Autoplay
Autocomplete
Dark Mode
Speed
Previous Lesson
Complete and Continue
Practical Ethical Hacking - The Complete Course
Before We Begin
Special Thanks & Credits
PNPT Certification Path Progression (2:32)
Section Quiz
Introduction
Course Introduction (7:24)
Course Discord (Important) (2:45)
A Day in the Life of an Ethical Hacker (20:55)
Why You Shouldn't Be An Ethical Hacker
Section Quiz
Notekeeping
Effective Notekeeping (7:39)
Screenshots for the Win (4:16)
Section Quiz
Networking Refresher
Introduction (1:11)
IP Addresses (13:06)
MAC Addresses (3:13)
TCP, UDP, and the Three-Way Handshake (5:12)
Common Ports and Protocols (6:09)
The OSI Model (5:30)
Subnetting Part 1 (26:59)
Subnetting Part 2 (4:13)
Section Quiz
Setting Up Our Lab
Installing VMWare / VirtualBox (6:15)
Configuring VirtualBox (3:16)
Installing Kali Linux (5:32)
Section Quiz
Help! Linux and Python Are Missing!
Read Me
The Ethical Hacker Methodology
The Five Stages of Ethical Hacking (5:16)
Section Quiz
Information Gathering (Reconnaissance)
Passive Reconnaissance Overview (7:32)
Identifying Our Target (3:33)
Discovering Email Addresses (15:48)
Gathering Breached Credentials with Breach-Parse (7:17)
Hunting Breached Credentials with DeHashed (11:55)
Hunting Subdomains Part 1 (5:31)
Hunting Subdomains Part 2 (4:48)
Identifying Website Technologies (7:06)
Information Gathering with Burp Suite (8:48)
Google Fu (5:31)
Utilizing Social Media (5:37)
Additional Learning (OSINT Fundamentals) (0:48)
Section Quiz
Scanning & Enumeration
Installing Kioptrix (6:17)
Scanning with Nmap (19:46)
Enumerating HTTP and HTTPS Part 1 (15:01)
Enumerating HTTP and HTTPS Part 2 (15:08)
Enumerating SMB (14:19)
Enumerating SSH (4:09)
Researching Potential Vulnerabilities (14:49)
Our Notes So Far (3:06)
Section Quiz
Vulnerability Scanning with Nessus
Scanning with Nessus Part 1 (10:34)
Scanning with Nessus Part 2 (6:09)
Section Quiz
Exploitation Basics
Reverse Shells vs Bind Shells (7:00)
Staged vs Non-Staged Payloads (3:21)
Gaining Root with Metasploit (7:40)
Manual Exploitation (12:40)
Brute Force Attacks (7:49)
Credential Stuffing and Password Spraying (14:02)
Our Notes, Revisited (3:03)
Section Quiz
New Capstone
Introduction (5:42)
Set Up - Blue (3:56)
Walkthrough - Blue (17:00)
Set Up - Academy (2:25)
Walkthrough - Academy (44:19)
Walkthrough - Dev (25:20)
Walkthrough - Butler (36:18)
Walkthrough - Blackpearl (23:30)
Active Directory Overview
Active Directory Overview (5:39)
Physical Active Directory Components (2:37)
Logical Active Directory Components (7:13)
Section Quiz
Active Directory Lab Build
Lab Overview and Requirements (3:03)
Lab Build - (Cloud Alternative) (2:04)
Downloading Necessary ISOs (3:59)
Setting Up the Domain Controller (16:25)
Setting Up the User Machines (11:01)
Setting Up Users, Groups, and Policies (17:02)
Joining Our Machines to the Domain (12:06)
Attacking Active Directory: Initial Attack Vectors
Introduction (2:14)
LLMNR Poisoning Overview (4:56)
Capturing Hashes with Responder (5:59)
Cracking Our Captured Hashes (11:04)
LLMNR Poisoning Mitigation (2:22)
SMB Relay Attacks Overview (5:28)
SMB Relay Attacks Lab (10:59)
SMB Relay Attack Defenses (3:45)
Gaining Shell Access (13:42)
IPv6 Attacks Overview (4:00)
IPv6 DNS Takeover via mitm6 (10:57)
IPv6 Attack Defenses (2:50)
Passback Attacks (5:16)
Initial Internal Attack Strategy (3:56)
Section Quiz
Attacking Active Directory: Post-Compromise Enumeration
Introduction (2:10)
Domain Enumeration with ldapdomaindump (4:24)
Domain Enumeration with Bloodhound (12:28)
Domain Enumeration with Plumhound (6:42)
Domain Enumeration with PingCastle (6:16)
Section Quiz
Attacking Active Directory: Post-Compromise Attacks
Introduction (0:49)
Pass Attacks Overview (5:56)
Pass Attacks (13:37)
Dumping and Cracking Hashes (10:59)
Pass Attack Mitigations (1:53)
Kerberoasting Overview (3:47)
Kerberoasting Walkthrough (3:34)
Kerberoasting Mitigation (0:53)
Token Impersonation Overview (4:51)
Token Impersonation Walkthrough (9:26)
Token Impersonation Mitigation (1:19)
LNK File Attacks (8:00)
GPP / cPassword Attacks and Mitigations (4:20)
Mimikatz Overview (2:02)
Credential Dumping with Mimikatz (8:59)
Post-Compromise Attack Strategy (3:40)
Section Quiz
We've Compromised the Domain - Now What?
