Introduction to Hackinglk Course
03. හැකින් වලට Programming ඉගෙන ගන්නම ඕනෙද ? | Programming vs Cyber Security10:10
– Cyber Forum For Godzilla Members03:00
Setting-up hacking lab
04. හැකින් ඉගෙන ගන්න ගැලපෙන OS එකක් තෝරාගමු. | Select Your Hacking OS08:15
04.1 — Hacking OS (Operating System) වල විස්තර දැනගමු05:00
05. Virtual Machine එකක් කියන්නේ මොකක්ද ? | Explanation10:29
06. Downloads Virtual Box and Kali Linux06:41
07. Setup your First Virtual Box06:06
08. Install Kali Linux on Your Virtual Box10:15
Understanding Linux OS
09. Kali Linux Basic Settings Part 114:53
10. Kali Linux Basic Settings Part 212:04
11. How to use VirtualBox Snapshot05:38
12. VirtualBox File Share Option03:06
13. Basic Linux Commands Part 111:12
14. Basic Linux Commands Part 215:08
15. Basic Linux Commands Part 303:36
Kali Linux වල ඇති කෙටිමං යතුරු(Shortcut Keys)05:00
Kali වල ලොගින් අමතක උනොත් ? Kali Linux Password Reset05:00
Network For Hacking
16. Network for Hacking 1 ( IP Address )15:19
17. Network for Hacking 2 ( Mac Address )11:54
18. Network for Hacking 3 ( Ip Address )12:36
19. Networking for Hacking 4 ( Port Address )11:22
20. Networking Device Explanation15:46
21. Modem Vs Router Explanation15:46
22. What is Firewall and How it work11:07
23. Server Computer vs Desktop Computer09:53
24. Proxy Server Explanation07:32
25. Honey Pot Explanation07:00
Programming For Hacking – Part 1
26. Introduction to Python10:09
27. Install IDE on Kali Linux08:07
28. Change Mac Address with python 0110:40
29. Change Mac Address with python 0208:00
30. Change Mac Address with python 0310:19
31. Change Mac Address with python 0413:49
32. Change Mac Address with python 0508:26
33. Change Mac Address with python 0606:17
How Continue with Next Videos
34. How to Go with next Videos01:17
Information Gathering
35. What is Information Gathering06:06
36. Information Gathering on Website ( IP and other Basic Details )03:58
37. Whatweb stealthy Website Scanning06:41
38. Whatweb Aggressive Ip range scanning11:44
39. Explain Subnet mask10:50
40. Collect email with Hunter IO04:25
41. Information Gathering With“#theHarvester”04:26
42. How to install new tools on Kalilinux ( RedHawk )08:14
43. Explore usernames with Sherlock & Fix Errors on Installation14:41
44. Email gathering Python Script06:08
Scanning
45. Scanning Explain05:11
46. TCP & UDP Explain09:17
47. install metasploit in virtualbox05:32
48. Scan Hosts on Network07:17
49. Use Nmap tool For Scanning – 0111:29
50. Nmap tool Special Tips12:07
51. Install Windows 7 on VirtualBox06:47
52. Scanning Target Device OS with Nmap07:13
53. Scan Port and Port Software Versions06:44
54. Nmap Aggressive Scan06:44
55. Try more Options on Nmap tool08:17
56. Windows Firewall Bypass with Nmap – 107:54
57. Windows Firewall Bypass with Nmap – 206:45
58. Windows Firewall Bypass with Nmap – 313:14
59. sF Scan Explain07:08
Vulnerability analysis
60. Vulnerability Analysis 0107:47
61. Vulnerability Analysis 0208:16
62. Vulnerability Analysis 0310:09
63. Vulnerability Analysis 0406:13
64. Vulnerability Analysis 0506:09
Exploitation
65. Exploitation and Vulnerability Explain07:49
66. Reverse Shell and Bind Shell05:00
67. Metasploit Framework Introduction – I05:31
68. Metasploit Framework – II08:23
69. Metasploit Framework – III08:38
70. Metasploit Framework – IV12:00
71. Metasploit Framework – V09:50
72. Misconfigurations03:58
73. Telnet04:08
74. Samba Version Detection10:58
75. Bruteforce Attack Explain07:24
76. Attacking SSH – Bruteforce Attack13:46
77. Telnet vs SSH05:38
78. What is EternalBlue ?04:40
79. Exploitation Windows 7 – Part 109:21
80. Exploitation windows 7 – Part 208:21
81. Exploitation Windows 7 – Part 311:44
82. Exploitation windows 7 – Part 407:47
83. Router Exploits – I07:44
84. Router Exploits – II02:20
85. Download and Install Windows 10 on VirtualBox07:13
86. Windows 10 Exploitation – Part 108:36
