Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Cybersecurity Attacks Red Team Activity
1 - Building Our Lab
Getting Acquainted with Kali Linux Easy Way (9:08)
Getting Acquainted with Terminal Commands (7:52)
Installing Kali Linux on Virtual Machine (6:19)
Installing Metasploitable 2 on Virtual Machine (7:39)
The Course Overview (6:41)
Tune Up Python (3:57)
What is Kali Linux and Why We Should Use it (3:29)
2 - Attacking a Network
Advance-Level Hacking - Scanning Hosts with Python Script (6:17)
Creating Reverse Shell with Metasploit (9:29)
Hidden Scanning Ports with Nmap (8:52)
Intercepting Traffic with Wireshark (5:29)
Leaving a Backdoor in the Target Machine (4:37)
Network Attack Vectors (2:59)
Scanning the Network with OpenVas (7:39)
Taking Control Over Target Browser with BeEf (11:08)
Types of man-in-the-middle Attack (5:19)
3 - Website and Web-Application Attacks
Breaking Database with SQL Injection (3:01)
Executing a Session Hijacking (6:04)
Executing Reflected XSS (4:26)
Executing SQL Injection with SQLmap (5:19)
Exploring Target with Browser (6:07)
Infecting Website with Stored XSS (6:12)
Manual Testing for SQL Injection (8:10)
Proxy Attack with Burp Suite (8:08)
Scanning Web-Application with OWASP ZAP (5:30)
Using Python Script to Find Vulnerabilities (4:54)
4 - Breaking the Human in a Cyber Crime Attack
Creating a Malicious File with SET (5:12)
Creating and Delivering Malicious USB Card (3:53)
Gathering Emails and Phone Numbers with Maltego (6:31)
How to Hack Without Getting in Touch with a Target (7:21)
Learning Spear-Phishing Methods for VIP (5:38)
Looking for Secrets in Social Media with Online Tools (6:16)
Making a Phishing Email with SET (6:11)
Playing on Human Emotions and Weaknesses to Get the Information (5:46)
Social Engineering Techniques (3:37)
Teach online with
Using Python Script to Find Vulnerabilities
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock