Introduction Zero to Godzilla
Zero to Godzilla course එකේ ඉදිරි වැඩ කටයුතු කරන් යන්නේ කොහොමද? ඒවගේම Ethical Hacker කෙනෙක් විදිහට ඔයා දැනගන්න ඕනේ මොනවද , study කරන්න ඕනේ මොනවද කියන එක මෙතැනදී කතා කරනවා.
01. Zero to Godzilla Course Content
02. හැකර් කෙනෙක් වෙන්නේ කොහොමද ?
03. හැකින් වලට Programming ඉගෙන ගන්නම ඕනෙද ?
04. Cyber Forum For Godzilla Members
05. cyber security වලට ඕනේ soft skills හදාගන්නේ කොහොමද ?
Setup Hacking Lab
මෙතනදී ඔයාට cyber security ඉගෙන කරන්න ඕනේ කරන environment එක අපේ pc එක ඇතුලේ හදාගන්නවා. Hacking වලට ඕනේ කරන Kali Linux නිවැරදිව install කරගෙන අපිට ඕනේ කරන තවත් OS කිහිපයක් එක්ක පැහැදිලි network එකක් හදාගන්න එක කරන්නේ
04. Select Your Hacking OS
— Hacking OS (Operating System) වල විස්තර දැනගමු
05. Virtual Machine එකක් කියන්නේ මොකක්ද ?
06. Downloads Virtual Box and Kali Linux
07. Setup your First Virtual Box
08. Install Kali Linux on Your Virtual Box
Understanding Linux Os
Ethical Hacking Tools බොහොමයක් වැඩ කරන්නේ linux පාදක කරගත්ත මෙහෙයුම් පද්දති වල. ඒ හින්දා ඔයා අනිවාරෙන්ම linux os එක ගැන හොද අවබෝදයක් තියෙන්න ඕනේ. ඉතින් ඒ ඕනේ කරන දේවල් පිළිවෙලට මෙතැනදී කතා කරනවා
09. Kali Linux Basic Settings Part 1
10. Kali Linux Basic Settings Part 2
11. How to use VirtualBox Snapshot
12. VirtualBox File Share Option
13. Basic Linux Commands Part 1
14. Basic Linux Commands Part 2
15. Basic Linux Commands Part 3
– Kali Linux වල ඇති කෙටිමං යතුරු(Shortcut Keys)
– Kali Linux Password Reset
Network for Hacking
Networking දන්නේ නැතුව කොහොමද Cyber security ඉගෙන ගන්නේ. ඒ හින්දා ඔයාට ඕනේ කරන networking සම්බන්ද දේවල් මෙතැනදී ගොඩක් පැහැදිලිව කතා කරනවා
16. Network for Hacking 1 ( IP Address )
17. Network for Hacking 2 ( Mac Address )
18. Network for Hacking 3 ( Ip Address )
19. Networking for Hacking 4 ( Port Address )
20. Networking Device Explanation
21. Modem Vs Router Explanation
22. What is Firewall and How it work
23. Server Computer vs Desktop Computer
24. Proxy Server Explanation
25. Honey Pot Explanation
Programming for Hacking
Networking ඉගෙන ගත්තට පස්සේ අනිත් ඕනෙම දේ තමයි programming , මෙතැනදී අපි programming ගැන ගබුරට කතා කරන්නේ නම් නෑ . හැබැයි ඔයාට Basic අවබෝදයක් ලබා දෙනවා programming වලින් කොහොමද hacking ටූල් හදන්නේ කියන එක ගැන. මොකද මෙතනින් පස්සේ අපිට Hacking ගැන ගොඩක් දේවල් කතා කරන්න තියෙනවා.
26. Introduction to Python
27. Install IDE on Kali Linux
28. Change Mac Address with python 01
29. Change Mac Address with python 02
30. Change Mac Address with python 03
31. Change Mac Address with python 04
32. Change Mac Address with python 05
33. Change Mac Address with python 06
Information Gathering
Cyber attack එකක පලවෙනි පියවර තමා අදාල victim ගැන පුළුවන් තරම් තොරතුරු එකතු කරන එක. ඒ හින්දා අපි මෙතැනදී hacker කෙනෙක් එයාගේ target එක ගැන තොරතුරු එකතු කරන විදිහටම tools යොදාගෙන data collect කරගන්නේ කොහොමද ? ඒවා කොහොමද වැදගත් වෙන්නේ කියල කතා කරනවා.
35. What is Information Gathering
36. Information Gathering on Website
37. Whatweb stealthy Website Scanning
38. Whatweb Aggressive Ip range scanning
39. Explain Subnet mask
40. Collect email with Hunter IO
41. Information Gathering With“#theHarvester”
42. How to install new tools on Kalilinux ( RedHawk )
43. Explore usernames with Sherlock & Fix Errors on Installation
44. Email gathering Python Script
Scaning Target Device
අපි information gather කරගත්තට පස්සේ අදාල තාක්ෂණික device ( pc / mobile / router / server ) Scan කරලා report එකක් ගන්නේ කොහොමද කියන එක මෙතැනදී කතා කරනවා. මොකද Scanning report එක ගොඩක් වැදගත් attack එකක් plan කරන්න.
45. Scanning Explain
46. TCP & UDP Explain
47. install metasploit in virtualbox
48. Scan Hosts on Network
49. Use Nmap tool For Scanning – 01
50. Nmap tool Special Tips
51. Install Windows 7 on VirtualBox
52. Scanning Target Device OS with Nmap
53. Scan Port and Port Software Versions
54. Nmap Aggressive Scan
55. Try more Options on Nmap tool
56. Windows Firewall Bypass with Nmap – 1
57. Windows Firewall Bypass with Nmap – 2
58. Windows Firewall Bypass with Nmap – 3
59. sF Scan Explain
Vulnerability Analysis
ඊලග පියවරේදී අපිට කරන්න තියෙන්නේ අදාල target එකේ දුර්වල තාවයක් ( vulnerbility එකක් ) අදුරගන්න එක. මොකද මේ අදුරගන්න දුර්වලතාවය හරහා අපිට පුළුවන් attack එක කරන්න. ඒ හින්දා vulnerability analysis section එක ගොඩක් වැදගත්.
60. Vulnerability Analysis 01
61. Vulnerability Analysis 02
62. Vulnerability Analysis 03
63. Vulnerability Analysis 04
64. Vulnerability Analysis 05
Exploitation
අපි අදුරගත්ත vulnerability සහ system වලට ගැලපෙන exploit එකක් නිර්මාණය කරන්නේ කොහොමද , ඒ හරහා victim ව Hack කරන්නේ කොහොමද කියන ගැන ක්රම ගණනාවක් ඔස්සේ මෙතනදී ප්රයෝගිකව කතා කරනවා. විශේෂයෙන්ම විවිද exploit methods , virus guard bypassing ක්රම ගැන වීඩියෝ ගණනාවකින් cover කරනවා.
65. Exploitation and Vulnerability Explain
66. Reverse Shell and Bind Shell
67. Metasploit Framework Introduction – I
68. Metasploit Framework – II
69. Metasploit Framework – III
70. Metasploit Framework – IV
71. Metasploit Framework – V
72. Misconfigurations
73. Telnet
74. Samba Version Detection
75. Bruteforce Attack Explain
76. Attacking SSH – Bruteforce Attack
77. Telnet vs SSH
78. What is EternalBlue ?
79. Exploitation Windows 7 – Part 1
80. Exploitation windows 7 – Part 2
81. Exploitation Windows 7 – Part 3
82. Exploitation windows 7 – Part 4
83. Router Exploits – I
84. Router Exploits – II
85. Download and Install Windows 10 on VirtualBox
86. Windows 10 Exploitation – Part 1
87. Windows 10 Exploitation – Part 2
Gaining Access With Viruses / Trojans / Payloads …
exploitation එකෙන් පස්සේ අපි අදාල system එකේ සම්පුර්ණ access එක හම්බෙන්නේ නැති වෙන්න පුළුවන් , ඉතින් ඒ වගේ වෙලාවට පොඩි පිවිසුමකින් කොහොමද මුළු system එකක්ම hacker කෙනෙක්ගේ අතට පත් වෙන්නේ කියන එක ගැන මෙතැනදී කතා කරනවා.
88. Basic Payload With Msfvenom
89. Advance Payload with Msfvenom – I
90. Advance Payload With Msfvenom – II
91. Payload with FatRat
92. Advance payload with Binary Changing
93. Windows Defender / Antivirus Bypass Real Method – 2021
Post Exploitation
අවසානේ system එකකට access ගත්තට පස්සේ එතනින් එහාට කරන දේවල් ගොඩක් වැදගත් වෙනවා. ඒ කියන්නේ attack එකකින් පස්සේ victim ව අපිට ඕනේ විදිහට control කරන්නේ කොහොමද කියන එක මෙතනදී කතා කරනවා.
94. Post Exploitation Explain
95. Meterpreter Basic Command Explain
96. Meterpreter Session Died Erorr
97. Meterpreter Command Explain – II
98. Windows 10 Elevated Administrator
99. Windows 7 Elevated Administrator
100. Windows 64Bit Persistence
101. Windows 32Bit Persistence
102. Windows Persistence Manually
Web Application Hacking
web-site එකකට cyber attack එල්ල වෙන විදිහ වෙනස් වෙනවා අපි මෙච්චර වෙලා කතා කරපු windows Pc / Mobile Hack කරන ක්රම වලින් , ඒ හින්දම අපි videos 85 කට වැඩි ප්රමාණයකින් විවිද ක්රම ඔස්සේ Website Attack ගැන කතා කරනවා ඒවගේ ආරක්ෂාව එක තහවුරු කරන ක්රම එක්කම.