87. Windows 10 Exploitation – Part 221:44
Gaining Access With Viruses / Trojans / Payloads …
88. Basic Payload With Msfvenom10:15
89. Advance Payload with Msfvenom – I13:29
90. Advance Payload With Msfvenom – II06:46
91. Payload with FatRat13:09
92. Advance payload with Binary Changing12:11
93. Windows Defender / Antivirus Bypass Real Method – 202125:11
Post Exploitation
94. Post Exploitation Explain03:07
95. Meterpreter Basic Command Explain20:39
96. Meterpreter Session Died Erorr02:03
97. Meterpreter Command Explain – II08:58
98. Windows 10 Elevated Administrator07:43
99. Windows 7 Elevated Administrator07:49
100. Windows 64Bit Persistence14:16
101. Windows 32Bit Persistence16:18
102. Windows Persistence Manually07:58
Web Application Hacking Advance
103. Web Application Hacking Intro09:44
104. Web Information Gathering09:52
105. Web information Gathering – Netcraft06:08
106. Web information Gathering – Subdomain Scan08:37
107. Scan Hidden Web Directories – Dirb tool06:54
108. Scan Hidden Web Directories – Dirb tool – II04:33
109. Basic of File Upload Vulnerabilities09:51
110. Post and Get Requests07:20
111. Intercepting HTTP Requests and Proxy04:42
112. How to setup Burp Suite and Proxy04:44
113. Mid Security File Upload Vulnerbilities10:03
114. Advance Security File Upload Vulnerabilities04:41
115. Fix File upload Vulnerability07:12
116. Code Execution Vulnerabilities – I08:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit04:36
118. Fix Code Execution Vulnerabilities05:30
119. Discover Local File Inclusion Vulnerabilities (LFI)08:13
120. Gaining Shell Access From LFI Vulnerabilities – I09:11
121. Gaining Shell Access From LFI Vulnerabilities – II09:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings03:49
123. Remote File Inclusion Vulnerabilities – Basic Security10:21
124. Remote File Inclusion Vulnerabilities – High Security03:42
125. Fixing File Inclusion Vulnerabilities06:08
126. SQL Injections & SQL database Explore06:21
127. SQL injection bypass login11:07
128. Metallidae Database Error Fix02:46
129. SQL Injection – Small tip02:00
130. SQL Injection Login bypass via Proxy05:07
131. SQL Injection Security Level explain02:07
132. Discovering SQL Injections with GET Request URL09:48
133. Reading Database Information with Get Request05:08
134. Read Database Tables06:03
135. Reading Database Table Data and Passwords06:03
136. Explain Blind SQL02:23
137. SQL Medium Security bypass ( Simple Way)02:06
138. SQL Medium Security Bypass ( Advance – I )06:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )07:04
140. SQL Filter Bypassing Tricks06:15
141. Bypassing Special Security & Get All Records08:08
142. Simple Fix for SQL Vulnerability06:17
143. SQL vulnerability for file read and write07:54
144. Get access to Server with SQL vulnerability05:50
145. How to use SQL Map Tool15:04
146. Get a Shell with SQL Map Tool04:27
147. Protect Website from SQL attacks04:04
148 .What is XSS or Cross Site Scripting05:00
149 .Discovering Basic Reflected XSS04:40
150 .Discovering Advanced Reflected XSS04:26
151. More Advanced Reflected XSS06:55
152 .Discovering Stored XSS03:52
153 .Discovering Advanced Stored XSS08:52
154 .Hooking Victims To BeEF using Reflected XSS03:10
155 .Hooking Victims To BeEF Stored XSS03:59
156 .What is BeEF05:08
157 .Hooked BeEF interface03:36
158 .Execute Basic Commands07:31
159 .Stealing User name & Passwords04:29
160 .Gaining Full Control Over03:54
161 .Fixing XSS Vulnerabilities05:33
162 .Logging In As Admin Without a Password By Manipulating Cookies05:24
163 .Discovering Cross Site Request Forgery Vulnerabilities (CSRF)06:12
164 .Exploiting CSRF To Change Admin Password Using a HTML File08:17
165 .CSRF security methods07:33
166 .Introduction to Brute Force & Dictionary Attacks02:33
167 .generate wordlist using crunch08:42
168 .Guessing Login Password Using a Wordlist Attack With Hydra – part 104:21