Post-Domain Compromise Attack Strategy (4:16)
Dumping the NTDS.dit (9:43)
Golden Ticket Attacks Overview (2:41)
Golden Ticket Attacks (7:18)
Additional Active Directory Attacks
Section Overview (2:53)
Abusing ZeroLogon (9:03)
PrintNightmare (CVE-2021-1675) Walkthrough (12:06)
Section Quiz
Active Directory Case Studies
AD Case Study #1 (7:41)
AD Case Study #2 (7:19)
AD Case Study #3 (7:52)
Post Exploitation
Introduction (1:49)
File Transfers Review (2:32)
Maintaining Access Overview (3:33)
Pivoting Overview (4:00)
Pivoting Walkthrough (8:07)
Cleaning Up (2:48)
Section Quiz
Web Application Enumeration, Revisited
Introduction (1:49)
Installing Go (1:19)
Finding Subdomains with Assetfinder (7:43)
Finding Subdomains with Amass (5:27)
Finding Alive Domains with Httprobe (7:15)
Screenshotting Websites with GoWitness (4:10)
Automating the Enumeration Process (5:46)
Additional Resources (2:18)
Section Quiz
Find & Exploit Common Web Vulnerabilities
Introduction (0:58)
Lab Setup (full text instructions included in course notes) (8:35)
SQL Injection - Introduction (4:03)
SQL Injection - UNION (9:38)
SQL Injection - Blind Part 1 (9:52)
SQL Injection - Blind Part 2 (12:53)
SQL Injection - Challenge Waklthrough (5:36)
XSS - Introduction (4:50)
XSS - DOM Lab (3:25)
XSS - Stored Lab (7:38)
XSS - Challenge Walkthrough (3:24)
Command Injection - Introduction (2:24)
Command Injection - Basics (7:54)
Command Injection - Blind / Out-of-Band (8:49)
Command Injection - Challenge Walkthrough (4:04)
Insecure File Upload - Introduction (0:31)
Insecure File Upload - Basic Bypass (8:48)
Insecure File Upload - Magic Bytes (9:13)
Insecure File Upload - Challenge Walkthrough (3:29)
Attacking Authentication - Intro (1:14)
Attacking Authentication - Brute Force (7:00)
Attacking Authentication - MFA (6:20)
Attacking Authentication - Challenge Walkthrough (10:30)
XXE - External Entities Injection (6:04)
IDOR - Insecure Direct Object Reference (4:38)
Capstone - Introduction (0:57)
Capstone - Solution (17:07)
Section Quiz
Wireless Penetration Testing
001_Wireless_Penetration_Testing_Overview (10:26)
002_WPA_PS2_Exploit_Walkthrough (13:12)
Section Quiz
Legal Documents and Report Writing
001_Common_Legal_Documents (7:18)
002_Pentest_Report_Writing (11:17)
003_Reviewing_a_Real_Pentest_Report (19:34)
Section Quiz
Career Advice
001_Career_Advice (11:10)
Token Impersonation Overview
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock