01.01-introduction to the course.mp4
04:43
02.01-installing virtualbox.mp4
15:37
02.02-installing kali linux.mp4
13:57
02.03-installing virtualbox guest additions.mp4
18:17
02.04-creating a bootable kali usb flash drive.mp4
05:00
02.05-important things to do after installing kali linux.mp4
08:32
03.01-basic commands 1.mp4
09:41
03.02-basic commands 2.mp4
21:06
03.03-basic commands 3.mp4
12:48
04.01-networking terminology.mp4
10:18
04.02-changing our ip and setting up your wireless adapter.mp4
04:53
04.03-hacking terminology.mp4
18:05
05.01-google hacking.mp4
13:11
05.02-whois information gathering.mp4
06:40
05.03-email harvesting.mp4
06:08
05.04-information gathering with shodan.mp4
10:25
05.05-dns zone transfers with dig.mp4
07:09
06.01-installing metasploitable.mp4
07:00
06.02-nmap-1.mp4
15:34
06.03-nmap-2.mp4
11:43
06.04-nmap-3.mp4
12:25
06.05-scanning with zenmap.mp4
07:55
06.06-tcp scans.mp4
15:53
06.07-bypassing firewalls with nmap.mp4
17:24
06.08-using nmap scripts-1.mp4
09:30
06.09-using nmap scripts-2.mp4
14:00
07.01-installing open web application security project (owasp).mp4
08:27
07.02-http requests.mp4
10:01
07.03-http responses.mp4
10:30
07.04-configuring burpsuite.mp4
12:51
07.05-modifying packets in burpsuite.mp4
12:21
07.06-whatweb and dirb.mp4
10:12
07.07-password recovery attacks.mp4
15:35
07.08-brute force attacks with burpsuite.mp4
11:06
07.09-brute force attacks with hydra.mp4
08:48
07.10-session fixation.mp4
13:55
07.11-injection attacks.mp4
05:35
07.12-command injection.mp4
11:10
07.13-exploiting command injection.mp4
07:44
07.14-finding blind command injection.mp4
13:46
07.15-sql basics.mp4
10:27
07.16-manual sql injection-1.mp4
13:17
07.17-manual sql injection-2.mp4
21:00
07.18-sqlmap basics.mp4
16:37
07.19-xml injection.mp4
16:00
07.20-installing extreme cloud administration toolkit (xcat) and preventing injection attacks.mp4
05:53
07.21-reflected cross-site scripting (xss).mp4
10:52
07.22-stored xss.mp4
12:01
07.23-modifying html code with xss.mp4
07:34
07.24-xsser and xsssniper.mp4
13:40
08.01-wireless attacks fundamentals.mp4
10:52
08.02-enabling monitor mode.mp4
04:41
08.03-capturing handshakes with airodump-ng.mp4
14:40
08.04-rockou.txt wordlist.mp4
14:00
08.05-cracking passwords with aircrack-ng.mp4
15:35
08.06-cracking passwords with hashcat.mp4
15:00
08.07-making password lists with crunch.mp4
18:22
08.08-making password lists with cupp.mp4
07:12
08.09-rainbow tables-1.mp4
16:36
08.10-rainbow tables-2.mp4
05:40
08.11-installing fluxion.mp4
06:20
08.12-finding and cracking hidden networks.mp4
08:22
08.13-preventing wireless attacks.mp4
08:00
09.01-the metasploit console.mp4
16:10
09.02-metasploit modules explained.mp4
12:14
09.03-brute forcing ssh with metasploit.mp4
15:20
09.04-exploiting apache tomcat with metasploit.mp4
08:53
09.05-getting a meterpreter session with command injection.mp4
25:08
09.06-php code injection.mp4
05:46
09.07-exploiting metasploitable2.mp4
07:00
09.08-wine installation.mp4
12:04
09.09-crafting windows payloads with msfvenom.mp4
10:04
09.10-encoders and hexeditor.mp4
18:45
09.11-windows 10 meterpreter session.mp4
12:01
09.12-meterpreter environment.mp4
11:30
09.13-windows 10 privilege escalation.mp4
11:30
09.14-preventing privilege escalation.mp4
06:23
09.15-post exploitation modules.mp4
14:13
09.16-getting a meterpreter session over the internet with port forwarding.mp4
10:43
09.17-eternalblue exploit.mp4
20:20
09.18-persistence module.mp4
13:19
09.19-hacking over the internet with ngrok.mp4
10:26
09.20-creating android payloads with msfvenom.mp4
09:55
09.21-the real hacking begins now.mp4
02:26
10.01-arp protocol basics.mp4
10:30
10.02-mitm attacks explained.mp4
07:22
10.03-installing mitmf.mp4
06:38
10.04-manual arp spoofing.mp4
12:50
10.05-problems while installing mitmf.mp4
06:21
10.06-http traffic sniffing.mp4
08:32
10.07-dns spoofing and https password sniffing.mp4
24:20
10.08-hooking browsers with beef.mp4
16:04
10.09-taking a screenshot of the targets browser.mp4
11:03
10.10-cloning any webpage.mp4
08:56
10.11-man in the middle attack-ettercap basics.mp4
07:00
11.01-variables.mp4
13:45
11.02-raw input.mp4
10:49
11.03-if else statement.mp4
10:20
11.04-for loop.mp4
06:33
11.05-while loop.mp4
08:24
11.06-python lists.mp4
08:07
11.07-functions.mp4
14:33
11.08-classes.mp4
10:25
11.09-importing libraries.mp4
07:01
11.10-files in python.mp4
11:44
11.11-try and except rule.mp4
05:14
12.01-the theory behind reverse shell.mp4
06:50
12.02-simple server code.mp4
12:43
12.03-connection with reverse shell.mp4
07:10
12.04-sending and receiving messages.mp4
10:49
12.05-sending messages using the while loop.mp4
07:54
12.06-executing commands on the target system.mp4
09:37
12.07-fixing backdoor bugs and adding functions.mp4
20:10
12.08-installing pyinstaller.mp4
02:26
12.09-first performance test of your backdoor.mp4
18:01
12.10-trying to connect every 20 seconds.mp4
12:26
12.11-creating persistence part 1.mp4
06:12
12.12-creating persistence part 2.mp4
16:50
12.13-changing directory.mp4
11:55
12.14-uploading and downloading files.mp4
22:32
12.15-downloading files from the internet.mp4
22:45
12.16-starting programs from our backdoor.mp4
06:47
12.17-capturing screenshot on target pc.mp4
18:46
12.18-embedding backdoor in image part 1.mp4
13:29
12.19-embedding backdoor in image part 2.mp4
08:40
12.20-checking for administrator privileges.mp4
12:11
12.21-adding help option.mp4
08:52
13.01-importing pynput.mp4
10:24
13.02-simple keylogger.mp4
10:00
13.03-adding report function.mp4
10:36
13.04-writing keystrokes to a file.mp4
14:00
13.05-adding keylogger to your reverse shell part 1.mp4
23:01
13.06-adding keylogger to your reverse shell part 2.mp4
07:42
13.07-final project test.mp4
14:26
14.01-printing banner.mp4
11:21
14.02-adding available options.mp4
11:16
14.03-starting threads for brute force.mp4
08:26
14.04-making function to run the attack.mp4
11:05
14.05-brute forcing router login.mp4
09:40
14.06-bypassing antivirus with all your future programs.mp4
13:43
14.07-sending malware with spoofed email.mp4
15:16