Autoplay
Autocomplete
Previous Lesson
Complete and Continue
MASTERING ETHICAL HACKING AND PENETRATION TESTING
Module 1 - Ethical Hacking Basics
Terminologies (43:06)
Necessacity of Hacking (9:31)
Understanding Hacking - Scenario Based (16:34)
Elements of Security (5:12)
Ethical Hacking Phases (5:59)
Onfloor Penetration Testing Approach (8:22)
Networking Basics
All About Networking Devices (33:07)
MAC Addresses (14:33)
IP Addresses (32:34)
Ports and Protocols (32:42)
OSI Model (28:28)
TCP 3 - Way Handshake (36:47)
Internet Governance (7:07)
Ethical Hacking - LAB SETUP
What are Hypervisors ? (5:51)
Virtual Box Installation (5:06)
Kali Linux - Part 1 (36:28)
Kali Linux Part 2 (28:38)
BlackArch OS Installation (36:39)
Parrot OS Installation (16:16)
Linux File System (10:40)
Linux Command Line Tutorials Part 1 (72:18)
Linux Command Line Tutorials Part 2 (34:43)
Windows Command Line Tutorials (21:02)
Active Directory Introduction (6:56)
Active Directory Introduction - Part 2 (14:11)
Active Directory Introduction - Part 3 (8:11)
2019 Windows Server Installation (10:50)
Domain Controller & DHCP Setup (24:22)
Windows 10 Installation (10:33)
Creating Users Account & Computer Accounts on DC (25:16)
DNS Server setup on Domain Controller (18:04)
IIS Webserver Setup (9:09)
XAMPP Server Setup (10:41)
Metasploitable Setup (11:53)
Router Configuration - Part 1 (22:47)
Router Configuration - Part 2 (83:30)
Installing Android OS in VirtualBox (8:36)
Privacy and Anonymity
MacChanger in Kali Linux (4:49)
VPN Basics (14:53)
Setup VPN on Windows Machine (10:30)
Setup VPN on Kali Linux (7:26)
Tor Browser (23:27)
Proxychains and DNS Leak (54:52)
Anonsurf (19:06)
Course 1: ETHICAL HACKING
Reconnaisance
Reconnaissance (26:14)
Class 2- Google Hacking Theory (18:24)
Class 3- Google Hacking Tool (1:15)
Class 4- Scanning and Enumeration (25:40)
Class 5- APS (4:46)
Class 6- APS (4:46)
Class 7- NMap - Network Mapper (9:18)
Class 8 - Load Balace Testing on Servers (sites) (2:05)
Class 9- Super Scan (2:51)
Class 10- DumpSec Tool (6:42)
Class 11-System Hacking -- Part 1 (12:06)
Class 12-System Hacking -- Part 2 (8:43)
Class 13-System Hacking -- Part 3 (8:34)
Class 14-System Hacking -- Part 4 (5:04)
Class 15-System Hacking -- Part 5 (2:18)
Class 16 - Proxy Server (27:28)
Class 17- EPS Tool (6:12)
Class 18 - TOR Proxy (3:39)
Class 19- Keyloggers (5:16)
Class 20- Trojans (20:23)
Class 21- All about VIRUS (17:40)
Class 22 - Social Engineering (15:39)
Class 23- Email Hacking (21:42)
Class 24-Sniffing (9:23)
Class 25- Wireshark (19:22)
Class 26 Cain n Able (8:28)
Class 27 - Session HiJacking -1 (8:06)
Class 27 - Session HiJacking -2 (5:14)
Class 27 - Session HiJacking -3 (2:41)
Class 28 - Web Server Hacking (28:03)
Class 29 - SQL Injection - 1 (6:57)
Class 30 - SQL Injection - 2 (25:03)
Class 31- SQL Injection - 3 (25:03)
Class 32- Cross Site Scripting -1 (11:18)
Class 33- Cross Site Scripting -2 (20:58)
Class 34- Cross-Site Request Forgery -1 (10:39)
Class 35- Cross-Site Request Forgery -2 (7:09)
Class 36- Cross-Site Request Forgery -3 (2:14)
Class 37- Remote File Inclusion (5:44)
Class 38- Introduction to Exploit Writing and BufferOverflows (37:10)
Class 39-Reverse-Engineering (34:43)
Class 40- Cryptography (24:43)
Class 41- Firewalls (28:49)
Class 42- Denial Of Service Part - 1 (10:18)
Class 43- Denial Of Service Part - 2 (7:15)
Class 44- Physical Security (8:18)
Class 45- Wireless Hacking (11:06)
Class 46- Metasploit Part 1 (20:52)
Class 47-Metasploit Part 2 (8:17)
Class 48- Penetration Testing Part 1 (4:44)
Class 49- Penetration Testing Part 2 (10:52)
Class 50- Penetration Testing Part 3 (5:27)
Class 51- Router Hacking (26:30)
Class 52- Mobile Hacking (34:35)
Class 53 - Web Application Penetration Testing - Part 1 (11:47)
Class 54 - Web Application Penetration Testing - Part 2 (2:38)
Class 55 - Web Application Penetration Testing - Part 3 (2:47)
Class 56 - Web Application Penetration Testing - Part 4 (8:15)
Class 57 - Web Application Penetration Testing - Part 5 (1:55)
Class 58 - Web Application Penetration Testing - Part 6 (2:09)
Course 2: Penetration Testing with Metasploit
0.Course Introduction (3:19)
1.Introduction to penetration testing (1:48)
2.Introduction to PTES (1:05)
3.PTES overview (3:11)
4.settinng up lab (3:44)
5.Setting up lab -live mode (4:08)
6.Installing kali linux (2:49)
7.configuring vulnerable thrid party test beds (2:49)
8.snapshot and clone (4:26)
9.metasploit 101 (4:43)
10.auxilary scanning (2:45)
11.Introduction to exploits (3:21)
12.GREAT-RANKING (1:50)
12.excellent ranking exploits (4:55)
13.normal (2:32)
14.payloads (2:56)
15.creating database connectivity (4:52)
16.nessus installtion (4:32)
17.nessusscanning (4:12)
18.exploiting vulnerability based on nessus report (3:47)
19.msfconsole (4:26)
20.msfcli (2:28)
21.armitage (6:16)
22.Meterpreter (1:30)
23.working on meterpreter (4:38)
24.getting meterpreter access (5:33)
25.meterpreter core commands (8:38)
26.meterpreter-file-commands (7:54)
27.meterpreter-user interface commands (9:41)
28.meterpreter-system-commands (9:45)
29.meterpreter-networking-commands (1:40)
30.changing MAC attributes (11:44)
31.introduction to client side attacks (2:23)
32.msfpayload, msfencode, msfvenom (1:48)
33.binary payload (6:28)
34.vnc binary payload (4:04)
35.vnc payload courtesy shell DISABLE (1:03)
36.linux binary payload (4:14)
37.stage-2-binary payload (7:01)
38.Exploiting MS-Office documents using macros (6:21)
39.exploiting pdf vulnerabilities (6:12)
40.Adding persistent backdoor (4:09)
41.exploiting software misconfiguration (6:52)
42.exploiting fully patched machine (6:39)
43.Browserbased exploitation (7:03)
44.Installing and configuring beef (7:03)
45.Working on beef (3:24)
46.working on beef modules (5:20)
47.Loading MSF modules in to BeEF (4:37)
48.Introduction to Social Engineering (12:24)
49.set installation (3:35)
50.tabnabbing attack (8:21)
51.webjacking (3:14)
52.Introduction to Armitage and its installation (5:57)
53.post exploitation over meterprerter using armitage (4:02)
54.Veil-Framework-installation (3:10)
55.Evading Anti Viruses using VeilFramework (6:42)
56.Integerating Veil script into Armitage (2:12)
57.Exploiting Victims machine using Armitage with Veil (3:34)
58.Exploiting Victim Machine using customized powershell script (3:48)
59.Installing Android Virtual Testbed (6:37)
Course 3: iOS Application Penetration Testing
1-Course-Introduction (6:15)
2-credits (3:00)
3-introduction-to-ios (4:23)
4-ios-app-basicsmp4 (4:01)
5-ios-architecturemp4 (9:09)
6-setting-up-xcode (7:45)
7-adding-functionality-to-helloworld-app (9:58)
8-Inbuilt-security-model (9:04)
9-SECURITY CONTROLs (7:26)
10-JAILBREAKING BASICS (7:40)
11-INSTALLATIONS (18:22)
12-INSTALLING CHALLANGE APPS (7:48)
13-IOS APP DIRECTORY STRUCTURE (12:01)
14-SQLITE DATA (10:50)
15-PLIST FILES (6:04)
16-NSUSER DEFAULTS (3:41)
17-CORE-DATA (5:36)
18-KEYCHAIN (9:12)
19-LOGGING (4:18)
20-APP BACKGROUNDING (6:01)
21-KEYBOARD CACHE (3:26)
22-PASTEBOARD (2:50)
23-SQL INJECTION (4:50)
24-CROSS-SITE SCRIPTING ATTACKS - XSS (5:12)
25-INTERCEPTING HTTP TRAFFIC (8:57)
26-INTERCEPTING HTTPS TRAFFIC (7:16)
27-MONITORING NETWORK TRAFFIC(TCPIP) (6:15)
28-DUMPING CLASS INFORMATION OF PREINSTALLED APPS (6:17)
29-DUMPING CLASS INFORMATION OF APPS INSTALLED FROM APP STORE (8:49)
30-CYCRIPT BASICS (13:48)
31-RUNTIME CODE INJECTION USING CYCRIPT (5:11)
32-ACCESSING AND MODIFYING VARIABLES USING CYCRIPT (6:34)
33-EXPLOITING AUTHENTICATION USING CYCRIPT (6:34)
34-METHOD SWIZZLING USING CYCRIPT (5:47)
35-BYPASSING JAILBREAK DETECTION USING CYCRIPT (9:42)
36-METHOD SWIZZLING USING SNOOP-IT (12:04)
37-APP MONITORING USING SNOOP-IT (3:27)
38-RUNTIME ANALYSIS WITH GDB (8:45)
39-RUNTIME ANALYSIS USING SNOOP-IT (12:04)
40-CYDIA DEFAULT PASSWORD EXPLOITATION WITH METASPLOIT (8:10)
41-CRACKING OPENSSH PASSWORDS USING HYDRA (5:21)
42-METASPLOIT BINDSHELL ON IDEVICES (7:45)
43-METASPLOIT REVERSE SHELL IDEVICES (8:44)
44-INTRODUCTION TO REVERSE ENGINEERING (8:47)
45-REVERSING IOS APPS-1 (4:59)
46-REVERSING IOS APPS-2 (6:46)
47-REVERSING IOS APPS-3 (3:46)
48-REVERSING IOS APPS-4 (5:17)
Download iOS Lab Files
Course 4: Android Application Penetration Testing
1.1 Introduction to Android (4:23)
1.2 Android architecture (7:36)
1.3 Software Installation (7:04)
1.4 Creating an emulator (4:22)
2.1 Android Security Model (6:50)
2.2 App Sandboxing (8:00)
2.3 Secure Interprocess Communication (10:15)
2.4 Application Signing (8:16)
2.5 App Permissions (7:25)
3.1 App Structure (6:43)
3.2 Building a simple app (11:29)
4-20 m10 (2:16)
4-21 M10 (3:38)
4-22 M10 (3:23)
4-23 M10 (3:20)
4.1 M1Introduction (2:52)
4.21 M2-SharedPreferences (7:17)
4.22 M2-Shared Preferences- Look at Code (3:39)
4.23 M2 SQLITE (7:41)
4.24 M2 SQLITE-Look at Code (3:26)
4.31 M3 (9:41)
4.32 M3 (7:20)
4.33 M3 (10:13)
4.34 M3 (7:38)
4.41 M4 (7:16)
4.42 M4 (1:45)
4.43 M4 (5:09)
4.44 M4 (2:07)
4.51 M5 (3:42)
4.61 M6 (8:15)
4.71 M7 (3:29)
4.72 M7 (2:58)
4.73 M7 (2:18)
4.74 M7 (2:44)
4.81 M8 (5:08)
4.91 M9 (4:05)
5.1 Setting up drozer (5:03)
5.2 Intent Spoofing (8:55)
5.3 Content Provider Leakage (7:00)
5.4 SQL Injection in Content Providers (9:52)
6.1 A look at android exploit mitigatioin techniques (3:52)
6.2 I m running ARM (2:45)
6.3 GDB setup (6:28)
6.4 Running a C program on your device (6:42)
6.5 Format String Vulnerability (9:54)
7.1 Overview of Android forensics Forensics (9:30)
7.2 SQLite data recovery (5:24)
Download Android Lab Files
Course 5: Web Application Penetration Testing
1-WAPT-Demo-Video (24:04)
2-Introduction-to-web-Applications-v1 (12:43)
3-Introduction-to-web-Applications-v2 (7:50)
4-Client-Server-Architecture (15:11)
5-Working-with-protocols (24:25)
6-Working-with-protocols-demo (12:46)
7-WebApp-Technologies (17:05)
8-Web Application Technologies DEMO (12:25)
9-Protocol Status Codes (15:09)
10-Protocol Status Codes - Demo (7:28)
11- Web Server and the Client (11:35)
11- Web Server and the Client-Demo2 (13:38)
11- Web Server and the Client-Demo3 (6:11)
11- Web Server and the Client-demo1 (5:24)
12-Necessity of Web Application Security (17:26)
13-Offensive and Defensive Mechanisms (15:14)
14-OWASP Video 1 (3:55)
14-OWASP Video 2 (29:07)
14-OWASP Video 3 (20:43)
14-OWASP Video 4 (9:14)
14-OWASP Video 5 (4:05)
14-OWASP Video 6 (4:38)
14-OWASP Video 7 (9:16)
14-OWASP Video 8 (2:00)
14-OWASP Video 9 (8:35)
15-Mastering Security using WEB DOJO-Demo (39:15)
15-Mastering Security using WEB DOJO (2:15)
16-Core Defence Mechanisms (11:45)
17-Mapping Web Applications Video 1 (7:27)
17-Mapping Web Applications Video 2 (5:26)
17-Mapping Web Applications Video 3 (7:48)
18-Bypassing Client-Side Controls -Video 1 (9:27)
18-Bypassing Client-Side Controls -Video 2 (29:26)
18-Bypassing Client-Side Controls -Video 3 (11:22)
18-Bypassing Client-Side Controls -Video 4 (6:17)
18-Bypassing Client-Side Controls -Video 5 (12:07)
18-Bypassing Client-Side Controls -Video 6 (14:49)
19-Attacking Authentications Video 1 (18:21)
19-Attacking Authentications Video 2 (9:52)
19-Attacking Authentications Video 3 (4:38)
20-Attacking Session Management Video 1 (25:07)
20-Attacking Session Management Video 2 (8:03)
20-Attacking Session Management Video 3 (3:02)
20-Attacking Session Management Video 4 (7:40)
20-Attacking Session Management Video 5 (6:04)
21-Attacking Access Controls Video 1 (20:03)
21-Attacking Access Controls Video 2 (7:56)
22-Attacking Data Stores Video 1 (19:54)
22-Attacking Data Stores Video 2 (8:15)
22-Attacking Data Stores Video 3 (8:23)
22-Attacking Data Stores Video 4 (18:33)
22-Attacking Data Stores Video 5 (23:57)
22-Attacking Data Stores Video 6 (6:00)
22-Attacking Data Stores Video 7 (3:00)
23-Attacking Backend Components Video 1 (28:33)
23-Attacking Backend Components Video 2 (1:59)
23-Attacking Backend Components Video 3 (1:59)
23-Attacking Backend Components Video 4 (2:53)
23-Attacking Backend Components Video 5 (3:18)
24-Attacking Application Logic video 1 (1:26)
24-Attacking Application Logic video 2 (7:37)
24-Attacking Application Logic video 3 (12:21)
25-Attacking Users Video 1 (40:52)
25-Attacking Users Video 2 (40:25)
26-Attacking Users Video 3 (25:06)
26-Attacking Users Video 4 (3:27)
26-Attacking Users Video 5 (2:45)
27-Automated Customised Attacks Video 1 (23:19)
27-Automated Customised Attacks Video 2 (4:19)
27-Automated Customised Attacks Video 3 (17:19)
28- Exploiting Infomation Disclosure Video 1 (28:58)
28- Exploiting Infomation Disclosure Video 2 (10:52)
29-Attacking Native Compiled Applications (13:41)
30- Attacking Application Architeture Video 1 (15:30)
30- Attacking Application Architeture Video 2 (6:26)
31-Attacking Application Server Video 1 (15:57)
31-Attacking Application Server Video 2 (10:03)
33- Finding Vulnerabilities in Souce Code (21:52)
34-Hackers Methodology and Reporting (20:41)
35-Misc Video 1 (2:17)
35-Misc Video 2 (4:03)
35-Misc Video 3 (6:59)
35-Misc Video 4 (3:12)
35-Misc Video 5 (6:10)
35-Misc Video 6 (3:51)
35-Misc Video 7 (7:13)
5-Working-with-protocols
Back to Home
|
My Courses
Complete and Continue