Search This Blog

Wednesday, September 20, 2017

Ethical Hacking From Scratch Video Course Training DVD






Duration : 12 Hours

Introduction 12:34
Course Introduction & Overview 03:15
Teaser - Hacking a Windows 10 Computer & Accessing Their Webcam  06:10
What Is Hacking & Why Learn It ? 03:09
Setting up The Lab 25:39
Lab Overview & Needed Software  03:25
Installing Kali 2017 As a Virtual Machine 08:32
Installing Metasploitable As a Virtual Machine 04:13
Installing Windows As a Virtual Machine  03:21
Creating & Using Snapshots  06:08

Linux Basics 20:53
Basic Overview of Kali Linux  07:05
The Terminal & Linux Commands  09:06
Updating Sources & Installing Programs  04:42
Network Penetration Testing 28:47
Network Penetration Testing Introduction 02:42

Networks Basics  03:09
Connecting a Wireless Adapter To Kali 07:18
What is MAC Address & How To Change It 04:44
Wireless Modes (Managed & Monitor) 05:02
Enabling Monitor Mode Manually (2nd method) 02:36
Enabling Monitor Mode Using airmon-ng (3rd method) 03:16

Network Penetration Testing - Pre Connection Attacks31:57
Packet Sniffing Basics Using Airodump-ng 05:40
Targeted Packet Sniffing Using Airodump-ng 07:27
Deauthentication Attack (Disconnecting Any Device From The Network) 05:16
Creating a Fake Access Point (Honeypot) - Theory 03:44
Creating a Fake Access Point (Honeypot) - Practical 09:50
Network Penetration Testing - Gaining Access (WEP/WPA/WPA2 Cracking)55:38

Gaining Access Introduction 01:16
WEP Cracking - Theory Behind Cracking WEP Encryption 03:26
WEP Cracking - Basic Case 06:27
WEP Cracking - Fake Authentication 05:59
WEP Cracking - ARP Request Replay Attack 04:44
WPA Cracking - Introduction 02:03
WPA Cracking - Exploiting WPS Feature 07:17
WPA Cracking - Theory Behind WPA/WPA2 Cracking 02:18
WPA Cracking - How To Capture The Handshake 04:43
WPA Cracking - Creating a Wordlist 06:08
WPA Cracking - Using a Wordlist Attack 02:49
Securing Your Network From The Above Attacks 02:03
How to Configure Wireless Security Settings To Secure Your Network 06:25

Network Penetration Testing - Post Connection Attacks 01:43:25
Introduction  02:43
Information Gathering - Discovering Connected Clients using netdiscover 03:31
Gathering More Information Using Autoscan 08:42
Gathering Even More Information Using Zenmap 11:15
MITM - ARP Poisonning Theory 05:51
MITM - ARP Spoofing using arpspoof 05:51
MITM - ARP Spoofing Using MITMf 05:21
MITM - Bypassing HTTPS 04:40
MITM - Session Hijacking 06:34
MITM - DNS Spoofing 05:10
MITM - Capturing Screen Of Target & Injecting a Keylogger 05:12
MITM - Injecting Javascript/HTML Code 06:43
MITM - Using MITMf Against Real Networks 09:08
Wireshark - Basic Overview & How To Use It With MITM Attacks 09:08
Wireshark - Sniffing Data & Analysing HTTP Traffic 08:00
Wireshark - Capturing Passwords & Cookies Entered By Any Device In The Network 05:36
Network Penetration Testing - Detection & Security 11:02
Detecting ARP Poisonning Attacks 05:11
Detecting suspicious Activities Using Wireshark 05:51
Gaining Access To Computer Devices 04:14
Gaining Access Introduction 04:14

Gaining Access - Server Side Attacks 01:17:44
Introduction 04:05
Basic Information Gathering & Exploitation 10:05
Using a Basic Metasploit Exploit  07:31
Exploiting a Code Execution Vulnerability 10:03
MSFC - Installing MSFC (Metasploit Community) 05:46
MSFC - Scanning Target(s) For Vulnerabilities 03:21
MSFC - Analysing Scan results & Exploiting Target System 09:42
Nexpose - Installing Nexpose 09:59
Nexpose - How To Configure & Launch a Scan09:16
Nexpose - Analysing Scan Results & Generating Reports  07:56

