Mastering The Concept5
- Learning Kali Linux5
- INFORMATION GATHERING / RECONNAISSANCE11
- 4.0Introduction to Foot Printing & Reconnaissance
- 4.1Website reconnaissance
- 4.2Whois reconnaissance
- 4.3Arin Whois & IP blocks
- 4.4Builtwidth, ViewDNSInfo, Wappalyzer
- 4.5hping3 , dnsenum & dmitry
- 4.6Lazyrecon,Sn1per & theharvester
- 4.7Maltego & Redhawk & more…
- 4.8Google Dorks & Google Hacking Database
- 4.9Pentest-Tools & NSLookup
- 4.10Call Spoofing & Email Tracking
- ANONYMOUS ON INTERNET9
- 5.0Understanding Tor & its working
- 5.1Understanding Tor Nodes & Relays
- 5.2Dark Web on Tor Network
- 5.3Installing Tor Browser in Windows
- 5.4Installing & Configuring Tor Browser [GUI] in Kali Linux
- 5.5Installing & Configuring Tor [command line] in Kali Linux
- 5.6Configuring Tor to Run As Root in Kali Linux
- 5.7Configuring Proxychain with Tor
- 5.8Becoming Anonymous Using Tor – IP Hiding
- SCANNING TECHNIQUES18
- 6.0Introduction to Scanning in Ethical Hacking
- 6.1Scanning Tools & Methodology
- 6.2Learning about Ports & their states
- 6.3Well Known, Registered & Dynamic Ports
- 6.4Use Of Ping & Angry IP Scanner
- 6.5Banner Grabbing & Netcat
- 6.6Using Wafw00f For Firewall
- 6.7Introduction to Nmap & Scan Types
- 6.8Installing Nmap in windows & Kali linux
- 6.9Nmap – Advanced Port Scanning
- 6.10Nmap – Firewall Bypass
- 6.11Nmap – NSE (Nmap Scripting Engine)
- 6.12Nmap – Open Ports, Service Name & versions
- 6.13Understanding Vulnerability, Exploit & Payload
- 6.14Finding Open Ports exploits using searchsploit/metasploit
- 6.15Exploiting Open Ports [FTP port 21]
- 6.16Exploiting Open port 21 using Metasploitable
- 6.17Using Zenmap in Windows
- ENUMERATION12
- 7.0Introduction to Enumeration
- 7.1Protection Rings & Protection Domain
- 7.2The working Of Kernel
- 7.3Understanding Windows Architecture
- 7.4Windows Security Elements
- 7.5SIDs, RIDs, SRM, SAM Database, LSASS, NetBIOS
- 7.6NetBIOS Enumeration
- 7.7NetBIOS Enumerator & nbtstat Tool in Windows
- 7.8nbtscan in Kali Linux
- 7.9Understanding Security Identifiers & Relative Identifiers
- 7.10Understanding ACL [ Access Control List ] & ACE [Access Control Entries]
- 7.11Enumeration Countermeasures
- SYSTEM HACKING & PASSWORD CRACKING24
- 8.0Introduction to System Hacking
- 8.1Introduction to Password Cracking
- 8.2Password Guessing & Complexity
- 8.3Hashing & Hash identifier
- 8.4LM / NTLM in Windows
- 8.5Dictionary Password Attack
- 8.6Bruteforce Password Attack
- 8.7Hybrid Password Attack
- 8.8Rainbow Password Attack
- 8.9Stealing SAM Databse
- 8.10Creating Own Password List using Crunch in Kali
- 8.11Cracking Zip File Password using John The Ripper
- 8.12Using hashcat
- 8.13Cracking Windows password using L0phtcrack
- 8.14Cracking windows password using KonBoot
- 8.15Cracking Kali Linux Root/Login Password
- 8.16Using Ophcrack
- 8.17Introduction to Keyloggers
- 8.18Software & Hardware Keyloggers
- 8.19Using Keyloggers to get passwords & credentials
- 8.20Introduction to Encryption
- 8.21Symmetric & Asymmetric
- 8.22Encryption Algorithms
- 8.23Use of pwdump in dumping
- SOCIAL ENGINEERING - HUMAN HACKING12
- 9.0Introduction To Social Engineering or Human Hacking
- 9.1Why social engineering is master of all other attacks
- 9.2Types of Social Engineering Attack
- 9.3Human & Computer Based social engineering attacks
- 9.4Identity Theft
- 9.5Social Engineering using Android Lost
- 9.6Email Spoofing/Fake Mail
- 9.7Hiding malicious links in Email
- 9.8Introduction to Phishing
- 9.9Phishing Techniques
- 9.10Phishing Campaign with Lucy Security
- 9.11Social Engineering Countermeasures
- DOS/DDOS ATTACKS11
- 10.0Introduction to DOS/DDOS [ Denial Of Services ]
- 10.1DOS Attack Types
- 10.2Smurf & Fraggle DOS Attack
- 10.3SYN Flood & Ping Of Death DOS Attack
- 10.4DDOS Attacks using Zombie PC
- 10.5Introduction to Botnets
- 10.6DOS on Live Website
- 10.7DOS using Goldeneye
- 10.8Slowloris DOS/DDOS Attack
- 10.9slowhttp & torshammer
