Recorded Ethical Hacking Table of Contents.

Lectures [ includes labs or demonstrations as well]

  • Day 00             25 minutes  Introduction to Lab Environment
  • Day 0 Video 1      27 minutes  Introduction to Linux
  • Day 0 Video 2      23 minutes  Introduction to Kali & Metasploitable
  • Day 0 Video 3      37 minutes  Introduction to OSI Layers & TCP-IP Part 1
  • Day 0 Video 4      25 minutes  Introduction to OSI Layers & TCP-IP Part 2
  • Day 0 Video 5      11 minutes  Introduction to OSI Layers & TCP-IP Part 3
  • Day 0 Video 6      12 minutes  Introduction to MS Active Directory & GPO

 

  • Day 1              2 Hours & 15 minutes   Introduction to Ethical Hacking , Footprinting
  • Day 2              2 Hours & 30 minutes   Introduction to Network Scanning, Nmap , Wireshark , Netcat
  • Day 3              2 Hours & 36 minutes   Introduction to Metasploit , CLI skills , Malware Threats
  • Day 4              2 Hours & 40 minutes   Introduction to Social Engineering, Enumeration , Cryptography
  • Day 5              4 Hours & 02 minutes   Introduction to System Hacking [Password Cracking, Stego , Delete traces] , Vulnerability Analysis, Sniffing, DoS/DDoS
  • Day 6              3 Hours & 39 minutes   Introduction to Evading IDS,FW and Honeypots , Hacking Web servers and Web Applications, SQL Injection
  • Day 7              2 Hours & 02 minutes   Introduction to Cloud , Mobile , IoT , Wireless

Labs

  • Day 1 Lab  30 minutes
  • [host , theharvester , lbd , recon-ng , exiftool]
  • Day 2 Lab 18 minutes
  • [hping3 , nmap , zenmap , colasoft packet builder]
  • Day 4 Lab 14 minutes
  • [nmap , enum4linux , rpcclient , BCTextEncoder , Hashing Cisco passwords]
  • Day 5 Lab Part 1 10 minutes
  • [L0phtcrack , ophcrack , pwdump7]
  • Day 5 Lab Part 2 18 minutes
  • [Password Cracking ftp , ssh  , VNC attack, VSFTPD attack , Unreal IRCd attack against metasploitable]
  • Day 5 Lab Part 3 10 minutes
  • [ARP poisoning using ettercap]
  • Day 5 Lab Part 4 28 minutes
  • [DHCP starvation attack, CDP flooding, SYN DoS attack, Loki , SNMP attack against Cisco Router]
  • Day 5 Lab Part 5 5 minutes
  • [OpenVas Vulnrability Scanner]
  • Day 5 Lab Part 6 11 minutes
  • [Nessus Vulnrability Scanner]
  • Day 6 Lab Part 1 13 minutes
  • [installing XAMPP and DVWA for command execution and sql injection blind attacks]
  • Day 6 Lab Part 2 9 minutes
  • [N-Stalker Web application Vulnerability Scanner]
  • Day 6 Lab Part 3 9 minutes
  • [WordPress attack with WPScan]
  • Day 6 Lab Part 4 9 minutes
  • [BeEF XSS attack to Hijack Broswer]
  • Day 6 Lab Part 5 16 minutes
  • [MYSQL attack using metasploit]
  • Day 6 Lab Part 6 5 minutes
  • [HoneyBOT]
  • Day 6 Lab Part 7 11 minutes
  • [intsalling WordPress TrunKey VM]
  • Day 6 Lab Part 8 15 minutes
  • [attack MYSQL database using Sqlmap]
  • Day 7 Lab 25 minutes
  • [Attack Android emulator with backdoor in apk format using meatsploit]
  • Extra Lab 1  13 minutes
  • [More Meterpreter commands & VNC Metaslpoit attacks ]
  • Extra Lab 2  11 minutes
  • [Privilege Escalation with Metaslpoit UAC bypass ]
  • Extra Lab 3  6 minutes
  • [Creating embedded exploit pdf with Metaslpoit  and detect with pdf-parser,peepdf,pdfid]
  • Extra Lab 4  28 minutes
  • [More Meterpreter commands , Metaslpoit  Arch and Armitage]
  • Extra Lab 5  5 minutes
  • [Dump hashes with Pwdump7 and crack with ophcrack ]
  • Extra Lab 6  12 minutes
  • [John the ripper , Johney]
  • Extra Lab 7  19 minutes
  • [mimikatz]
  • Extra Lab 8  7 minutes
  • [ARP Poisoning Using Cain & Abel]
  • Extra Lab 9 25 minutes
    [Dynamic Malware Analysis]

To get your copy send email to:

info@yasseraudalab.com

Leave a Reply

Fill in your details below or click an icon to log in:

WordPress.com Logo

You are commenting using your WordPress.com account. Log Out /  Change )

Facebook photo

You are commenting using your Facebook account. Log Out /  Change )

Connecting to %s