Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Cyber Security Lawyer - Cyber Law, Threat Intelligence, Ethical Hacking, OSINT
01 - Introduction
001 Introduction (5:24)
02 - Cyber Law & IT Act Overview
001 cyber space (1:00)
002 Cyber security (1:00)
003 Cyber security Policy (1:34)
004 Cyber Crime (1:43)
005 Nature of Threat (1:54)
006 Enabling People (1:27)
007 Information Technology Act (2:18)
03 - Cyber Law Objectives
001 Emerging Trends of Cyber Law (2:41)
002 Create Awareness (1:43)
003 Areas of Development (2:38)
004 International Network on Cybersecurity (1:31)
04 - Intellectual Property Right
001 Types of Intellectual Property Rights (1:52)
002 Intellectual Property Rights in India (3:09)
05 - Cyber Security Strategies
001 Strategy 1 − Creating a Secure Cyber Ecosystem (2:48)
002 Types of Attacks (3:43)
003 Strategy 2 − Creating an Assurance Framework (3:38)
004 Strategy 3 − Encouraging Open Standards (1:27)
005 Strategy 4 − Strengthening the Regulatory Framework (1:50)
006 Strategy 5 − Creating Mechanisms for IT Security (1:52)
007 Strategy 6 − Securing E-Governance Services (1:56)
008 Strategy 7 − Protecting Critical Information Infrastructure (2:23)
06 - 5 Policies To Mitigate Cyber Risk
001 Promotion of R&D in Cybersecurity (4:59)
002 Reducing Supply Chain Risks (2:03)
003 Mitigate Risks through Human Resource Development (1:54)
004 Creating Cybersecurity Awareness (1:38)
005 Information Sharing (2:09)
006 Implementing a Cybersecurity Framework (3:54)
07 - Network Security
001 Types of Network Security Devices (8:14)
08 - Information Technology Act, 2000
001 Salient Features of I.T Act (2:01)
002 Scheme of I.T Act (1:53)
003 Application of the I.T Act (1:35)
004 Amendments Brought in the I.T Act (1:37)
005 Intermediary Liability (0:58)
006 Highlights of the Amended Act (1:05)
09 - Digital & Electronic Signatures
001 Digital Signature (0:49)
002 Electronic Signature (0:54)
003 Digital Signature to Electronic Signature (2:44)
10 - Offences & Penalties
001 Offences (3:14)
11 - Cyber Crimes FAQs
Cyber crime FAQs
12 - Preparing your system and tools
001 Preparing your system and tools (1:43)
002 System (5:23)
003 Browser Preparation (5:51)
004 Additional IMP Tools (7:03)
13 - Documenting and archiving
001 Documenting and archiving (2:04)
002 Documenting offline (3:14)
003 Archive.org and other external archives (5:10)
004 Document Cloud (3:19)
14 - Operational Security
001 Operational Security - Pseudo accounts (10:41)
15 - Online Threats and Countermeasures
001 Online Threats and Malwares (5:03)
003 Black Hat Hackers and Pharming (3:13)
005 Phishing Attack - Complete (5:49)
007 Ransomware (7:25)
009 Adware, Spyware and Trojen (2:44)
010 Virus, worms and scareware (3:43)
011 DDos, Rootkits and Juice Jacking Technique (4:33)
012 Firewalls and Anti-Malware (4:08)
014 Online Tracking Techniques with IP Address (9:10)
016 Working on Cookies (6:39)
018 Configuring Firefox to Become More Private (9:43)
16 - Burp Suite and Lab Setup
001 Burp Suite Proxy Lab Setup (17:02)
17 - Authentication and verification Bypass
001 Live Authentication Bypass Exploitation Live 1 (3:31)
002 Authentication Bypass Exploitation Live 2 (4:23)
003 Authentication Bypass Exploitation Live -3 (2:51)
004 Authentication Bypass Exploitation Live -4 (3:40)
005 Authentication Bypass Exploitation Live -5 (4:33)
006 Authentication Bypass Exploitation Captcha (1:54)
007 Authentication Bypass to Account Takeover Live -1 (4:33)
008 Authentication Bypass to Account Takeover Live -2 (3:52)
009 Authentication Bypass due to OTP Exposure Live -1 (2:46)
010 Authentication Bypass due to OTP Exposure Live -2 (3:14)
011 Authentication Bypass Two Factor authentication 2FA Bypass Live (2:41)
012 Authentication Bypass - Email Takeover Live (5:58)
18 - No Rate-Limit Attacks
001 No Rate Limit leads to Account Takeover and creation Live Type-1 (10:36)
002 How to do No Rate-Limit Leads to Account Takeover Live Type -2 (8:48)
003 No Rate-Limit attack using burp leads to Account Takeover Live -3 (4:46)
004 No Rate Limit attack for brute forcing OTP leads to Account Takeover Live Ty (5:15)
005 No Rate Limit attack for brute forcing OTP leads to Account Takeover Live Type (5:26)
006 No Rate Limit attack for sign in brute forcing to Account Takeover Live 7 (6:58)
007 No Rate Limit attack for sign in brute forcing to Account Takeover Live 8 (6:10)
008 No Rate Limit attack on Instagram Report Breakdown (4:15)
009 Bypass Rate limiting on users password report 11 (5:29)
010 No Rate Limit Bypass Report and protection 12 (5:21)
011 No Rate-Limit attack with Burp Fake IP Practical (4:02)
012 No Rate-Limit attack test on CloudFare cyber security hacking osint (4:09)
013 Burp Alternative OWASP ZAP Proxy for No RL cyber security hacking osint (12:23)
19 - Hacking with Cross Site Scripting (XSS)
001 What is Reflected XSS Vulnerability osint ethical hacking cyber security (2:52)
002 How to do Reflected Cross Site Scripting xss Balancing (2:49)
003 How to do Reflected Cross Site Scripting xss Balancing (1:36)
004 How to do Reflected Cross Site Scripting xss Manual Balancing (9:52)
005 How to do Reflected Cross Site Scripting xss Balancing (3:40)
006 How to do XSS on Limited Inputs where script is blocked Live 1 (3:20)
007 How to do XSS on Limited Inputs where script is blocked Live 2 (2:51)
008 Cross site scripting XSS in Request Headers - Live (3:47)
009 Reflected XSS on Useragent and Caching (6:41)
010 Reflected XSS on Validating Emails Live (4:49)
011 Reflected XSS Protection Bypass with Base64 (4:28)
012 Reflected XSS Protection Bypass with Base64 (4:34)
013 XSS Attack With Spider (5:18)
014 XSS Bypass Where right click disabled (3:25)
015 Blind XSS Exploitation (4:44)
016 Stored XSS Exploitation (8:18)
017 XSS by Adding Parameters (3:23)
018 XSS with mouseover payload (1:45)
019 XSS with mouseover payload 1 (1:44)
020 Cross site scripting - XSS on all types of Mouse Events (3:25)
021 Cross Site Scripting Xss with Polyglots (5:41)
022 Cross site Exploitation with Cookie Stealer (10:14)
023 Cross site scripting Exploitation with Cookie Stealer part 2 (8:35)
024 Cross site scripting Exploitation with File Upload Vulnerablity (3:08)
37125098-2.1-XSS-Payloads
37125192-22.1-Cross-site-scripting-Mouse-payloads
20 - Cross Site Request Forgery (CSRF)
001 How to do CSRF (2:55)
002 how to do Cross site request forgery CSRF tutorial (6:11)
003 CSRF on Updating anyone email ID -1 (1:30)
004 CSRF on Updating anyone email ID -2 (9:27)
005 CSRF on changing anyone Password (3:28)
006 CSRF used to User Account Hijack (6:29)
21 - Reconnaissance & Information Gathering
001 Obtaining IP Address, Physical Address (9:57)
002 how to do Stealthy Scan (8:21)
003 Aggressive Web Technology Discovering from Rage of IPs (9:50)
004 Gathering Emails Using some Imp Tools (9:59)
005 How To Download all important and customized Tools Online (10:34)
006 how to Find Usernames (7:49)
007 Best Email Scraper Tool In Python 3 (6:35)
22 - How to do Scanning
37171492-3.1-Metasploitable-Download
001 Installing a Vulnerable Virtual Machine for practical (6:01)
002 The Scanning Tools Net discover (6:02)
003 How to Perform Your First Nmap Scan (8:52)
004 How to Detect Version Of Service Running On An Open Port (7:13)
005 How to Filter Port Range & Output Of Scan Results (11:54)
006 Everything about Firewalls and IDS (2:29)
007 How to Use Decoys and Packet Fragmentation (12:25)
008 Different Security Evasion Nmap Options (5:28)