- 10.10Countermeasures Of DOS/DDOS
- SNIFFING8
- METASPLOIT ADVANCED14
- 12.0Introduction to Metasploit
- 12.1Practicing Metasploit Framework [msf]
- 12.2searchsploit [Hunting for exploits]
- 12.3cvedetails & exploit-db
- 12.4Understanding LHOSTS,LPORT,RHOSTS & RPORT
- 12.5Exploiting Windows XP using Metasploit
- 12.6Exploiting Windows 7 using Metasploit
- 12.7Exploiting Windows 10 using Metasploit
- 12.8Privilege Escalation
- 12.9User Access Control in Windows
- 12.10Bypassing UAC
- 12.11Making payload persistence
- 12.12Encoding of Payload
- 12.13Crypters, Making FUD & Metasploit Modules
- WIRELESS HACKING16
- 13.0Introduction to Wireless Hacking
- 13.1Understanding Wireless Networks
- 13.2WEP [Wired Equivalent Privacy]
- 13.3WPA & WPA2
- 13.4Difference between WEP, WPA & WPA2
- 13.5WPS [Wi-fi Protected Setup]
- 13.6Wifi Encryptions & Breaking
- 13.7Setting Wireless Pentesting Environment in VMware
- 13.8Choosing best Wireless External Adapter
- 13.9Monitor mode & Packet Injection
- 13.10Discovering Wi-fi Networks using Wireless Adapter
- 13.11WEP Cracking
- 13.12Use of Aircrack & Airmon
- 13.13WPA/WPA2 Cracking [Manual]
- 13.14WPA/WPA2 Cracking [Automatic]
- 13.15Wi-fi Phishing
- ANDROID HACKING [BASIC]10
- 14.0Introduction To Android Hacking
- 14.1Rooting & Flashing Of Android
- 14.2One Click Root
- 14.3Introducing Android Studio
- 14.4Android Virtual Device Manager [AVD Manager]
- 14.5Creating Your first latest virtual Android Device
- 14.6Configuring Xposed Framework
- 14.7Using Modules In Xposed Framework
- 14.8Custom ROM Flash
- 14.9Custom Recovery [TWRP] & Super SU
- ANDROID PENTESTING17
- 15.0Introduction to Android Pentesting
- 15.1Linux Kernel In Android
- 15.2Setting Up Android Pentesting Lab
- 15.3Creating first Custom Android Device for Pentesting
- 15.4Rooting your virtual Android Device
- 15.5Setting up Xposed Framework & Google Play services
- 15.6Setting Up SSL Unpinning
- 15.7Setting up Burp Suite for Android Phone
- 15.8Configuring Burp Suite For Chrome in Android
- 15.9Intercepting Android Chrome Browser in Burp Suite
- 15.10Intercepting Android Applications in Burp Suite
- 15.11Hunting on Android Applications
- 15.12Android Pentesting – Parameter Tampering
- 15.13Android Pentesting – No Rate Limit
- 15.14Android Pentesting – Long password DOS Attack
- 15.15Android Pentesting – XSS & IDOR
- 15.16Android Pentesting – More Bugs Testing
- LEARNING RED-HAT (RHEL)18
- 16.0Introduction to Red-Hat Enterprise Linux Distro
- 16.1Installing RHEL in VMware Workstation
- 16.2Creating Yum Server/Repository [ Local ]
- 16.3Elinks & Hidden directory
- 16.4Understanding Linux Partitions
- 16.5Creating New Partitions using fdisk
- 16.6Formatting Of Partitions
- 16.7Mounting of Partitions
- 16.8Permanent Mounting Devices
- 16.9Understanding rpm, UUID/blkid & fstab
- 16.10Understanding /etc/shadow & /etc/passwd
- 16.11Hashes in /etc/shadow
- 16.12Making swap partitions
- 16.13New kernel installation
- 16.14Creating & Configuring Apache server
- 16.15Creating & Configuring FTP Server
- 16.16Creating & configuring SSH Server
- 16.17Breaking RHEL Login Password
- BUG BOUNTY - WAPT23
- 17.0Introduction to WAPT / Bug Bounty / Penetration Testing
- 17.1Setting Up Lab For Bug Bounty
- 17.2Using Hackerone, Bugcrowd & Openbugbounty
- 17.3Choosing the right target with large scope area
- 17.4Configuring Kali for Bug Bounty
- 17.5Setting Up Burp Suite for Bug Bounty
- 17.6Recon Techniques
- 17.7Subdomain Enumeration
- 17.8Sorting The Unique
- 17.9Detecting The Live Subdomains
- 17.10Subdomain Takeover
- 17.11Directory Bruteforcing
- 17.12Bug Bounty Data
- 17.13Github Recon Techniques
- 17.14No rate limit Bug
- 17.15Long password DOS Attack
- 17.16Password Reset Poisoning
- 17.17WordPress Hunting
- 17.18Obsecure Email Vulnerability
- 17.19XSS [ Cross Site Scripting ] Vulnerability
- 17.20IDOR Vulnerability
- 17.21SQL Injection [ Manual & Automatic ]
- 17.22More Bug Bounty Topics & Practicals