Complete Ethical Hacking Course – Zero to Godzilla

Curriculum
Introduction to Hackinglk Course
Setting-up hacking lab
04. හැකින් ඉගෙන ගන්න ගැලපෙන OS එකක් තෝරාගමු. | Select Your Hacking OS8:15
04.1 — Hacking OS (Operating System) වල විස්තර දැනගමු00:05:00
05. Virtual Machine එකක් කියන්නේ මොකක්ද ? | Explanation10:29
06. Downloads Virtual Box and Kali Linux6:41
07. Setup your First Virtual Box6:06
08. Install Kali Linux on Your Virtual Box10:15
Understanding Linux OS
09. Kali Linux Basic Settings Part 100:14:53
10. Kali Linux Basic Settings Part 200:12:04
11. How to use VirtualBox Snapshot00:5:38
12. VirtualBox File Share Option00:3:06
13. Basic Linux Commands Part 100:11:12
14. Basic Linux Commands Part 200:15:08
15. Basic Linux Commands Part 300:3:36
Kali Linux වල ඇති කෙටිමං යතුරු(Shortcut Keys)00:05:00
Kali වල ලොගින් අමතක උනොත් ? Kali Linux Password Reset00:05:00
Network For Hacking
16. Network for Hacking 1 ( IP Address )00:15:19
17. Network for Hacking 2 ( Mac Address )00:11:54
18. Network for Hacking 3 ( Ip Address )00:12:36
19. Networking for Hacking 4 ( Port Address )00:11:22
20. Networking Device Explanation00:15:46
21. Modem Vs Router Explanation00:15:46
22. What is Firewall and How it work00:11:07
23. Server Computer vs Desktop Computer00:9:53
24. Proxy Server Explanation00:7:32
25. Honey Pot Explanation00:7:00
Programming For Hacking – Part 1
26. Introduction to Python00:10:09
27. Install IDE on Kali Linux00:8:07
28. Change Mac Address with python 0100:10:40
29. Change Mac Address with python 0200:8:00
30. Change Mac Address with python 0300:10:19
31. Change Mac Address with python 0400:13:49
32. Change Mac Address with python 0500:8:26
33. Change Mac Address with python 0600:6:17
How Continue with Next Videos
34. How to Go with next Videos1:17
Information Gathering
35. What is Information Gathering00:6:06
36. Information Gathering on Website ( IP and other Basic Details )00:3:58
37. Whatweb stealthy Website Scanning00:6:41
38. Whatweb Aggressive Ip range scanning00:11:44
39. Explain Subnet mask00:10:50
40. Collect email with Hunter IO00:4:25
41. Information Gathering With“#theHarvester”00:4:26
42. How to install new tools on Kalilinux ( RedHawk )00:8:14
43. Explore usernames with Sherlock & Fix Errors on Installation00:14:41
44. Email gathering Python Script00:6:08
Scanning
45. Scanning Explain00:5:11
46. TCP & UDP Explain00:9:17
47. install metasploit in virtualbox00:5:32
48. Scan Hosts on Network00:7:17
49. Use Nmap tool For Scanning – 0100:11:29
50. Nmap tool Special Tips00:12:07
51. Install Windows 7 on VirtualBox00:6:47
52. Scanning Target Device OS with Nmap00:7:13
53. Scan Port and Port Software Versions6:44
54. Nmap Aggressive Scan00:6:44
55. Try more Options on Nmap tool00:8:17
56. Windows Firewall Bypass with Nmap – 100:7:54
57. Windows Firewall Bypass with Nmap – 200:6:45
58. Windows Firewall Bypass with Nmap – 300:13:14
59. sF Scan Explain00:7:08
Vulnerability analysis
60. Vulnerability Analysis 0100:7:47
61. Vulnerability Analysis 0200:8:16
62. Vulnerability Analysis 0300:10:09
63. Vulnerability Analysis 0400:6:13
64. Vulnerability Analysis 0500:6:09
Exploitation
65. Exploitation and Vulnerability Explain00:7:49
66. Reverse Shell and Bind Shell00:5:00
67. Metasploit Framework Introduction – I00:5:31
68. Metasploit Framework – II00:8:23
69. Metasploit Framework – III00:8:38
70. Metasploit Framework – IV00:12:00
71. Metasploit Framework – V00:9:50
72. Misconfigurations00:3:58
73. Telnet00:4:08
74. Samba Version Detection00:10:58
75. Bruteforce Attack Explain00:7:24
76. Attacking SSH – Bruteforce Attack00:13:46
77. Telnet vs SSH00:5:38
78. What is EternalBlue ?00:4:40
79. Exploitation Windows 7 – Part 100:9:21
80. Exploitation windows 7 – Part 200:8:21
81. Exploitation Windows 7 – Part 300:11:44
82. Exploitation windows 7 – Part 400:7:47
83. Router Exploits – I00:7:44
84. Router Exploits – II00:2:20
85. Download and Install Windows 10 on VirtualBox00:7:13
86. Windows 10 Exploitation – Part 100:8:36
87. Windows 10 Exploitation – Part 200:21:44
Gaining Access With Viruses / Trojans / Payloads …
88. Basic Payload With Msfvenom00:10:15
89. Advance Payload with Msfvenom – I00:13:29
90. Advance Payload With Msfvenom – II00:6:46
91. Payload with FatRat00:13:09
92. Advance payload with Binary Changing00:12:11
93. Windows Defender / Antivirus Bypass Real Method – 202100:25:11
Post Exploitation
94. Post Exploitation Explain00:3:07
95. Meterpreter Basic Command Explain00:20:39
96. Meterpreter Session Died Erorr00:2:03
97. Meterpreter Command Explain – II00:8:58
98. Windows 10 Elevated Administrator00:7:43
99. Windows 7 Elevated Administrator00:7:49
100. Windows 64Bit Persistence00:14:16
101. Windows 32Bit Persistence00:16:18
102. Windows Persistence Manually00:7:58
Web Application Hacking Advance
103. Web Application Hacking Intro00:9:44
104. Web Information Gathering00:9:52
105. Web information Gathering – Netcraft00:6:08
106. Web information Gathering – Subdomain Scan00:8:37
107. Scan Hidden Web Directories – Dirb tool00:6:54
108. Scan Hidden Web Directories – Dirb tool – II00:4:33
109. Basic of File Upload Vulnerabilities00:9:51
110. Post and Get Requests00:7:20
111. Intercepting HTTP Requests and Proxy00:4:42
112. How to setup Burp Suite and Proxy00:4:44
113. Mid Security File Upload Vulnerbilities00:10:03
114. Advance Security File Upload Vulnerabilities00:4:41
115. Fix File upload Vulnerability00:7:12
116. Code Execution Vulnerabilities – I00:8:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit00:4:36
118. Fix Code Execution Vulnerabilities00:5:30
119. Discover Local File Inclusion Vulnerabilities (LFI)00:8:13
120. Gaining Shell Access From LFI Vulnerabilities – I00:9:11
121. Gaining Shell Access From LFI Vulnerabilities – II00:9:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings00:3:49
123. Remote File Inclusion Vulnerabilities – Basic Security00:10:21
124. Remote File Inclusion Vulnerabilities – High Security00:3:42
125. Fixing File Inclusion Vulnerabilities00:6:08
126. SQL Injections & SQL database Explore00:6:21
127. SQL injection bypass login00:11:07
128. Metallidae Database Error Fix00:2:46
129. SQL Injection – Small tip00:2:00
130. SQL Injection Login bypass via Proxy00:5:07
131. SQL Injection Security Level explain00:2:07
132. Discovering SQL Injections with GET Request URL00:9:48
133. Reading Database Information with Get Request00:5:08
134. Read Database Tables00:6:03
135. Reading Database Table Data and Passwords00:6:03
136. Explain Blind SQL00:2:23
137. SQL Medium Security bypass ( Simple Way)00:2:06
138. SQL Medium Security Bypass ( Advance – I )00:6:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )00:7:04
140. SQL Filter Bypassing Tricks00:6:15
141. Bypassing Special Security & Get All Records00:8:08
142. Simple Fix for SQL Vulnerability00:6:17
143. SQL vulnerability for file read and write00:7:54
144. Get access to Server with SQL vulnerability00:5:50
145. How to use SQL Map Tool00:15:04
146. Get a Shell with SQL Map Tool00:4:27
147. Protect Website from SQL attacks00:4:04
148 .What is XSS or Cross Site Scripting00:5:00
149 .Discovering Basic Reflected XSS00:4:40
150 .Discovering Advanced Reflected XSS00:4:26
151. More Advanced Reflected XSS00:6:55
152 .Discovering Stored XSS00:3:52
153 .Discovering Advanced Stored XSS00:8:52
154 .Hooking Victims To BeEF using Reflected XSS00:3:10
155 .Hooking Victims To BeEF Stored XSS00:3:59
156 .What is BeEF00:5:08
157 .Hooked BeEF interface00:3:36
158 .Execute Basic Commands00:7:31
159 .Stealing User name & Passwords00:4:29
160 .Gaining Full Control Over00:3:54
161 .Fixing XSS Vulnerabilities00:5:33
162 .Logging In As Admin Without a Password By Manipulating Cookies00:5:24
163 .Discovering Cross Site Request Forgery Vulnerabilities (CSRF)00:6:12
164 .Exploiting CSRF To Change Admin Password Using a HTML File00:8:17
165 .CSRF security methods00:7:33
166 .Introduction to Brute Force & Dictionary Attacks00:2:33
167 .generate wordlist using crunch00:8:42
168 .Guessing Login Password Using a Wordlist Attack With Hydra – part 100:4:21
169 .Guessing Login Password Using a Wordlist Attack With Hydra – part 200:11:36
170 .Scanning Target Website For Vulnerabilities00:4:10
171 .Analyzing Scan Results00:4:43
172 .Web Post Exploitation Introduction00:3:59
173 .explore bash shell access00:5:38
174 .Getting Shell Access Via Weevely00:6:41
175 .Weevely Basics – Accessing Other Websites, Running Shell Commands …etc00:4:40
176 .Bypassing Limited Privileges & Executing Shell Commands00:3:29
177 .Downloading Files From Target Webserver00:4:52
178 .Uploading Files To Target Webserver00:7:58
179 .Getting a Reverse Connection From Weevely00:4:42
180 .Accessing The Database00:9:46
Network Hacking Advance
–Wi-Fi Hacking වලට ගැලපෙනම Adapters00:05:00
181. WIFI Adapter Configuration00:20:22
182. WIFI adapter MAC Address Change00:3:20
183. Discover SSID for Hidden Network00:6:25
184. Bypassing Black list and White list Filtering00:6:25
185. De Authentication Attack00:16:39
186. De Authentication For All Network00:1:02
187. De Authentication Multiple Devices00:5:03
188. Hack WIFI Wordlist 0100:13:27
189. Wordlist Attack 0200:5:12
190. John For Save Process00:10:31
191. Crunch With Air crack-ng00:5:07
192. Save Crunch Air crack-ng00:5:26
193. Hash cat Cracking00:25:45
194. GPU Cracking00:00:00
195. Ettercap Tool Introduction00:6:53
196. Ettercap Arp Spoofing00:12:11
Bonus : What is and Why Port Forwarding ?00:06:32
Bonus : Port Forwarding with Ngrok00:09:23
Social Engineering
197. Maltego Installing00:8:07
198. Maltego User Account And Interface Explain00:5:46
199. Install Maltego on Windows00:2:39
200. Information Gathering Maltego00:9:45
201. Extract more on from website00:5:42
202. Social engineering strategy00:3:12
203. Person information gathering00:9:43
204. Social Engineering strategy planning with maltego00:8:32
205. Creative apk for social engineer testing00:2:44
206. Create payload for windows – Fast recap00:6:40
207. Execute two file with one bat file00:13:09
208. Attach image with evil payload00:6:33
209. Covert bat file to exe00:4:05
210. Place real world icon with payload00:6:30
211. Change evil file extension as JPEG or PDF00:21:05
212. Social Engineering Delivery Methods Introduction00:1:28
213. Fake Mail Deliver Setting up an SMTP Server00:7:35
214. Mail Delivery Spoofing Emails00:16:51
215. Clone web page with all details00:4:48
216. Stealing login User Name Password With SET00:15:25
–Top nine phishing simulators00:05:00
–Phishing with Google Forms, Firebase and Docs00:05:00
–Phishing attack timeline: 21 hours from target to detection00:05:00
–Spear phishing meets vishing: New multi-step attack targets corporate VPNs00:05:00
–phishing techniques: Brand impersonation00:05:00
–A business risk your insurance company is unlikely to cover00:05:00
–Cybercrime at scale: Dissecting a dark web phishing kit00:05:00
–4 types of phishing domains you should blacklist right now00:05:00
–phishing attack: Capturing android PINs & iPhone passcodes over https00:05:00
–Email attack trend predictions for 202000:00:00
–4 tips for phishing field employees (Updated 2022)00:05:00
–How to scan email headers for phishing00:05:00
–Should you phish-test your remote workforce?00:05:00
–Overview of phishing techniques: Fake invoice/bills00:05:00
–Phishing simulations in 5 easy steps00:05:00
–Phishing techniques: Urgent/limited supplies00:05:00
–phishing techniques : Compromised account00:05:00
Dark Web and Anonymity
217. Introduction To Privacy, Ananonimity & Darkweb00:5:39
218. How We Can Handle Public Network Attacks00:6:34
219. How Tor Network Work00:6:08
220. What Is Tor Service00:2:51
221. Download Tor Browser00:2:52
222. Why We Need Tor Browser00:4:02
223. Verify Signature Of Downloaded TOR00:9:01
224. Verify and Install Tor In Kali Linux00:6:21
225. Configured To Use Tor And What Include In Next videos00:3:14
226. How To Find Search Engine URL To Access DarkNET00:10:29
227. Discover More Dark Web links00:13:37
228. Fake ID Details00:4:25
229. Use Teem Email For Anonymity00:5:50
230. Best Email Service For Privacy And Anonymity00:14:26
Your Instructors
Student Feedback
Reviews (52)
Tharindu Weerasinghe
7 months ago
Worth more than the price.
Highly recommended !!!
Heshan S Edvin
10 months ago
pip pip hure
KAVINDU DULANJAN
1 year ago
Amazing support! The course content was good. I recommend buying this course!
danushka salinda
1 year ago
Superima course ekak e Galata sahenna watinawa make auth updates enawada mama coruse eka buy Kare me 2024 January
Madhubhashanee Liyanage
1 year ago
Great
Ashen Priyadarshika
1 year ago
Really Good course for learn ethical hacking
Nuwan Thilakarathna
1 year ago
best coures
Pasindu Mindula
1 year ago
Great one♥
Shihan Nethmina
2 years ago
good work bro.keep it up.thank you
RP
2 years ago
superb
Manuka Janith
2 years ago
Excellent ❤️💪
Buddhi Galappaththi
2 years ago
ගොඩක් ස්තුතී උදිත අයියෙ, බලන් යද්දි තේරෙනවා course එක හදන්න කොච්චර මහන්සි වෙලා තියෙනවද කියල. තේරුම් ගන්න ලේසි පැහැදිලි කරන විදිහට
SAVINDU DESHAN
2 years ago
Wow...!
Grate Hacking Course
Eagle Hacker
2 years ago
good
GIHAN SANKALPA
2 years ago
super
shehon nimrosh
2 years ago
dan patta uditha aiyya
Salinda Nimesh
2 years ago
Super
Kaveesha Maduranga
2 years ago
Excellent work...
Devon Alponsu
2 years ago
එකෙන්ම සුපිරියක් :) Recommended
Isuru Madawa
2 years ago
Highly recommended !!! I am After O/L Student . But I can understand it clearly , because you explained each point in detail. Thank You Ayye

රු12,000.00රු18,000.00