What this course purchase includes?

Each purchase comes with a 15 day money-back guarantee.

  • 27+ hours of content

  • Unlimited lifetime access across all your devices

Watch Intro Video

Course Preview

Course curriculum

  • 1

    Introduction

    • Introduction
  • 2

    Setting Up Your Pentesting Lab

    • Installing VirtualBox
    • Installing Kali Linux
    • Installing VirtualBox Guest Additions
    • How to create a bootable Kali USB flash drive
  • 3

    Linux Fundamentals

    • Basic Commands - 1
    • Basic Commands - 2
    • Basic Commands - 3
  • 4

    Networking Tools & Fundamentals

    • Changing our IP & setting up our wireless adapter
    • Networking terminology
    • Hacking terminology
    • Important things to do after installing Kali Linux
  • 5

    Passive Information Gathering & Footprinting

    • Google Hacking
    • Nikto Basics
    • Whois information gathering
    • Email harvesting
    • Information gathering with Shodan
    • DNS Zone transfers with Dig
  • 6

    Active Information Gathering & Port Scanning

    • Installing Metasploitable
    • Nmap - 1
    • Nmap - 2
    • Nmap - 3
    • Zenmap
    • TCP Scanning
    • Bypassing firewalls with Nmap
    • Nmap scripts - 1
    • Nmap Scripts - 2
  • 7

    Web Application penetration Testing

    • Installing OWASP
    • HTTP requests
    • HTTP responses
    • Configuring Burpsuite
    • Modifying packets in Burpsuite
    • Whatweb & Dirb
    • Password recovery attacks
    • Bruteforce attacks with Burpsuite
    • Bruteforce attacks with Hydra
    • Session fixation
    • Injection attacks
    • Command injection
    • Exploiting command injection
    • Finding Blind command injection
    • SQL Basics
    • Manual SQL injection - 1
    • Manual SQL injection - 2
    • SQLmap basics
    • XML injection
    • Installing XCAT & preventing injection attacks
    • Reflected XSS
    • Stored XSS
    • Modifying HTML code with XSS
    • XSSer & XSSsniper
  • 8

    Exploitation

    • Introduction to the Metasploit console
    • Metasploit Modules Explained
    • Bruteforcing SSH with Metasploit
    • Exploiting Tomcat With Metasploit
    • Getting Meterpreter With Command Injection
    • PHP Code Injection
    • Metasploitable Exploitation
    • Wine installation
    • Crafting Windows Payloads With Msfvenom
    • Encoders & Hexeditor
    • Windows 10 Meterpreter session
    • Meterpreter Enviroment
    • Windows 10 Privilege Escalation
    • Preventing Privilege Escalation
    • Post Exploitation Modules
    • Getting Meterpreter Over Internet With Port Forwarding
    • Eternalblue Exploit
    • Persistence Module
    • Hacking Over Internet With Ngrok
    • Android Device Attacks With Venom
    • The Real Hacking Begins Now!
  • 9

    Python Basics

    • Variables
    • Raw Input
    • If Else Statement
    • For Loop
    • While Loop
    • Python Lists
    • Functions
    • Classes
    • Importing Libraries
    • Files in Python
    • Try and Except rule
  • 10

    Developing An Advanced Backdoor

    • The Theory Behind Reverse Shell
    • Simple Server Code
    • Establishing a connection with the reverse shell
    • Sending and Receiving Messages
    • Sending Messages With While True Loop
    • Executing Commands On Target System
    • Fixing Backdoor Bugs & Adding Functions
    • Installing Pyinstaller
    • First Performance Test of Our Backdoor
    • Trying to Connect Every 20 seconds
    • Setting Up Persistence - Part 1
    • Setting Up Persistence - Part 2
    • Changing Directory
    • Uploading & Downloading Files
    • Downloading Files From Internet
    • Starting Programs From Our Backdoor
    • Capturing Screenshot On Target PC
    • Embedding Backdoor In Image Part 1
    • Embedding Backdoor In Image Part 2
    • Checking For Administrator Privileges
    • Adding Help Option
  • 11

    Developing A Keylogger

    • Importing Pynput
    • Simple Keylogger
    • Adding Report Function
    • Writing Keystrokes To a File
    • Adding Keylogger To Our Reverse Shell Part 1
    • Adding Keylogger To Our Reverse Shell Part 2
    • Final Project Test
  • 12

    Developing A Bruteforce Attacker

    • Printing Banner
    • Adding Available Options
    • Starting Threads For Bruteforce
    • Making Function To Run The Attack
    • Bruteforcing Router Login
    • Bypassing Antivirus With All Your Future Programs
    • Sending Malware With Spoofed Email

What will you learn?

  • Linux Essentials & Networking Fundamentals

  • Passive & Active Information Gathering

  • Web Application Penetration Testing

  • Wireless Penetration Testing

  • System Hacking & Exploitation

  • Python Fundamentals

  • Developing An Advanced Backdoor And Keylogger With Python