ඒ වගේම අපේ ලොකුම section එක වෙන්නෙත් මේ web application Hacking section එක. පහල තියෙන content එකෙන්ම එක තේරුම් ගන්න පුළුවන් වෙයි
103. Web Application Hacking Intro
00:9:44
104. Web Information Gathering
00:9:52
105. Web information Gathering – Netcraft
00:6:08
106. Web information Gathering – Subdomain Scan
00:8:37
107. Scan Hidden Web Directories – Dirb tool
00:6:54
108. Scan Hidden Web Directories – Dirb tool – II
00:4:33
109. Basic of File Upload Vulnerabilities
00:9:51
110. Post and Get Requests
00:7:20
111. Intercepting HTTP Requests and Proxy
00:4:42
112. How to setup Burp Suite and Proxy
00:4:44
113. Mid Security File Upload Vulnerbilities
00:10:03
114. Advance Security File Upload Vulnerabilities
00:4:41
115. Fix File upload Vulnerability
00:7:12
116. Code Execution Vulnerabilities – I
00:8:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit
00:4:36
118. Fix Code Execution Vulnerabilities
00:5:30
119. Discover Local File Inclusion Vulnerabilities (LFI)
00:8:13
120. Gaining Shell Access From LFI Vulnerabilities – I
00:9:11
121. Gaining Shell Access From LFI Vulnerabilities – II
00:9:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings
00:3:49
123. Remote File Inclusion Vulnerabilities – Basic Security
00:10:21
124. Remote File Inclusion Vulnerabilities – High Security
00:3:42
125. Fixing File Inclusion Vulnerabilities
00:6:08
126. SQL Injections & SQL database Explore
00:6:21
127. SQL injection bypass login
00:11:07
128. Metallidae Database Error Fix
00:2:46
129. SQL Injection – Small tip
00:2:00
130. SQL Injection Login bypass via Proxy
00:5:07
131. SQL Injection Security Level explain
00:2:07
132. Discovering SQL Injections with GET Request URL
00:9:48
133. Reading Database Information with Get Request
00:5:08
134. Read Database Tables
00:6:03
135. Reading Database Table Data and Passwords
00:6:03
136. Explain Blind SQL
00:2:23
137. SQL Medium Security bypass ( Simple Way)
00:2:06
138. SQL Medium Security Bypass ( Advance – I )
00:6:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )
00:7:04
140. SQL Filter Bypassing Tricks
00:6:15
141. Bypassing Special Security & Get All Records
00:8:08
142. Simple Fix for SQL Vulnerability
00:6:17
143. SQL vulnerability for file read and write
00:7:54
144. Get access to Server with SQL vulnerability
00:5:50
145. How to use SQL Map Tool
00:15:04
146. Get a Shell with SQL Map Tool
00:4:27
147. Protect Website from SQL attacks
00:4:04
103. Web Application Hacking Intro
104. Web Information Gathering
105. Web information Gathering – Netcraft
106. Web information Gathering – Subdomain Scan
107. Scan Hidden Web Directories – Dirb tool
108. Scan Hidden Web Directories – Dirb tool – II
109. Basic of File Upload Vulnerabilities
110. Post and Get Requests
111. Intercepting HTTP Requests and Proxy
112. How to setup Burp Suite and Proxy
113. Mid Security File Upload Vulnerbilities
114. Advance Security File Upload Vulnerabilities
115. Fix File upload Vulnerability
116. Code Execution Vulnerabilities – I
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit
118. Fix Code Execution Vulnerabilities
119. Discover Local File Inclusion Vulnerabilities (LFI)
120. Gaining Shell Access From LFI Vulnerabilities – I
121. Gaining Shell Access From LFI Vulnerabilities – II
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings
123. Remote File Inclusion Vulnerabilities – Basic Security
124. Remote File Inclusion Vulnerabilities – High Security
125. Fixing File Inclusion Vulnerabilities
126. SQL Injections & SQL database Explore
127. SQL injection bypass login
128. Metallidae Database Error Fix
129. SQL Injection – Small tip
130. SQL Injection Login bypass via Proxy
131. SQL Injection Security Level explain
132. Discovering SQL Injections with GET Request URL
133. Reading Database Information with Get Request
134. Read Database Tables
135. Reading Database Table Data and Passwords
136. Explain Blind SQL
137. SQL Medium Security bypass ( Simple Way)
138. SQL Medium Security Bypass ( Advance – I )
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )
140. SQL Filter Bypassing Tricks
141. Bypassing Special Security & Get All Records
142. Simple Fix for SQL Vulnerability
143. SQL vulnerability for file read and write
144. Get access to Server with SQL vulnerability
145. How to use SQL Map Tool
146. Get a Shell with SQL Map Tool
147. Protect Website from SQL attacks
103. Web Application Hacking Intro
00:9:44
104. Web Information Gathering
00:9:52
105. Web information Gathering – Netcraft
