Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Practical Ethical Hacking - The Complete Course, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:03:42
    Introduction and Course Overview
  • Урок 2. 00:01:01
    Frequently Asked Questions Guide
  • Урок 3. 00:16:50
    A Day in the Life of an Ethical Hacker
  • Урок 4. 00:06:40
    Part 1: Effective Note Keeping
  • Урок 5. 00:05:21
    Part 2: Important Tools
  • Урок 6. 00:01:12
    Introduction
  • Урок 7. 00:13:07
    IP Addresses
  • Урок 8. 00:03:14
    MAC Addresses
  • Урок 9. 00:05:13
    TCP, UDP, and the Three-Way Handshake
  • Урок 10. 00:06:11
    Common Ports and Protocols
  • Урок 11. 00:05:31
    The OSI Model
  • Урок 12. 00:27:00
    Subnetting: Part 1 - Methodology
  • Урок 13. 00:04:14
    Subnetting: Part 2 - Hands-On Challenge
  • Урок 14. 00:06:16
    Installing VMWare / Virtualbox
  • Урок 15. 00:01:34
    Linux Image Repository (UPDATE)
  • Урок 16. 00:05:41
    Installing Kali Linux
  • Урок 17. 00:05:21
    Exploring Kali Linux
  • Урок 18. 00:12:00
    Navigating the File System
  • Урок 19. 00:09:24
    Users and Privileges
  • Урок 20. 00:05:53
    Common Network Commands
  • Урок 21. 00:06:00
    Viewing, Creating, and Editing Files
  • Урок 22. 00:07:57
    Starting and Stopping Kali Services
  • Урок 23. 00:07:05
    Installing and Updating Tools
  • Урок 24. 00:20:39
    Scripting with Bash
  • Урок 25. 00:02:20
    Introduction
  • Урок 26. 00:07:29
    Strings
  • Урок 27. 00:05:55
    Math
  • Урок 28. 00:11:13
    Variables & Methods
  • Урок 29. 00:10:55
    Functions
  • Урок 30. 00:04:30
    Boolean Expressions
  • Урок 31. 00:06:55
    Releational and Boolean Operators
  • Урок 32. 00:08:56
    Conditional Statements
  • Урок 33. 00:10:24
    Lists
  • Урок 34. 00:02:31
    Tuples
  • Урок 35. 00:04:59
    Looping
  • Урок 36. 00:06:03
    Importing Modules
  • Урок 37. 00:13:20
    Advanced Strings
  • Урок 38. 00:07:32
    Dictionaries
  • Урок 39. 00:05:29
    Sockets
  • Урок 40. 00:20:10
    Building a Port Scanner
  • Урок 41. 00:05:17
    The Five Stages of Ethical Hacking
  • Урок 42. 00:07:33
    Passive Reconnaissance Overview
  • Урок 43. 00:03:34
    Identifying Our Target
  • Урок 44. 00:05:16
    E-Mail Address Gathering with Hunter.io
  • Урок 45. 00:07:18
    Gathering Breached Credentials with Breach-Parse
  • Урок 46. 00:03:39
    Utilizing theharvester
  • Урок 47. 00:05:32
    Hunting Subdomains - Part 1
  • Урок 48. 00:04:49
    Hunting Subdomains - Part 2
  • Урок 49. 00:07:07
    Identifying Website Technologies
  • Урок 50. 00:08:49
    Information Gathering with Burp Suite
  • Урок 51. 00:05:32
    Google Fu
  • Урок 52. 00:05:38
    Utilizing Social Media
  • Урок 53. 00:06:38
    Installing Kioptrix: Level 1
  • Урок 54. 00:17:02
    Scanning with Nmap
  • Урок 55. 00:15:02
    Enumerating HTTP/HTTPS - Part 1
  • Урок 56. 00:15:09
    Enumerating HTTP/HTTPS - Part 2
  • Урок 57. 00:14:20
    Enumerating SMB
  • Урок 58. 00:04:10
    Enumerating SSH
  • Урок 59. 00:14:50
    Researching Potential Vulnerabilities
  • Урок 60. 00:03:07
    Our Notes, so Far
  • Урок 61. 00:06:23
    Scanning with Masscan
  • Урок 62. 00:02:55
    Scanning with Metasploit
  • Урок 63. 00:10:35
    Scanning with Nessus - Part 1
  • Урок 64. 00:06:20
    Scanning with Nessus - Part 2
  • Урок 65. 00:07:01
    Reverse Shells vs Bind Shells
  • Урок 66. 00:03:22
    Staged vs Non-Staged Payloads
  • Урок 67. 00:07:41
    Gaining Root with Metasploit
  • Урок 68. 00:12:41
    Manual Exploitation
  • Урок 69. 00:07:50
    Brute Force Attacks
  • Урок 70. 00:14:03
    Password Spraying and Credential Stuffing
  • Урок 71. 00:03:04
    Our Notes, Revisited
  • Урок 72. 00:08:03
    Introduction
  • Урок 73. 00:34:20
    Walkthrough - Legacy
  • Урок 74. 00:29:48
    Walkthrough - Lame
  • Урок 75. 00:29:57
    Walkthrough - Blue
  • Урок 76. 00:28:43
    Walkthrough - Devel
  • Урок 77. 00:34:03
    Walkthrough - Jerry
  • Урок 78. 00:31:21
    Walkthrough - Nibbles
  • Урок 79. 00:28:31
    Walkthrough - Optimum
  • Урок 80. 00:30:17
    Walkthrough - Bashed
  • Урок 81. 00:14:32
    Walkthrough - Grandpa
  • Урок 82. 00:25:50
    Walkthrough - Netmon
  • Урок 83. 00:06:17
    Required Installations
  • Урок 84. 00:04:09
    Buffer Overflows Explained
  • Урок 85. 00:10:12
    Spiking
  • Урок 86. 00:06:10
    Fuzzing
  • Урок 87. 00:05:20
    Finding the Offset
  • Урок 88. 00:03:25
    Overwriting the EIP
  • Урок 89. 00:06:08
    Finding Bad Characters
  • Урок 90. 00:08:27
    Finding the Right Module
  • Урок 91. 00:05:57
    Generating Shellcode and Getting Root
  • Урок 92. 00:05:14
    Active Directory Overview
  • Урок 93. 00:05:46
    Physical Active Directory Components
  • Урок 94. 00:07:29
    Logical Active Directory Components
  • Урок 95. 00:03:03
    Lab Overview and Requirements
  • Урок 96. 00:02:48
    Downloading Necessary ISOs
  • Урок 97. 00:13:03
    Setting Up the Domain Controller
  • Урок 98. 00:07:53
    Setting Up the User Machines
  • Урок 99. 00:15:29
    Setting Up Users, Groups, and Policies
  • Урок 100. 00:08:49
    Joining Our Machines to the Domain
  • Урок 101. 00:03:56
    Introduction
  • Урок 102. 00:07:27
    LLMNR Poisoning Overview
  • Урок 103. 00:04:47
    Capturing NTLMv2 Hashes with Responder
  • Урок 104. 00:11:32
    Password Cracking with Hashcat
  • Урок 105. 00:02:49
    LLMNR Poisoning Defenses
  • Урок 106. 00:05:24
    SMB Relay Attacks Overview
  • Урок 107. 00:00:59
    Quick Lab Update
  • Урок 108. 00:03:37
    Discovering Hosts with SMB Signing Disabled
  • Урок 109. 00:04:55
    SMB Relay Attack Demonstration Part 1
  • Урок 110. 00:04:08
    SMB Relay Attack Demonstration Part 2
  • Урок 111. 00:02:34
    SMB Relay Attack Defenses
  • Урок 112. 00:07:47
    Gaining Shell Access
  • Урок 113. 00:04:01
    IPv6 Attacks Overview
  • Урок 114. 00:01:19
    Installing mitm6
  • Урок 115. 00:02:25
    Setting Up LDAPS
  • Урок 116. 00:07:44
    IPv6 DNS Takeover via mitm6
  • Урок 117. 00:03:01
    IPv6 Attack Defenses
  • Урок 118. 00:08:44
    Other Attack Vectors and Strategies
  • Урок 119. 00:02:02
    Introduction
  • Урок 120. 00:02:14
    PowerView Overview
  • Урок 121. 00:15:18
    Domain Enumeration with PowerView
  • Урок 122. 00:03:33
    Bloodhound Overview and Setup
  • Урок 123. 00:03:12
    Grabbing Data with Invoke-Bloodhound
  • Урок 124. 00:07:35
    Enumerating Domain Data with Bloodhound
  • Урок 125. 00:01:04
    Introduction
  • Урок 126. 00:03:05
    Pass the Hash / Password Overview
  • Урок 127. 00:00:39
    Installing crackmapexec
  • Урок 128. 00:06:21
    Pass the Password Attacks
  • Урок 129. 00:03:12
    Dumping Hashes with secretsdump.py
