Posted on

Master Ethical Hacking with Python!

If you would like to master ethical hacking in 2019, you are going to LOVE this course! Learn ethical hacking and penetration testing while working on practical Python coding projects. Enroll now for the lowest price of $9.99!

https://www.udemy.com/ethical-hacking-python/?couponCode=WEBSITE

We will cover the following topics in this course:

  • Introduction and setup
  • Port and vulnerability scanning
  • SSH and FTP attacks
  • Password cracking
  • Sniffers, flooders and spoofers
  • DNS spoofing
  • Network analysis

This course was designed for students interested in intermediate to advanced level ethical hacking tutorials, however it is still taught in a step-by-step, beginner friendly method. English subtitles are available and all lectures are downloadable for offline viewing. 1 on 1 assistance with the coding projects is available within the discussion forum.

This course is also available in the following bundles!

https://josephdelgadillo.com/product/hacking-bundle-2017/

https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Posted on

Complete Metasploit System Hacking Tutorial!

Enroll in our newest ethical hacking course for 1 on 1 help!
https://www.udemy.com/ethical-hacking-kali-linux/?couponCode=WEBSITE

Get The Complete Ethical Hacking Course Bundle!
https://josephdelgadillo.com/product/hacking-bundle-2017/

Get the 19 course holiday bundle!
https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Hello everyone and welcome to this complete system hacking tutorial! Below is the list of topics covered in this video:

  • MSFconsole environment
  • Metasploit modules explained
  • Bruteforcing SSH with Metasploit
  • Attacking Tomcat with Metasploit
  • Getting Meterpreter with command injection
  • PHP code injection
  • Metasploitable injections
  • Wine installation
  • Creating Windows payloads with MSFvenom
  • Encoders and Hex editor
  • Windows 10 Meterpreter shell
  • Meterpreter environment
  • Windows 10 privilege escalation
  • Preventing privilege escalation
  • Post exploitation modules
  • Getting Meterpreter over the internet with port forwarding
  • Externalblue exploit
  • Persistence module
  • Hacking over the internet with Ngrok
  • Android device attack with Venom

Web â€“ https://josephdelgadillo.com
Subscribe â€“ http://bit.ly/SubscribeJTD
Sponsor â€“ http://bit.ly/SponsorJTD
Facebook â€“ https://www.facebook.com/delgadillojt
Instagram â€“ https://www.instagram.com/jo3potato

Posted on

(FREE Course) Learn Ethical Hacking in 2019!

Get the 19 course holiday bundle!
https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Get The Complete Ethical Hacking Course Bundle!
https://josephdelgadillo.com/product/hacking-bundle-2017/

Enroll in our newest ethical hacking course on Udemy!
https://www.udemy.com/ethical-hacking-kali-linux/?couponCode=HACKING9

Learn ethical hacking, penetration testing and cyber security with this complete course for 2019! This tutorial was designed for absolute beginners, and before you know it you will be coding your own apps to pentest.

Topics covered in the tutorial:
– Introduction and requirements
– Installing VirtualBox
– Installing VirtualBox on Windows
– Installing Kali Linux
– Finishing our Kali installation
– Installing Kali in VirtualBox on Windows 10
– Installing Virtualbox Guest Additions
– Guest additions fix
– Running Kali on a USB drive
– Essential hacking terms
– Linux terminal basics part 1
– Linux terminal basics part 2
– Using the apt package manager
– Tor part 1
– Tor part 2
– Proxychains
– Adding multiple links in a proxychain
– Macchanger
– Setting up a web server to hack
– phpMyAdmin configuration
– Troubleshooting MySQL permissions
– phpMyAdmin issue resolved
– Setting up a database
– Coding a simple PHP app
– Hacking our website
– Patching our vulnerability
– Securing strings against SQL injections
– SQLmap options and scanning a WordPress site
– Using nmap to scan a server
– Testing servers for vulnerabilities using nmap
– Brute forcing WordPress sites
– Brute forcing SSH, SFTP and other protocols
– Building a simple app to brute force
– Brute forcing PHP applications
– Phishing demonstration part 1
– Phishing demonstration part 2

Webhttps://josephdelgadillo.com
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Facebookhttps://www.facebook.com/delgadillojt
Instagramhttps://www.instagram.com/jo3potato

Posted on

Learn Red Hat Linux Episode #17: Grep, Pipe, Echo, Cat Commands

 

Get The Linux Administration Course Bundle!
https://josephdelgadillo.com/product/linux-course-bundle/

Preview the courses on Udemy!
A Beginner’s Guide to Linux System Administration!https://bit.ly/2LZ7cfN
CentOS and Red Hat Linux to Certified System Administrator!https://bit.ly/2OJtZLp
BASH Programming Course: Master the Linux Command Line!https://bit.ly/2ACzXuv
The Complete Wireshark Course: Go from Beginner to Advanced!https://bit.ly/2MinlKr

In this video tutorial we will cover the Linux commands grep, pipe, echo, and cat. We will cover the basic syntax for each, use cases, and additional arguments you can pass to the command. Grep will be especially useful throughout this course, and I recommend that you read the man pages.