Gaining Access - Client Side Attacks 01:03:46
Introduction 02:19
Installing Veil 3 07:49
Veil Overview & Payloads Basics 07:20
Generating An Undetectable Backdoor Using Veil 3 09:44
Listening For Incoming Connections 07:18
Using A Basic Deliver Method To Test The Backdoor & Hack Windows 10 07:12
Backdoor Delivery Method 1 - Using a Fake Update 09:50
Backdoor Delivery Method 2 - Backdooring Downloads on The Fly 08:23
How to Protect Yourself From The Discussed Delivery Methods 03:51

Gaining Access - Client Side Attacks - Social Engineering 01:29:26
Introduction 02:43
Maltego Basics 05:48
Discovering Websites, Links & Social Networking Accounts Associated With Target 07:32
Discovering Twitter Friends & Associated Accounts 04:57
Discovering Emails Of The Target's Friends 03:48
Analysing The Gathered Info & Building An Attack Stratigy 08:41
Backdooring Any File Type (images, pdf's ...etc) 04:41
Compiling & Changing Trojan's Icon 06:16
Spoofing .exe Extension To Any Extension (jpg, pdf ...etc) 08:29
Spoofing Emails - Send Emails As Any Email Account You Want 07:33
BeEF Overview & Basic Hook Method 06:39
BeEF - hooking targets using MITMf 03:11
BeEF - Running Basic Commands On Target 04:24
BeEF - Stealing Credentials/Passwords Using A Fake Login Prompt 02:17
BeEF - Gaining Full Control Over Windows Target 03:39
Detecting Trojans Manually 05:32
Detecting Trojans Using a Sandbox 03:16
-
Gaining Access - Using The Above Attacks Outside The Local Network 24:17
Overview of the Setup 06:06
Ex1 - Generating a Backdoor That Works Outside The Network 05:24
Configuring The Router To Forward Connections To Kali 06:58
Ex2 - Using BeEF Outside The Network 05:49
Post Exploitation 43:29
Introduction 02:02
Meterpreter Basics 06:22
File System Commands 05:09
Maintaining Access - Basic Methods 05:07
Maintaining Access - Using a Reliable & Undetectable Method 06:53
Spying - Capturing Key Strikes & Taking Screen Shots 02:39
Pivoting - Theory (What is Pivoting?) 07:06
Pivoting - Exploiting Devices on The Same Network As The Target Computer 08:11

Website Penetration Testing 08:07
Introduction - What Is A Website ? 04:16
How To Hack a Website? 03:51
Website Pentesting - Information Gathering 38:05
Gathering Basic Information Using Whois Lookup 05:36
Discoverin Technologies Used On The Website 06:03
Gathering Comprehensive DNS Information 05:57
Discovering Websites On The Same Server 03:42
Discovering Subdomains 05:05
Discovering Sensitive Files 07:25
Analysing Discovered Files 04:17

Website Pentesting - File Upload, Code Execution & File Inclusion Vulns 36:12
Discovering & Exploiting File Upload Vulnerabilities 06:43
Discovering & Exploiting Code Execution Vulnerabilities 07:25
Discovering & Exploiting Local File Inclusion Vulnerabilities 05:16
Remote File Inclusion Vulnerabilities - Configuring PHP Settings 03:45
Remote File Inclusion Vulnerabilities - Discovery & Exploitation 05:44
Preventing The Above Vulnerabilities 07:19

Website Pentesting - SQL Injection Vulnerabilities 59:18
What is SQL 05:48
Dangers of SQL Injection Vulnerabilities 02:53
Discovering SQL injections In POST 07:56
Bypassing Logins Using SQL injection Vulnerability 04:48
Discovering SQL injections in GET 06:44
Reading Database Information 05:26
Finding Database Tables 03:33
Extracting Sensitive Data Such As Passwords 04:29
Reading & Writing Files On The Server Using SQL Injection Vulnerability 05:57
Discoverting SQL Injections & Extracting Data Using SQLmap 06:47
The Right Way To Prevent SQL Injection 04:57

Website Pentesting - Cross Site Scripting Vulnerabilities 20:35
Introduction - What is XSS or Cross Site Scripting? 03:09
Discovering Reflected XSS 03:46
Discovering Stored XSS 02:56
Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF 05:31
Preventing XSS Vulnerabilities 05:13

Website Pentesting - Discovering Vulnerabilities Automatically Using OWASP ZAP 08:29
Scanning Target Website For Vulnerabilities 04:18
Analysing Scan Results  04:11

======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 
======================================================================

Term


Shipping Banner

No comments:

Post a Comment