Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Complete Ethical Hacking Bootcamp 2021: Zero to Mastery, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:06:38
    Course Outline (6:37)
  • Урок 2. 00:08:10
    What Is Ethical Hacking
  • Урок 3. 00:06:04
    What is A Virtual Machine ?
  • Урок 4. 00:03:14
    Why Linux ?
  • Урок 5. 00:04:32
    Downloading Virtual Box & Kali Linux
  • Урок 6. 00:08:46
    Creating Our First Virtual Machine
  • Урок 7. 00:11:58
    Installing Kali Linux Operating System
  • Урок 8. 00:02:16
    Update 1 - New & Old Versions of Kali Linux
  • Урок 9. 00:12:06
    Full Screen Mode & Network Settings
  • Урок 10. 00:07:36
    5 Stages Of A Penetration Test
  • Урок 11. 00:11:27
    Navigating Through Linux System
  • Урок 12. 00:12:41
    Creating Files & Managing Directories
  • Урок 13. 00:11:22
    Network Commands & Sudo Privileges In Kali
  • Урок 14. 00:04:41
    What is Information Gathering ?
  • Урок 15. 00:09:58
    Obtaining IP Address, Physical Address Using Whois Tool
  • Урок 16. 00:08:22
    Whatweb Stealthy Scan
  • Урок 17. 00:09:51
    Aggressive Website Technology Discovering on IP Range
  • Урок 18. 00:10:00
    Gathering Emails Using theHarvester & Hunter.io
  • Урок 19. 00:10:35
    How To Download Tools Online
  • Урок 20. 00:07:50
    Finding Usernames With Sherlock
  • Урок 21. 00:06:36
    Bonus - Email Scraper Tool In Python 3
  • Урок 22. 00:07:20
    Theory Behind Scanning
  • Урок 23. 00:04:22
    TCP & UDP
  • Урок 24. 00:06:02
    Installing Vulnerable Virtual Machine
  • Урок 25. 00:06:02
    Netdiscover
  • Урок 26. 00:08:53
    Performing First Nmap Scan
  • Урок 27. 00:10:42
    Different Nmap Scan Types
  • Урок 28. 00:06:01
    Discovering Target Operating System
  • Урок 29. 00:07:14
    Detecting Version Of Service Running On An Open Port
  • Урок 30. 00:11:55
    Filtering Port Range & Output Of Scan Results
  • Урок 31. 00:02:30
    What is a Firewall/IDS ?
  • Урок 32. 00:12:26
    Using Decoys and Packet Fragmentation
  • Урок 33. 00:05:29
    Security Evasion Nmap Options
  • Урок 34. 00:25:04
    Coding a Portscanner in Python 3
  • Урок 35. 00:16:59
    Finding First Vulnerability With Nmap Scripts
  • Урок 36. 00:07:43
    Manual Vulnerability Analysis & Searchsploit
  • Урок 37. 00:05:36
    Nessus Installation
  • Урок 38. 00:14:57
    Discovering Vulnerabilities With Nessus
  • Урок 39. 00:04:14
    Scanning Windows 7 Machine With Nessus
  • Урок 40. 00:01:15
    Lets cool down for a bit!
  • Урок 41. 00:07:09
    What is Exploitation ?
  • Урок 42. 00:05:25
    What is a Vulnerability ?
  • Урок 43. 00:02:43
    Reverse Shells, Bind Shells ..
  • Урок 44. 00:13:54
    Metasploit Framework Structure
  • Урок 45. 00:16:54
    Msfconsole Basic Commands
  • Урок 46. 00:09:13
    Our First Exploit - vsftp 2.3.4 Exploitation
  • Урок 47. 00:04:42
    Misconfigurations Happen - Bindshell Exploitation
  • Урок 48. 00:04:07
    Information Disclosure - Telnet Exploit
  • Урок 49. 00:09:23
    Software Vulnerability - Samba Exploitation
  • Урок 50. 00:11:57
    Attacking SSH - Bruteforce Attack
  • Урок 51. 00:17:53
    Exploitation Challenge - 5 Different Exploits
  • Урок 52. 00:08:47
    Explaining Windows 7 Setup
  • Урок 53. 00:12:34
    Eternal Blue Attack - Windows 7 Exploitation
  • Урок 54. 00:15:05
    DoublePulsar Attack - Windows Exploit
  • Урок 55. 00:09:36
    BlueKeep Vulnerability - Windows Exploit
  • Урок 56. 00:06:26
    Update 2 - Routersploit
  • Урок 57. 00:07:03
    Update 3 - Router Default Credentials
  • Урок 58. 00:07:53
    Setting Up Vulnerable Windows 10
  • Урок 59. 00:06:53
    Crashing Windows 10 Machine Remotely
  • Урок 60. 00:14:00
    Exploiting Windows 10 Machine Remotely
  • Урок 61. 00:11:31
    Generating Basic Payload With Msfvenom
  • Урок 62. 00:09:49
    Advance Msfvenom Usage Part 1
  • Урок 63. 00:07:31
    Advance Msfvenom Usage Part 2
  • Урок 64. 00:14:37
    Generating Powershell Payload Using Veil
  • Урок 65. 00:07:44
    TheFatRat Payload Creation
  • Урок 66. 00:07:10
    Hexeditor & Antiviruses
  • Урок 67. 00:08:11
    Making Our Payload Open An Image
  • Урок 68. 00:04:27
    Post Exploitation Theory
  • Урок 69. 00:11:04
    Meterpreter Basic Commands Part 1
  • Урок 70. 00:10:22
    Meterpreter Basic Commands Part 2
  • Урок 71. 00:08:56
    Elevating Privileges With Different Modules
  • Урок 72. 00:07:58
    Creating Persistence On The Target System
  • Урок 73. 00:08:06
    Post Exploitation Modules
  • Урок 74. 00:04:01
    Exploitation Recap
  • Урок 75. 00:02:48
    What Are We Creating ?
  • Урок 76. 00:10:23
    Connecting Server And Backdoor
  • Урок 77. 00:06:28
    Processing Instructional Commands
  • Урок 78. 00:06:24
    Sending and Receiving Data
  • Урок 79. 00:12:09
    Executing Commands And Compiling The Program
  • Урок 80. 00:06:03
    Changing Directory Inside Of Our Backdoor
  • Урок 81. 00:11:00
    Uploading & Downloading Files
  • Урок 82. 00:08:56
    Testing All The Commands
  • Урок 83. 00:11:38
    Website Penetration Testing Theory
  • Урок 84. 00:04:04
    HTTP Request & Response
  • Урок 85. 00:08:11
    Information Gathering & Dirb Tool
  • Урок 86. 00:07:58
    Burpsuite Configuration
  • Урок 87. 00:15:52
    ShellShock Exploitation
  • Урок 88. 00:11:56
    Command Injection Exploitation
  • Урок 89. 00:09:19
    Getting Meterpreter Shell With Command Execution
  • Урок 90. 00:16:17
    Reflected XSS & Cookie Stealing
  • Урок 91. 00:09:07
    Stored XSS
  • Урок 92. 00:07:13
    HTML Injection
  • Урок 93. 00:21:33
    SQL Injection
  • Урок 94. 00:12:50
    CSRF Vulnerability
  • Урок 95. 00:10:57
    Hydra Bruteforce Attack Example 1
  • Урок 96. 00:07:07
    Hydra Bruteforce Attack Example 2
  • Урок 97. 00:07:35
    Burpsuite Intruder
  • Урок 98. 00:01:47
    Creating 2 Programs
  • Урок 99. 00:27:10
    Bruteforcer In Python
  • Урок 100. 00:12:11
    Hidden Directory Discovery
  • Урок 101. 00:08:04
    Theory - Man In The Middle Attack
  • Урок 102. 00:11:30
    Bettercap ARP Spoofing
  • Урок 103. 00:08:59
    Ettercap Password Sniffing
  • Урок 104. 00:12:22
    Manually Poisoning Targets ARP Cache With Scapy
  • Урок 105. 00:05:49
    Wireless Cracking Theory
  • Урок 106. 00:03:43
    Putting Wireless Card In Monitor Mode
  • Урок 107. 00:11:25
    Deauthenticating Devices & Grabbing Password
  • Урок 108. 00:07:36
    Aircrack Password Cracking
  • Урок 109. 00:09:43
    Hashcat Password Cracking
  • Урок 110. 00:03:32
    Android Hacking Theory
  • Урок 111. 00:05:51
    Android VM Install
  • Урок 112. 00:10:16
    Gaining Access With Android Meterpreter
  • Урок 113. 00:07:53
    Evil Droid
  • Урок 114. 00:12:50
    Is it Flappy Bird or Malware
  • Урок 115. 00:11:48
    Hack Any Device On Any Network With Ngrok
  • Урок 116. 00:02:35
    What is next ?
  • Урок 117. 00:06:25
    What Is A Programming Language
  • Урок 118. 00:07:05
    Python Interpreter
  • Урок 119. 00:04:54
    How To Run Python Code
  • Урок 120. 00:07:44
    Our First Python Program
  • Урок 121. 00:01:59
    Latest Version Of Python
  • Урок 122. 00:06:41
    Python 2 vs Python 3
  • Урок 123. 00:02:10
    Exercise: How Does Python Work?