00:6:08
106. Web information Gathering – Subdomain Scan
00:8:37
107. Scan Hidden Web Directories – Dirb tool
00:6:54
108. Scan Hidden Web Directories – Dirb tool – II
00:4:33
109. Basic of File Upload Vulnerabilities
00:9:51
110. Post and Get Requests
00:7:20
111. Intercepting HTTP Requests and Proxy
00:4:42
112. How to setup Burp Suite and Proxy
00:4:44
113. Mid Security File Upload Vulnerbilities
00:10:03
114. Advance Security File Upload Vulnerabilities
00:4:41
115. Fix File upload Vulnerability
00:7:12
116. Code Execution Vulnerabilities – I
00:8:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit
00:4:36
118. Fix Code Execution Vulnerabilities
00:5:30
119. Discover Local File Inclusion Vulnerabilities (LFI)
00:8:13
120. Gaining Shell Access From LFI Vulnerabilities – I
00:9:11
121. Gaining Shell Access From LFI Vulnerabilities – II
00:9:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings
00:3:49
123. Remote File Inclusion Vulnerabilities – Basic Security
00:10:21
124. Remote File Inclusion Vulnerabilities – High Security
00:3:42
125. Fixing File Inclusion Vulnerabilities
00:6:08
126. SQL Injections & SQL database Explore
00:6:21
127. SQL injection bypass login
00:11:07
128. Metallidae Database Error Fix
00:2:46
129. SQL Injection – Small tip
00:2:00
130. SQL Injection Login bypass via Proxy
00:5:07
131. SQL Injection Security Level explain
00:2:07
132. Discovering SQL Injections with GET Request URL
00:9:48
133. Reading Database Information with Get Request
00:5:08
134. Read Database Tables
00:6:03
135. Reading Database Table Data and Passwords
00:6:03
136. Explain Blind SQL
00:2:23
137. SQL Medium Security bypass ( Simple Way)
00:2:06
138. SQL Medium Security Bypass ( Advance – I )
00:6:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )
00:7:04
140. SQL Filter Bypassing Tricks
00:6:15
141. Bypassing Special Security & Get All Records
00:8:08
142. Simple Fix for SQL Vulnerability
00:6:17
143. SQL vulnerability for file read and write
00:7:54
144. Get access to Server with SQL vulnerability
00:5:50
145. How to use SQL Map Tool
00:15:04
146. Get a Shell with SQL Map Tool
00:4:27
147. Protect Website from SQL attacks
00:4:04
148 .What is XSS or Cross Site Scripting
149 .Discovering Basic Reflected XSS
150 .Discovering Advanced Reflected XSS
151. More Advanced Reflected XSS
152 .Discovering Stored XSS
153 .Discovering Advanced Stored XSS
154 .Hooking Victims To BeEF using Reflected XSS
155 .Hooking Victims To BeEF Stored XSS
156 .What is BeEF
157 .Hooked BeEF interface
158 .Execute Basic Commands
159 .Stealing User name & Passwords
160 .Gaining Full Control Over
161 .Fixing XSS Vulnerabilities
162 .Logging In As Admin Without a Password By Manipulating Cookies
163 .Discovering Cross Site Request Forgery Vulnerabilities (CSRF)
164 .Exploiting CSRF To Change Admin Password Using a HTML File
165 .CSRF security methods
166 .Introduction to Brute Force & Dictionary Attacks
167 .generate wordlist using crunch
168 .Guessing Login Password Using a Wordlist Attack With Hydra – part 1
169 .Guessing Login Password Using a Wordlist Attack With Hydra – part 2
170 .Scanning Target Website For Vulnerabilities
171 .Analyzing Scan Results
172 .Web Post Exploitation Introduction
173 .explore bash shell access
174 .Getting Shell Access Via Weevely
175 .Weevely Basics – Accessing Other Websites, Running Shell Commands …etc
176 .Bypassing Limited Privileges & Executing Shell Commands
177 .Downloading Files From Target Webserver
178 .Uploading Files To Target Webserver
179 .Getting a Reverse Connection From Weevely
180 .Accessing The Database
Network Hacking
Advance Wi-Fi Hacking ක්රම සහ විවිද මට්ටමේ පවතින Network හරහා තොරතුරු ලබාගන්න ආකාරය පිලිබදව දැනගන්න එක ගොඩක් වැදගත් වෙනවා cyber security වලදී. ඒ පිලිබදව අපි මෙතනදී ගැබුරින් කතා කරනවා
103. Web Application Hacking Intro
00:9:44
104. Web Information Gathering
00:9:52
105. Web information Gathering – Netcraft
00:6:08
106. Web information Gathering – Subdomain Scan
00:8:37
107. Scan Hidden Web Directories – Dirb tool
00:6:54
108. Scan Hidden Web Directories – Dirb tool – II
00:4:33
109. Basic of File Upload Vulnerabilities
00:9:51
110. Post and Get Requests
00:7:20
111. Intercepting HTTP Requests and Proxy
00:4:42
112. How to setup Burp Suite and Proxy
00:4:44
113. Mid Security File Upload Vulnerbilities
00:10:03
114. Advance Security File Upload Vulnerabilities
00:4:41
115. Fix File upload Vulnerability
00:7:12
116. Code Execution Vulnerabilities – I
00:8:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit
00:4:36
118. Fix Code Execution Vulnerabilities
00:5:30
119. Discover Local File Inclusion Vulnerabilities (LFI)
00:8:13
120. Gaining Shell Access From LFI Vulnerabilities – I
00:9:11
121. Gaining Shell Access From LFI Vulnerabilities – II
00:9:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings
00:3:49
123. Remote File Inclusion Vulnerabilities – Basic Security
00:10:21
124. Remote File Inclusion Vulnerabilities – High Security
00:3:42
125. Fixing File Inclusion Vulnerabilities
00:6:08
126. SQL Injections & SQL database Explore
00:6:21
127. SQL injection bypass login
00:11:07
128. Metallidae Database Error Fix
00:2:46
129. SQL Injection – Small tip
00:2:00
130. SQL Injection Login bypass via Proxy
00:5:07
131. SQL Injection Security Level explain
00:2:07
132. Discovering SQL Injections with GET Request URL
00:9:48
133. Reading Database Information with Get Request
00:5:08
134. Read Database Tables
00:6:03
135. Reading Database Table Data and Passwords
00:6:03
136. Explain Blind SQL
00:2:23
137. SQL Medium Security bypass ( Simple Way)
00:2:06
138. SQL Medium Security Bypass ( Advance – I )
00:6:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )
00:7:04
140. SQL Filter Bypassing Tricks
00:6:15
141. Bypassing Special Security & Get All Records
00:8:08
142. Simple Fix for SQL Vulnerability
00:6:17
143. SQL vulnerability for file read and write
00:7:54
144. Get access to Server with SQL vulnerability
00:5:50
145. How to use SQL Map Tool
00:15:04
146. Get a Shell with SQL Map Tool
00:4:27
147. Protect Website from SQL attacks
00:4:04
–Wi-Fi Hacking වලට ගැලපෙනම Adapters
181. WIFI Adapter Configuration
182. WIFI adapter MAC Address Change
183. Discover SSID for Hidden Network
184. Bypassing Black list and White list Filtering
185. De Authentication Attack
186. De Authentication For All Network
187. De Authentication Multiple Devices
188. Hack WIFI Wordlist 01
189. Wordlist Attack 02
190. John For Save Process
103. Web Application Hacking Intro
00:9:44
104. Web Information Gathering
00:9:52
105. Web information Gathering – Netcraft
00:6:08
106. Web information Gathering – Subdomain Scan
00:8:37
107. Scan Hidden Web Directories – Dirb tool
00:6:54
108. Scan Hidden Web Directories – Dirb tool – II
00:4:33
109. Basic of File Upload Vulnerabilities
00:9:51
110. Post and Get Requests
00:7:20
111. Intercepting HTTP Requests and Proxy
00:4:42
112. How to setup Burp Suite and Proxy
00:4:44
113. Mid Security File Upload Vulnerbilities
00:10:03
114. Advance Security File Upload Vulnerabilities
00:4:41
115. Fix File upload Vulnerability
00:7:12
116. Code Execution Vulnerabilities – I
00:8:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit
00:4:36
118. Fix Code Execution Vulnerabilities
00:5:30
119. Discover Local File Inclusion Vulnerabilities (LFI)
00:8:13
120. Gaining Shell Access From LFI Vulnerabilities – I
00:9:11
121. Gaining Shell Access From LFI Vulnerabilities – II
00:9:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings
00:3:49
123. Remote File Inclusion Vulnerabilities – Basic Security
00:10:21
124. Remote File Inclusion Vulnerabilities – High Security
00:3:42
125. Fixing File Inclusion Vulnerabilities
00:6:08
126. SQL Injections & SQL database Explore
00:6:21
127. SQL injection bypass login
00:11:07
128. Metallidae Database Error Fix
00:2:46
129. SQL Injection – Small tip
00:2:00
130. SQL Injection Login bypass via Proxy
00:5:07
131. SQL Injection Security Level explain
00:2:07
132. Discovering SQL Injections with GET Request URL
00:9:48
133. Reading Database Information with Get Request
00:5:08
134. Read Database Tables
00:6:03
135. Reading Database Table Data and Passwords
00:6:03
136. Explain Blind SQL
00:2:23
137. SQL Medium Security bypass ( Simple Way)
00:2:06
138. SQL Medium Security Bypass ( Advance – I )
00:6:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )
00:7:04
140. SQL Filter Bypassing Tricks
00:6:15
141. Bypassing Special Security & Get All Records
00:8:08
142. Simple Fix for SQL Vulnerability
00:6:17
143. SQL vulnerability for file read and write
00:7:54
144. Get access to Server with SQL vulnerability
00:5:50
145. How to use SQL Map Tool
00:15:04
146. Get a Shell with SQL Map Tool
00:4:27
147. Protect Website from SQL attacks
00:4:04
191. Crunch With Air crack-ng
192. Save Crunch Air crack-ng
193. Hash cat Cracking
194. GPU Cracking
195. Ettercap Tool Introduction
196. Ettercap Arp Spoofing
Bonus : What is and Why Port Forwarding ?
