Table of Content
Set Up Your Own Hacking Lab Environment
- Introduction
- Set Up Kali Linux as Your Main OS
- Set Up Kali as a Virtual Machine (VirtualBox)
- Set Up Kali Linux as a Virtual Machine (VMware)
- Fix Windows Ping Issue
- Set Up Metasploitable as a Virtual Machine
- Configure NAT Network in VirtualBox (OSX)
- Configure NAT Network in VirtualBox (Windows)
- Set Up Windows 10 as a Virtual Machine
- Enhance Your Virtual Machine Performance
- Taking Snapshots of Virtual Machines
- Connecting Wi-Fi Adapter to the Virtual Machine
- Updating Kali Linux
Information Gathering
- Introduction
- Discovering Connected Clients
- Scanning the Target OS (Part 1)
- Scanning the Target OS (Part 2)
- Scanning the Target OS Using GUI
Gaining Access
- Gaining Access Introduction
- Metasploit Fundamentals
- Creating a Payload Using Msfvenom
- Creating an Encoded Payload Using Msfvenom
- Testing the Payload on the Target OS
Encoding and Combining the Payload
- Introduction
- Installing Veil Framework
- Creating an Undetectable Payload
- Combine an EXE File with the Payload (First Method)
- Combine an EXE File with the Payload (Second Method)
- Combine the Payload with an Image, PDF, MP3
- Combine the Payload with an Excel, Word Document
- Spoofing the Backdoor Extension
Post-Exploitation Modules
- Introduction
- Interact with the Target OS (Part 1)
- Interact with the Target OS (Part 2)
- Persist Your Connection on the Target OS
- Escalate Your Privileges in Windows 10
- Escalate Your Privileges in Windows 8.1/8/7
- Migrating the Backdoor with the Running Processes
- Check the Virtualization and Clear Log Event
- Uninstalling Programs from the Target OS
- Add/Remove Users and Change the Admin Password
- What is Pivoting?
- Pivot from the Victim System to Own Every Device on the Network (First Case)
- Pivot from the Victim System to Own Every Device on the Network (Second Case)
- Stealing the Target Wi-Fi Password
- Capture the Keystrokes of the Target Keyboard
- Stealing Windows Credentials
- Cracking the Administrator Password
- Stealing the Stored Passwords and Visited Websites
- Recover the Deleted Files from the Target OS
- Enumerate USB Drive History
- Redirect the Target from to Any Website
Hooking with BeEF
- Introduction
- Hooking the Target Browser with BeEF
- Play Any Sound in the Target Browser
- Capture a Screenshot from the Target Browser
- Redirect the Target to Any Website
- Run Any YouTube Video in the Target Browser
- Stealing the Target Online Accounts with BeEF
- Integrate the Metasploit Framework with BeEF Project
- Hacking the Target Windows OS Through the Hooked Browser
- Having Some Fun with BeEF
Perform the Previous Attacks over WAN Network
- Introduction
- Configuring the Router and Port Forwarding (First Method)
- Configure the Backdoor
- Port Forwarding Using VPS SSH Tunnel (Second Method)
- Configure BeEF over WAN Network
Protection and Detection
- Detect and Kill Any Meterpreter Session
- Detect the Running Backdoor Manually
- Detecting the Combined Backdoor with an Image, PDF, and So On
- Detecting the Combined Backdoor (MD5 Hash)
- Encrypting Your Keyboard Keystrokes
- Analyzing Network Connections
- Analyze the Running Processes
- Detecting the Backdoor Using a Sandbox
Practice Your Hacking Skills | CTF
- Introduction – What You Will Learn
- Connect to Vulnerable Machines' VPN (Virtual Private Network)
- Hacking Using ARCE - Bolt
- Exploit EternalBlue on Windows - Blue
- Metasploit/NMAP/Hydra/Gobuster - ToolsRus
Hacking Android Phones | Bonus Section
- Hacking Android - Theory
- Creating a Malicious APK
- Set a Listener - Gaining Access
- Running Post-Exploitation Modules
Hacking Any Windows OS Just by Plugging a USB Stick (Bonus Section)
- Demonstration
- The Theory
- The Hardware and Software Needed
- Installing the Needed Software
- Converting the Commands to Arduino Script (C/C++)
- Change the Administrator Password and Force Them to Sign Out
- Fully Control Any Windows OS within Two Seconds