  • Урок 124. 00:02:06
    Learning Python
  • Урок 125. 00:04:47
    Python Data Types
  • Урок 126. 00:11:10
    Numbers
  • Урок 127. 00:04:30
    Math Functions
  • Урок 128. 00:04:08
    DEVELOPER FUNDAMENTALS: I
  • Урок 129. 00:03:11
    Operator Precedence
  • Урок 130. 00:04:03
    Optional: bin() and complex
  • Урок 131. 00:13:13
    Variables
  • Урок 132. 00:01:37
    Expressions vs Statements
  • Урок 133. 00:02:50
    Augmented Assignment Operator
  • Урок 134. 00:05:30
    Strings
  • Урок 135. 00:01:17
    String Concatenation
  • Урок 136. 00:03:04
    Type Conversion
  • Урок 137. 00:04:24
    Escape Sequences
  • Урок 138. 00:08:24
    Formatted Strings
  • Урок 139. 00:08:58
    String Indexes
  • Урок 140. 00:03:14
    Immutability
  • Урок 141. 00:10:04
    Built-In Functions + Methods
  • Урок 142. 00:03:22
    Booleans
  • Урок 143. 00:08:23
    Exercise: Type Conversion
  • Урок 144. 00:04:43
    DEVELOPER FUNDAMENTALS: II
  • Урок 145. 00:07:22
    Exercise: Password Checker
  • Урок 146. 00:05:02
    Lists
  • Урок 147. 00:07:49
    List Slicing
  • Урок 148. 00:04:12
    Matrix
  • Урок 149. 00:10:29
    List Methods
  • Урок 150. 00:04:25
    List Methods 2
  • Урок 151. 00:04:53
    List Methods 3
  • Урок 152. 00:05:58
    Common List Patterns
  • Урок 153. 00:02:41
    List Unpacking
  • Урок 154. 00:01:52
    None
  • Урок 155. 00:06:21
    Dictionaries
  • Урок 156. 00:02:41
    DEVELOPER FUNDAMENTALS: III
  • Урок 157. 00:03:38
    Dictionary Keys
  • Урок 158. 00:04:38
    Dictionary Methods
  • Урок 159. 00:07:05
    Dictionary Methods 2
  • Урок 160. 00:04:47
    Tuples
  • Урок 161. 00:03:15
    Tuples 2
  • Урок 162. 00:07:25
    Sets
  • Урок 163. 00:08:46
    Sets 2
  • Урок 164. 00:02:35
    Breaking The Flow
  • Урок 165. 00:13:18
    Conditional Logic
  • Урок 166. 00:04:39
    Indentation In Python
  • Урок 167. 00:05:18
    Truthy vs Falsey
  • Урок 168. 00:04:15
    Ternary Operator
  • Урок 169. 00:04:03
    Short Circuiting
  • Урок 170. 00:06:57
    Logical Operators
  • Урок 171. 00:07:48
    Exercise: Logical Operators
  • Урок 172. 00:07:37
    is vs ==
  • Урок 173. 00:07:02
    For Loops
  • Урок 174. 00:06:44
    Iterables
  • Урок 175. 00:03:24
    Exercise: Tricky Counter
  • Урок 176. 00:05:39
    range()
  • Урок 177. 00:04:38
    enumerate()
  • Урок 178. 00:06:29
    While Loops
  • Урок 179. 00:05:50
    While Loops 2
  • Урок 180. 00:04:16
    break, continue, pass
  • Урок 181. 00:08:49
    Our First GUI
  • Урок 182. 00:06:35
    DEVELOPER FUNDAMENTALS: IV
  • Урок 183. 00:03:55
    Exercise: Find Duplicates
  • Урок 184. 00:07:42
    Functions
  • Урок 185. 00:04:25
    Parameters and Arguments
  • Урок 186. 00:05:41
    Default Parameters and Keyword Arguments
  • Урок 187. 00:13:12
    return
  • Урок 188. 00:04:34
    Methods vs Functions
  • Урок 189. 00:03:48
    Docstrings
  • Урок 190. 00:04:39
    Clean Code
  • Урок 191. 00:07:57
    *args and **kwargs
  • Урок 192. 00:04:19
    Exercise: Functions
  • Урок 193. 00:03:38
    Scope
  • Урок 194. 00:06:56
    Scope Rules
  • Урок 195. 00:06:14
    global Keyword
  • Урок 196. 00:03:22
    nonlocal Keyword
  • Урок 197. 00:03:39
    Why Do We Need Scope?
  • Урок 198. 00:11:48
    Modules in Python
  • Урок 199. 00:08:20
    Optional: PyCharm
  • Урок 200. 00:10:46
    Packages in Python
  • Урок 201. 00:07:04
    Different Ways To Import
  • Урок 202. 00:06:12
    Errors in Python
  • Урок 203. 00:08:32
    Error Handling
  • Урок 204. 00:06:02
    Error Handling 2
  • Урок 205. 00:04:58
    Exercises: Error Handling
  • Урок 206. 00:03:07
    Error Handling 3
  • Урок 207. 00:08:33
    Working With Files In Python
  • Урок 208. 00:07:24
    Read, Write, Append
  • Урок 209. 00:06:54
    File Paths
  • Урок 210. 00:02:24
    File IO Errors
  • Урок 211. 00:09:56
    Exercise: Translator