169 .Guessing Login Password Using a Wordlist Attack With Hydra – part 211:36
170 .Scanning Target Website For Vulnerabilities04:10
171 .Analyzing Scan Results04:43
172 .Web Post Exploitation Introduction03:59
173 .explore bash shell access05:38
174 .Getting Shell Access Via Weevely06:41
175 .Weevely Basics – Accessing Other Websites, Running Shell Commands …etc04:40
176 .Bypassing Limited Privileges & Executing Shell Commands03:29
177 .Downloading Files From Target Webserver04:52
178 .Uploading Files To Target Webserver07:58
179 .Getting a Reverse Connection From Weevely04:42
180 .Accessing The Database09:46
Network Hacking Advance
–Wi-Fi Hacking වලට ගැලපෙනම Adapters05:00
181. WIFI Adapter Configuration20:22
182. WIFI adapter MAC Address Change03:20
183. Discover SSID for Hidden Network06:25
184. Bypassing Black list and White list Filtering06:25
185. De Authentication Attack16:39
186. De Authentication For All Network01:02
187. De Authentication Multiple Devices05:03
188. Hack WIFI Wordlist 0113:27
189. Wordlist Attack 0205:12
190. John For Save Process10:31
191. Crunch With Air crack-ng05:07
192. Save Crunch Air crack-ng05:26
193. Hash cat Cracking25:45
194. GPU Cracking00:00
195. Ettercap Tool Introduction06:53
196. Ettercap Arp Spoofing12:11
Bonus : What is and Why Port Forwarding ?06:32
Bonus : Port Forwarding with Ngrok09:23
Social Engineering
197. Maltego Installing08:07
198. Maltego User Account And Interface Explain05:46
199. Install Maltego on Windows02:39
200. Information Gathering Maltego09:45
201. Extract more on from website05:42
202. Social engineering strategy03:12
203. Person information gathering09:43
204. Social Engineering strategy planning with maltego08:32
205. Creative apk for social engineer testing02:44
206. Create payload for windows – Fast recap06:40
207. Execute two file with one bat file13:09
208. Attach image with evil payload06:33
209. Covert bat file to exe04:05
210. Place real world icon with payload06:30
211. Change evil file extension as JPEG or PDF21:05
212. Social Engineering Delivery Methods Introduction01:28
213. Fake Mail Deliver Setting up an SMTP Server07:35
214. Mail Delivery Spoofing Emails16:51
215. Clone web page with all details04:48
216. Stealing login User Name Password With SET15:25
–Top nine phishing simulators05:00
–Phishing with Google Forms, Firebase and Docs05:00
–Phishing attack timeline: 21 hours from target to detection05:00
–Spear phishing meets vishing: New multi-step attack targets corporate VPNs05:00
–phishing techniques: Brand impersonation05:00
–A business risk your insurance company is unlikely to cover05:00
–Cybercrime at scale: Dissecting a dark web phishing kit05:00
–4 types of phishing domains you should blacklist right now05:00
–phishing attack: Capturing android PINs & iPhone passcodes over https05:00
–Email attack trend predictions for 202000:00
–4 tips for phishing field employees (Updated 2022)05:00
–How to scan email headers for phishing05:00
–Should you phish-test your remote workforce?05:00
–Overview of phishing techniques: Fake invoice/bills05:00
–Phishing simulations in 5 easy steps05:00
–Phishing techniques: Urgent/limited supplies05:00
–phishing techniques : Compromised account05:00
Dark Web and Anonymity
217. Introduction To Privacy, Ananonimity & Darkweb05:39
218. How We Can Handle Public Network Attacks06:34
219. How Tor Network Work06:08
220. What Is Tor Service02:51
221. Download Tor Browser02:52
222. Why We Need Tor Browser04:02
223. Verify Signature Of Downloaded TOR09:01
224. Verify and Install Tor In Kali Linux06:21
225. Configured To Use Tor And What Include In Next videos03:14
226. How To Find Search Engine URL To Access DarkNET10:29
227. Discover More Dark Web links13:37
228. Fake ID Details04:25
229. Use Teem Email For Anonymity05:50
230. Best Email Service For Privacy And Anonymity14:26
01. Zero to Godzilla Course Content