  • Урок 130. 00:03:07
    Cracking NTLM Hashes with Hashcat
  • Урок 131. 00:05:39
    Pass the Hash Attacks
  • Урок 132. 00:02:43
    Pass Attack Mitigations
  • Урок 133. 00:03:49
    Token Impersonation Overview
  • Урок 134. 00:07:04
    Token Impersonation with Incognito
  • Урок 135. 00:02:44
    Token Impersonation Mitigation
  • Урок 136. 00:05:12
    Kerberoasting Overview
  • Урок 137. 00:03:52
    Kerberoasting Walkthrough
  • Урок 138. 00:01:10
    Kerberoasting Mitigation
  • Урок 139. 00:03:24
    GPP / cPassword Attacks Overview
  • Урок 140. 00:08:48
    Abusing GPP: Part 1
  • Урок 141. 00:04:13
    Abusing GPP: Part 2
  • Урок 142. 00:05:37
    Mimikatz Overview
  • Урок 143. 00:09:21
    Credential Dumping with Mimikatz
  • Урок 144. 00:07:19
    Golden Ticket Attacks
  • Урок 145. 00:06:25
    Conclusion and Additional Resources
  • Урок 146. 00:01:50
    Introduction
  • Урок 147. 00:02:33
    File Transfers Review
  • Урок 148. 00:03:33
    Maintaining Access Overview
  • Урок 149. 00:06:31
    Pivoting Lab Setup
  • Урок 150. 00:06:08
    Pivoting Walkthrough
  • Урок 151. 00:02:49
    Cleaning Up
  • Урок 152. 00:01:50
    Introduction
  • Урок 153. 00:03:59
    Installing Go
  • Урок 154. 00:07:44
    Finding Subdomains with Assetfinder
  • Урок 155. 00:05:28
    Finding Subdomains with Amass
  • Урок 156. 00:07:16
    Finding Alive Domains with Httprobe
  • Урок 157. 00:03:30
    Screenshotting Websites with GoWitness
  • Урок 158. 00:05:47
    Automating the Enumeration Process
  • Урок 159. 00:01:37
    Introduction
  • Урок 160. 00:10:27
    The OWASP Top 10 and OWASP Testing Checklist
  • Урок 161. 00:06:49
    Installing OWASP Juice Shop
  • Урок 162. 00:02:14
    Installing Foxy Proxy
  • Урок 163. 00:11:29
    Exploring Burp Suite
  • Урок 164. 00:02:51
    Introducing the Score Board
  • Урок 165. 00:05:14
    SQL Injection Attacks Overview
  • Урок 166. 00:10:07
    SQL Injection Walkthrough
  • Урок 167. 00:02:50
    SQL Injection Defenses
  • Урок 168. 00:05:44
    Broken Authentication Overview and Defenses
  • Урок 169. 00:07:40
    Testing for Broken Authentication
  • Урок 170. 00:04:54
    Sensitive Data Exposure Overview and Defenses
  • Урок 171. 00:08:02
    Testing for Sensitive Data Exposure
  • Урок 172. 00:09:55
    XML External Entities (XXE) Overview
  • Урок 173. 00:08:04
    XXE Attack and Defense
  • Урок 174. 00:03:30
    Broken Access Control Overview
  • Урок 175. 00:04:29
    Broken Access Control Walkthrough
  • Урок 176. 00:04:59
    Security Misconfiguration Attacks and Defenses
  • Урок 177. 00:10:34
    Cross-Site Scripting (XSS) Overview
  • Урок 178. 00:06:23
    Reflected XSS Walkthrough
  • Урок 179. 00:06:17
    Stored XSS Walkthrough
  • Урок 180. 00:03:49
    Preventing XSS
  • Урок 181. 00:04:34
    Insecure Deserialization
  • Урок 182. 00:04:39
    Using Components with Known Vulnerabilities
  • Урок 183. 00:03:13
    Insufficient Logging and Monitoring
  • Урок 184. 00:10:27
    Wireless Penetration Testing Overview
  • Урок 185. 00:13:14
    WPA PSK Exploit Walkthrough
  • Урок 186. 00:07:19
    Common Legal Documents
  • Урок 187. 00:11:17
    Pentest Report Writing
  • Урок 188. 00:12:33
    Reviewing a Real Pentest Report
  • Урок 189. 00:11:11
    Career Advice
  • Урок 190. 00:04:38
    BONUS LECTURE: Course Discord Channel and Other Author Resources