Bonus : Port Forwarding with Ngrok
Social Engineering
ලෝකේ සිදුවෙන cyber attack වලින් 80% – 90% ක් ම සිදු වෙන්නේ පුද්ගලයන්ගේ තියෙන දුර්වලතා හරහා. ඒ නිසාම social engineering වලදී අපි ප්රයෝගිකව කතා කරනවා Hacker කෙනෙක් තමන්ගේ target එක රවට්ටන්න යොදාගන්න විවිද ක්රම මෙන්ම personal data collect කරන්න බාවිතා කරන විවිද ක්රමවේද පිලිබදව
103. Web Application Hacking Intro
00:9:44
104. Web Information Gathering
00:9:52
105. Web information Gathering – Netcraft
00:6:08
106. Web information Gathering – Subdomain Scan
00:8:37
107. Scan Hidden Web Directories – Dirb tool
00:6:54
108. Scan Hidden Web Directories – Dirb tool – II
00:4:33
109. Basic of File Upload Vulnerabilities
00:9:51
110. Post and Get Requests
00:7:20
111. Intercepting HTTP Requests and Proxy
00:4:42
112. How to setup Burp Suite and Proxy
00:4:44
113. Mid Security File Upload Vulnerbilities
00:10:03
114. Advance Security File Upload Vulnerabilities
00:4:41
115. Fix File upload Vulnerability
00:7:12
116. Code Execution Vulnerabilities – I
00:8:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit
00:4:36
118. Fix Code Execution Vulnerabilities
00:5:30
119. Discover Local File Inclusion Vulnerabilities (LFI)
00:8:13
120. Gaining Shell Access From LFI Vulnerabilities – I
00:9:11
121. Gaining Shell Access From LFI Vulnerabilities – II
00:9:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings
00:3:49
123. Remote File Inclusion Vulnerabilities – Basic Security
00:10:21
124. Remote File Inclusion Vulnerabilities – High Security
00:3:42
125. Fixing File Inclusion Vulnerabilities
00:6:08
126. SQL Injections & SQL database Explore
00:6:21
127. SQL injection bypass login
00:11:07
128. Metallidae Database Error Fix
00:2:46
129. SQL Injection – Small tip
00:2:00
130. SQL Injection Login bypass via Proxy
00:5:07
131. SQL Injection Security Level explain
00:2:07
132. Discovering SQL Injections with GET Request URL
00:9:48
133. Reading Database Information with Get Request
00:5:08
134. Read Database Tables
00:6:03
135. Reading Database Table Data and Passwords
00:6:03
136. Explain Blind SQL
00:2:23
137. SQL Medium Security bypass ( Simple Way)
00:2:06
138. SQL Medium Security Bypass ( Advance – I )
00:6:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )
00:7:04
140. SQL Filter Bypassing Tricks
00:6:15
141. Bypassing Special Security & Get All Records
00:8:08
142. Simple Fix for SQL Vulnerability
00:6:17
143. SQL vulnerability for file read and write
00:7:54
144. Get access to Server with SQL vulnerability
00:5:50
145. How to use SQL Map Tool
00:15:04
146. Get a Shell with SQL Map Tool
00:4:27
147. Protect Website from SQL attacks
00:4:04
197. Maltego Installing
198. Maltego User Account And Interface Explain
199. Install Maltego on Windows
200. Information Gathering Maltego
201. Extract more on from website
202. Social engineering strategy
203. Person information gathering
204. Social Engineering strategy planning with maltego
205. Creative apk for social engineer testing
206. Create payload for windows – Fast recap
207. Execute two file with one bat file
208. Attach image with evil payload
209. Covert bat file to exe
210. Place real world icon with payload
211. Change evil file extension as JPEG or PDF
212. Social Engineering Delivery Methods Introduction
213. Fake Mail Deliver Setting up an SMTP Server
214. Mail Delivery Spoofing Emails
215. Clone web page with all details
216. Stealing login User Name Password With SET
103. Web Application Hacking Intro
00:9:44
104. Web Information Gathering
00:9:52
105. Web information Gathering – Netcraft
00:6:08
106. Web information Gathering – Subdomain Scan
00:8:37
107. Scan Hidden Web Directories – Dirb tool
00:6:54
108. Scan Hidden Web Directories – Dirb tool – II
00:4:33
109. Basic of File Upload Vulnerabilities
00:9:51
110. Post and Get Requests
00:7:20
111. Intercepting HTTP Requests and Proxy
00:4:42
112. How to setup Burp Suite and Proxy
00:4:44
113. Mid Security File Upload Vulnerbilities
00:10:03
114. Advance Security File Upload Vulnerabilities
00:4:41
115. Fix File upload Vulnerability
00:7:12
116. Code Execution Vulnerabilities – I
00:8:51
117. Mid / Advanced Security Code Execution Vulnerabilities Exploit
00:4:36
118. Fix Code Execution Vulnerabilities
00:5:30
119. Discover Local File Inclusion Vulnerabilities (LFI)
00:8:13
120. Gaining Shell Access From LFI Vulnerabilities – I
00:9:11
121. Gaining Shell Access From LFI Vulnerabilities – II
00:9:11
122. Remote File Inclusion Vulnerabilities – Configuring PHP Settings
00:3:49
123. Remote File Inclusion Vulnerabilities – Basic Security
00:10:21
124. Remote File Inclusion Vulnerabilities – High Security
00:3:42
125. Fixing File Inclusion Vulnerabilities
00:6:08
126. SQL Injections & SQL database Explore
00:6:21
127. SQL injection bypass login
00:11:07
128. Metallidae Database Error Fix
00:2:46
129. SQL Injection – Small tip
00:2:00
130. SQL Injection Login bypass via Proxy
00:5:07
131. SQL Injection Security Level explain
00:2:07
132. Discovering SQL Injections with GET Request URL
00:9:48
133. Reading Database Information with Get Request
00:5:08
134. Read Database Tables
00:6:03
135. Reading Database Table Data and Passwords
00:6:03
136. Explain Blind SQL
00:2:23
137. SQL Medium Security bypass ( Simple Way)
00:2:06
138. SQL Medium Security Bypass ( Advance – I )
00:6:58
139. SQL Injection Vulnerability to Extract Passwords ( Exploiting an advanced )
00:7:04
140. SQL Filter Bypassing Tricks
00:6:15
141. Bypassing Special Security & Get All Records
00:8:08
142. Simple Fix for SQL Vulnerability
00:6:17
143. SQL vulnerability for file read and write
00:7:54
144. Get access to Server with SQL vulnerability
00:5:50
145. How to use SQL Map Tool
00:15:04
146. Get a Shell with SQL Map Tool
00:4:27
147. Protect Website from SQL attacks
00:4:04
–Top nine phishing simulators
–Phishing with Google Forms, Firebase and Docs
–Phishing attack timeline: 21 hours from target to detection
–Spear phishing meets vishing: New multi-step attack targets corporate VPNs
–phishing techniques: Brand impersonation
–A business risk your insurance company is unlikely to cover
–Cybercrime at scale: Dissecting a dark web phishing kit
–4 types of phishing domains you should blacklist right now
–phishing attack: Capturing android PINs & iPhone passcodes over https
–Email attack trend predictions for 2020
–4 tips for phishing field employees (Updated 2022)
–How to scan email headers for phishing
–Should you phish-test your remote workforce?
–Overview of phishing techniques: Fake invoice/bills
–Phishing simulations in 5 easy steps
–Phishing techniques: Urgent/limited supplies
–phishing techniques : Compromised account
Dark Web & Anonymity
Cyber security වලදී dark web එක කියන්නේ vulnerbility ගැන , අලුත් exploit ගැන දැනගන්න වගේම, anonymity එක තියාගන්න ඕනෙම කරන තැනක්. ඒ ගැන අපි පැහැදිලිව කතා කරනවා මේ section එකේදී
217. Introduction To Privacy, Ananonimity & Darkweb
218. How We Can Handle Public Network Attacks
219. How Tor Network Work
220. What Is Tor Service
221. Download Tor Browser
222. Why We Need Tor Browser
223. Verify Signature Of Downloaded TOR
224. Verify and Install Tor In Kali Linux
225. Configured To Use Tor And What Include In Next videos
226. How To Find Search Engine URL To Access DarkNET
227. Discover More Dark Web links
228. Fake ID Details
229. Use Teem Email For Anonymity
230. Best Email Service For Privacy And Anonymity
Rs. 12,000
Full package * 3 Year Updates * 1 User Login
course එක දැන් Buy කරාට ගන්න කෙනෙක්ට ඕනේ දවසක බලන්න පුළුවන් , lifetime course එකකට access තියෙනවා . ඔයා දැන් Buy කරලා බැලුවේ නැතත් ප්රශ්නයක් නෑ . අපි හැම මාසෙම අලුතෙන් කරන updates හැම එකක්ම පිලිවලකට අවුරුදු තුනක් යනකන් ඔයාට හම්බෙනවා. අවරුදු තුනකට පස්සේ updates නතර උනාට course එකට acess එක තියෙනාව ඕනේ වෙලාවක
මොකක්ද මේ Full package * 3 Year Updates * 1 User Login කියන්නේ
මෙතැනදී ඔයා course එක buy කරන දවසේ ඉදන් අවුරුදු තුනක් යනකන් ඔයාට අලුත් updates හම්බෙනවා , ඒ වගේම එක user කෙනෙක්ට විතරයි login එකක් use කරන්න පුළුවන් වෙන්නේ.
COURSE එක ONLINE BUY කරන්න CARD එකක් නෑ , කොහොමද ගන්න පුළුවන් ?
ඔයාට පුළුවන් පහල තියෙන Bank Details වලට සාමාන්ය විදිහට ගෙවීම් කරන්න. මෙහෙම ගෙවීම් කරාට පස්සේ අදාළ රිසිට් එකේ කොපියක් hackinglk අපිට ලැබෙන්න සලස්වන්න. ඊට පස්සේ අපි ඔයාට login එකක් හදලා දෙනව.
Bank Details
—————————-
114314023588
FUOZO Solutions
Anamaduwa Branch
Sampath Bankv
Or
177020048531
U S Abeysinghe
Anamaduwa Branch
HNB Bank
පහල තියෙන chat බටන් එකෙන් හරි ,Whatsapp වලින් හරි අපිව contact කරගන්න පුළුවන්.
WhatsApp Only : +94 76 81 31 302
COURSE එක සිංහලෙන්ද , ENGLISH වලින්ද කරන්නේ ?
සම්පුර්ණ course එකම ඕනෙම කෙනෙක්ට තේරුම් ගන්න පුළුවන් විදිහට සිංහලෙන් කරලා තියෙන්නේ. ඔයාට පුළුවන් අපේ YouTube channel එකේ විඩියෝස් බලන්න. ඒ වගේම සරලව සිංහලෙන් මේකත් කරලා තියෙන්නේ
COURSE එක BUY කරාට පස්සේ ඔයාල ලගින් ඉදන් උදව් කරනවද ?
මේකට නම් විසදුමක් හොයන්න මාත් ටිකක් මහන්සි වෙනවා , හේතුව මේකයි , මේ වෙද්දී මම පොඩි IT company එකක Managing Director කෙනෙක් විදිහට වැඩ කරනවා වගේම foreign companies කිහිපයක් එක්ක project වල වැඩ කටයුතු කරන් යනවා. ඒ දේවල් එක්ක කාලය බොහොම සීමිතයි. හැබැයි ඔයාලගේ ප්රශ්න වලින් බොහොමයකට පැය 12ක් – 24ක් වගේ ඇතුලත පිළිතුරක් ලබා දෙන්න උපරිම උස්සහ කරනවා.
ඒ හින්දම ඔයාට course එකේදී මොනවා හරි ප්රශ්නයක් අවොත් ම අමතර දෙයක් දැනගන්න ඕනේ උනොත් අපේ cyber forum එකේ ඒ ගැන අහන්න පුළුවන් . එතැනදී ඔයාගේ ප්රශ්නෙට උත්තරයක් කලින් godzilla member කෙනෙක් හරි , අපේ team එකේ moderator කෙනෙක් හරි ලබාදෙනවා.
මේ වගේ දෙකදී ඔයාට කරන්න තියෙන්නේ අදාල screenshot එකත් එක්ක අපිව Whatsapp වලින් / email එකකින් සම්බන්ද කරගන්න එක. වැඩිපුර payment එකක් වෙලා තියෙනවා නම් අපි ඒක refund කරනවා
මීට කලින් godzilla team එකත් එක්ක join උන students ලගේ reviwes මෙහෙමයි
Perfect , Highly recommended කියන්න වචන නෑ. හොදටම කියල දෙනවා…ගෙවන ගානට වඩා වටිනව
After A/L Student
Highly recommended…නියමෙට කියල දෙනව. බය නැතුව කරන්න පුලුවන් ඔන කෙනෙක්ට … A to Z හොදටම කියල දෙනවා… ගෙවන ගානට වඩා වටිනව ❤❤❤❤❤
Gozilla Member
මම IT degree එකක් කරන කෙනෙක් . තාම 1st year. ගෙවන ගානට මෙච්චර ලොකු content එකක් හම්බෙයි කියල හිතුවේ නෑ මුලින්. සැහෙන ලොකු දැනුමක් ගත්තා. No words to say ayye, Thank you so much !!
University Student
Highly recommended !!! I am After O/L Student . But I can understand it clearly , because you explained each point in detail. Thank You Ayye
After O/L Student
User Agreement
About Us
Don’t miss these connections !!
Hackinglk වෙබ් අඩවියෙහි ඇති අන්තර්ගතයන් අප කාලය , ශ්රමය මුදල් වැය කර මහත් පරිශ්රමයකින් ගොඩ නගා ඇති බැවින් , අවසරයකින් තොරව නැවත විකිණීම , බෙදාහැරීම සපුරා තහනම් වේ. එසේ උවහොත් කණගාටුවෙන් උවද නීතිමය ක්රියාමාර්ග ගැනීමට සිදු වේ.