ethical hacking course in 12 hours | learn ethical hacking from scratch
whitesec cyber security whitesec cyber security
35.1K subscribers
232 views
0

 Published On Oct 17, 2024

Welcome to the Complete Ethical Hacking and Cybersecurity Course by Whitesec Cybersecurity Consultancy!
Pro Tip: Save Time
We recommend watching the course at 1.5x speed to cover more content efficiently without missing out on key information!

00:00 - Introduction (Must Watch)
02:38 - Ethical Hacking Explained: Why Companies Hire Hackers
28:28 - Ports & Penetration Testing: Why They Matter
53:53 - What is the Cyber Kill Chain? (Overview)
56:31 - Cyber Kill Chain Stages with Real-Life Examples
1:12:35 - Introduction to Center for Internet Security (CIS)
1:18:51 - How CIS Controls Protect Organizations
1:35:13 - VMware vs. VirtualBox: Which One Should You Use?
1:37:20 - Why Virtual Machines Are Crucial for Ethical Hacking
1:47:09 - Kali Linux: The Ultimate Tool for Hackers
1:51:41 - Why You Don’t Need Dual Boot for Kali Linux
1:54:54 - Downloading and Installing VMware & VirtualBox
1:59:09 - Step-by-Step Setup of Kali Linux in VMware
2:06:49 - Practice Lab: Setting Up Metasploitable2
2:13:04 - Installing Windows 10 in a Virtual Machine
2:23:07 - Scanning a Network for Connected Devices
2:29:53 - Public vs. Private IPs: Why Hackers Care
2:45:09 - Why Scanning a Network is the First Step in Hacking
2:47:52 - Finding Devices with Netdiscover
2:56:57 - Quick Tips for Updating Firewalls
2:58:58 - Nmap Essentials: Learn Network Scanning (Mini-Course)
3:57:42 - How Nmap Helps in Ethical Hacking
4:27:00 - Detecting Firewalls (WAF) with Nmap Scripts
4:40:10 - What is a WAF? Why Hackers Bypass Them
4:54:30 - Active vs. Passive Scanning: What's the Difference?
5:11:07 - OSINT Basics: How to Collect Public Information
5:19:06 - Using Search Operators to Find Sensitive Information
5:22:45 - Identifying Website Titles with Search Tricks
5:27:16 - Discovering Open Directories on Websites
5:31:09 - Finding Addresses Using Public Data
5:32:24 - Search for Hidden Content Using Keywords
5:36:50 - Find Files Using Specific File Types Online
5:40:26 - Locate Backlinks to Your Website
5:44:44 - Detecting Default Server Pages (Apache/Nginx)
5:49:21 - Identifying Exposed Repositories
5:56:55 - Finding Open IIS Servers
5:59:06 - Identifying Remote Desktop (RDP) Servers
6:02:35 - Discover Telnet and SNMP Servers
6:06:06 - Find Open FTP Servers and Network Printers
6:09:35 - Exposing Security Cameras on Networks
6:15:38 - Tracking Down Routers and Network Devices
6:19:14 - How to Identify Vulnerable Servers
6:26:56 - Create Your Own Search Queries to Find Sensitive Info
6:32:48 - Finding Subdomains of Websites
6:37:02 - Deep Dive into System Hacking Techniques
7:00:11 - Exploring Metasploit: The Ultimate Hacking Tool
7:08:31 - Metasploit Basics for Beginners
7:54:34 - Keyloggers Explained with Practical Demo
8:03:21 - How Brute Force Attacks Work (With Demo)
8:44:39 - Cracking Password Hashes: A Practical Guide
9:16:59 - Researching Vulnerabilities & Exploitation Techniques
9:33:23 - Phishing Attacks: Why and How Hackers Use Them
9:50:45 - Introduction to the Social Engineering Toolkit (SET)
9:53:34 - Harvesting Credentials Using SET
10:00:27 - Mass Mailer Attack: Phishing Simulation Demo
10:08:54 - Creating Payloads and Listeners for Attacks
10:24:11 - Powershell Attacks: Injecting Shellcode
10:29:50 - Converting Powershell Scripts into EXE Files
10:35:35 - Infectious Media Attacks Using Bad USB
10:46:11 - QR Code Attacks: How They Work
10:50:38 - Beef Framework: Social Engineering Made Easy
10:59:45 - MITM & ARP Spoofing: Practical Class
11:28:40 - Overview of Our Red Team Training
11:41:41 - Advanced Android Hacking & Testing Techniques

Udemy - https://www.udemy.com/user/whitesec-23/
telegram channel - https://t.me/whiteseconlinecybersecur...

Disclaimer -
This video is made available for educational and informational purposes only.
All our videos have been made using our own systems, servers, routers, and websites. It does not contain any illegal activities. Our sole purpose is to raise awareness related to cybersecurity and help our viewers learn ways to defend themselves from any hacking activities. whitesec cybersecurity is not responsible for any misuse of the provided information.

join our Red team training -
Training curriculum - https://trainings.whitesec.org
contact us WhatsApp - https://wa.me/918019263448

advance android training -
training curriculum - https://trainings.whitesec.org/adv
contact us WhatsApp - https://wa.me/918019263448

ethical hacking services
online ethical hacking course
hacking full course
learn hacking course
ethical hacking services
ethical hacker classes
hacking course online
cyber hacking course
best ethical hacking course

#ethicalhacking #technology #cybersecurity

show more

Share/Embed