23 - Make your own Python - Portscanner
001 Make your own Python - Portscanner (25:03)
24 - Do Vulnerability Analysis
001 Finding First Vulnerability With Nmap (16:58)
002 how to do Manual Vulnerability Analysis with Searchsploit (7:42)
003 How to install Nessus (5:35)
004 How to Discover Vulnerabilities With Nessus (14:56)
005 How to Scan Windows 7 With Nessus (4:13)
25 - How to do Exploitation & Access Gaining
001 Exploitation Definition (7:08)
002 Vulnerability definition (5:24)
003 Define Reverse Shells, Bind Shells and all Shells (2:42)
004 Know Metasploit Framework Structure work (13:53)
005 Best Msfconsole Commands (16:53)
006 Practical of Exploit - vsftp 2.3.4 (9:12)
007 Practical Misconfigurations Bindshell Exploitation (4:41)
008 Telnet Information Disclosure Exploit (4:06)
009 Samba Software Vulnerability and Exploitation (9:22)
010 SSH Bruteforce Attack (11:56)
011 5 Different Exploits (17:52)
012 Analysis of Windows 7 Setup (8:46)
013 Windows 7 Exploitation through Eternal Blue Attack (12:33)
014 Windows Exploitation through Double Pulsar Attack (15:04)
015 Windows Exploitation through BlueKeep Vulnerability (9:35)
016 How to Exploit Router- Routersploit (6:25)
017 How to Exploit Router Default Credentials (7:02)
26 - Windows 10 Manual Exploitation
001 Vulnerable Windows 10 machine installation (7:52)
002 How to Crash Windows 10 Machine Remotely (6:52)
003 How to Remotely Exploit Windows 10 Machine (13:59)
27 - Gaining and maintaining Access Payloads
001 Msfvenom- Generating Basic Payload (11:30)
002 Deep Msfvenom commands Part 1 (9:48)
003 Deep Msfvenom commands Part 2 (7:30)
004 Generating Powershell Payload Using Veil (14:37)
005 How to create TheFatRat Payload (7:43)
006 You Should know Antiviruses and Hexeditor (7:09)
007 Create your own Payload via Open An Image (8:10)
37757406-6.Note-My-Payloads-Are-Getting-Detected-By-An-Antivirus
28 - Post Exploitation techniques - Privileges and Running Keyloggers
001 What is Post Exploitation (4:26)
002 Basic Commands of Meterpreter Part 1 (11:03)
003 Basic Commands of Meterpreter Part 2 (10:21)
004 Privileges With Different Modules (8:55)
005 How to Create Persistence On The Target System (7:57)
006 What is Post Exploitation Modules (8:05)
007 Exploitation Summary (4:00)
29 - Python project Codes - Backdoor
001 Project Summary (2:47)
002 Configuration for Server And Backdoor (10:22)
003 Detailing Instructional Commands (6:27)
004 Data Sending and Receiving (6:23)
005 How to Execute Commands And Compile The Program (12:08)
006 How to Change Directory Inside Of Our Backdoor (6:02)
007 How to Upload & Download Files (10:59)
008 All Command Testing Mode (8:55)
30 - Penetration Testing for Web Application
001 Definition of Penetration Testing (11:37)
002 What are HTTP Requests & Responses (4:03)
003 A View to Information Gathering & Tools (8:11)
004 View to ShellShock Exploitation (15:51)
005 How to do Command Injection Exploitation (11:55)
006 Getting Meterpreter Shell With Command Execution (9:18)
007 Do with Hydra Bruteforce Attack Example 1 (10:56)
008 Do with Hydra Bruteforce Attack Example 2 (7:07)
31 - Python project Code - Login Bruteforce, Directory Discovery
001 How to create Programs (1:47)
002 Codes for Bruteforcing In Python (27:09)
003 POC For Hidden Directory Discovery (12:10)
32 - Hacking with Man In The Middle - MITM
001 Defining - Man In The Middle Attack (8:03)
002 Defining the Bettercap ARP Spoofing (11:29)
003 Defining Ettercap Password Sniffing (8:58)
004 Try to Hack Manually via Poisoning Targets ARP Cache With Scapy (12:22)
Teach online with
007 No Rate Limit attack for sign in brute forcing to Account Takeover Live 8
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock