Ethical Hacking Full Course - Learn to Hack Fast!

Описание к видео Ethical Hacking Full Course - Learn to Hack Fast!

Embark on Your Cybersecurity Journey: Penetrate, Protect, and Excel in 2024!

Dive into the dynamic world of Penetration Testing, Security Testing, and Ethical Hacking, even with no prior experience. This course is your gateway to understanding the critical aspects of cybersecurity, giving you the tools and confidence to launch your career as a Junior Security Expert. With cybersecurity's growing importance in protecting data against theft and damage, there's no better time to enter this rapidly expanding field.

Why Cybersecurity? Major IT players are escalating their investments to safeguard against hackers, amplifying the demand for skilled Penetration Testers, Security Experts, and White Hat Hackers. Step into a world where your skills not only protect but also command an increasingly attractive salary.

Resources:
Win 7 VM: https://drive.google.com/file/d/1J9sR...

Connect with us:

YouTube:    / @richardardelean  
TikTok:   / rich_ardjr  
LinkedIn:   / richard-ardelean  
Facebook: https://www.facebook.com/profile.php?...
Discord:   / discord  

👍 Like, subscribe, and comment with your thoughts!

#CyberSecurity #PenetrationTesting #EthicalHacking #LearnHacking

00:00:00 Let's Get Started
00:00:38 What is Penetration Testing?
00:02:54 Types of Pen Tests
00:04:46 PenTesting Tools & Resources
00:06:16 Ethical & Legal Considerations
00:07:29 Lab Overview
00:12:35 Installing Kali Linux on Oracle VirtualBox
00:20:31 Installing Metasploitable
00:22:57 Installing Windows 7
00:24:57 Network Configuration and Final Checks
00:27:08 Penetrating Testing Process
00:30:57 Introduction to IP & Subnetting
00:33:01 Quick Intro to Subnetting
00:41:19 TCP & UDP Introduction
00:43:19 DNS & DHCP Introduction
00:45:31 OWASP Top 10 Introduction
00:49:47 Practical Example: EternalBlue against Windows 7
00:50:58 Practical Example: Password Cracking
00:52:12 Kali Linux Initial Overview
01:02:15 Intro to Linux 1
01:04:15 Intro to Linux 2
01:16:15 Overview and IP Address Mapping
01:18:15 Whois - Domain Enumeration Tool
01:21:15 Nslookup - Understanding DNS Records
01:23:15 Enum4Linux - Windows and Samba Enumeration
01:27:15 Whatweb - Website Attributes Identification
01:30:04 Google Dorking - Hacking with Google
01:41:18 DeHashed - Collect Past Breached Data
01:43:05 Overview & Ffuf Intro - Web Fuzzer Written in Go
01:50:44 DirBuster - GUI based Web App Directory Brute Forcer
01:55:40 Burp Suite - Web App Tool - all in one tool
02:09:11 Nmap - Network Mapper
02:23:40 Enumerating SMB Shares with SMBMap & Smbclient
02:28:52 AutoRecon - Automated Reconnaissance Tool
02:36:59 WireShark - Network Traffic Analyzer
02:45:02 SearchSploit - CLI Tool for Exploits
02:51:39 Nessus Vulnerability Scanner Overview & Installation
03:00:59 Setting Up Vulnerability Scans
03:05:48 Nessus Scan Results - Export and Analysis
03:08:05 Windows 7 - EternalBlue Remote Code Execution Shell
03:17:31 Windows 7 - Post Exploitation Navigation
03:30:13 Metasploitable - FTP Exploit via Metasploit (msfconsole)
03:33:09 Metasploitable - Manual FTP Exploit
03:34:51 Metasploitable - SMB Exploitation
03:37:45 Metasploitable - VNC/RDP with Default Credentials
03:39:06 Keep Exploiting!!
03:39:37 ChatGPT Overview & Walkthrough
03:47:12 Outro and Thank You!

Комментарии

Информация по комментариям в разработке