Visit our FREE Linux resources page!
https://josephdelgadillo.com/linux-resources/

Webhttps://josephdelgadillo.com/
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Discordhttps://discord.gg/EbcQFrg
Instagramhttps://www.instagram.com/jo3potato/

Posted on 2 Comments

Learn Red Hat Linux Episode #16: Move, Delete and Copy Commands (mv, rm, cp)

 

Get The Linux Administration Course Bundle!
https://josephdelgadillo.com/product/linux-course-bundle/

Preview the courses on Udemy!
A Beginner’s Guide to Linux System Administration!https://bit.ly/2LZ7cfN
CentOS and Red Hat Linux to Certified System Administrator!https://bit.ly/2OJtZLp
BASH Programming Course: Master the Linux Command Line!https://bit.ly/2ACzXuv
The Complete Wireshark Course: Go from Beginner to Advanced!https://bit.ly/2MinlKr

In this video tutorial we will continue with the Linux command line and cover the the commands to move, delete and copy files via the terminal. MV will allow you to move files between directories, RM will enable you to delete both files and folders, and CP will let you copy files. We will also cover a few arguments you can pass to these commands, as well as the basic syntax of each.

Visit our FREE Linux resources page!
https://josephdelgadillo.com/linux-resources/

Webhttps://josephdelgadillo.com/
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Discordhttps://discord.gg/EbcQFrg
Instagramhttps://www.instagram.com/jo3potato/

Posted on 1 Comment

Learn Red Hat Linux Episode #15: File/Folder Ownership and Permissions Continued (chown, chmod)

 

Get The Linux Administration Course Bundle!
https://josephdelgadillo.com/product/linux-course-bundle/

Preview the courses on Udemy!
A Beginner’s Guide to Linux System Administration!https://bit.ly/2LZ7cfN
CentOS and Red Hat Linux to Certified System Administrator!https://bit.ly/2OJtZLp
BASH Programming Course: Master the Linux Command Line!https://bit.ly/2ACzXuv
The Complete Wireshark Course: Go from Beginner to Advanced!https://bit.ly/2MinlKr

In this video tutorial we will continue the ownership and permission commands, chown and chmod.

Visit our FREE Linux resources page!
https://josephdelgadillo.com/linux-resources/

Webhttps://josephdelgadillo.com/
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Discordhttps://discord.gg/EbcQFrg
Instagramhttps://www.instagram.com/jo3potato/

Posted on

Learn Red Hat Linux Episode #14: File/Folder Ownership and Permissions Commands (chown, chmod)

 

Get The Linux Administration Course Bundle!
https://josephdelgadillo.com/product/linux-course-bundle/

Preview the courses on Udemy!
A Beginner’s Guide to Linux System Administration!https://bit.ly/2LZ7cfN
CentOS and Red Hat Linux to Certified System Administrator!https://bit.ly/2OJtZLp
BASH Programming Course: Master the Linux Command Line!https://bit.ly/2ACzXuv
The Complete Wireshark Course: Go from Beginner to Advanced!https://bit.ly/2MinlKr

In this video tutorial we will continue with the Linux command line and cover the ownership and permission commands, chown and chmod. In Linux you have three control groups – individual users, group of users, and global (public). Groups can have read, write, execute privileges, or some combination of the three. We will cover a few different ways you can change permissions via the terminal.

Visit our FREE Linux resources page!
https://josephdelgadillo.com/linux-resources/

Webhttps://josephdelgadillo.com/
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Discordhttps://discord.gg/EbcQFrg
Instagramhttps://www.instagram.com/jo3potato/

Posted on

Learn Red Hat Linux Episode #13: Finding Files Commands (find, locate, updatedb, man)

 

Get The Linux Administration Course Bundle!
https://josephdelgadillo.com/product/linux-course-bundle/

Preview the courses on Udemy!
A Beginner’s Guide to Linux System Administration!https://bit.ly/2LZ7cfN
CentOS and Red Hat Linux to Certified System Administrator!https://bit.ly/2OJtZLp
BASH Programming Course: Master the Linux Command Line!https://bit.ly/2ACzXuv
The Complete Wireshark Course: Go from Beginner to Advanced!https://bit.ly/2MinlKr

In this tutorial we will continue with command line and cover a few command for finding files. There are two primary commands for finding files, find and locate. Locate is my preferred command, however you need to update the database using the command updatedb. We will also continue using the help pages within the Linux terminal, – -help and man. Also, I will show you how to efficiently find files you may not know the name to using terminal.

Visit our FREE Linux resources page!
https://josephdelgadillo.com/linux-resources/

Webhttps://josephdelgadillo.com/
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Discordhttps://discord.gg/EbcQFrg
Instagramhttps://www.instagram.com/jo3potato/

Posted on 1 Comment

Learn Red Hat Linux Episode #12: File System Navigation Continued (ls, cd, pwd)

 

Get The Linux Administration Course Bundle!
https://josephdelgadillo.com/product/linux-course-bundle/

Preview the courses on Udemy!
A Beginner’s Guide to Linux System Administration!https://bit.ly/2LZ7cfN
CentOS and Red Hat Linux to Certified System Administrator!https://bit.ly/2OJtZLp
BASH Programming Course: Master the Linux Command Line!https://bit.ly/2ACzXuv
The Complete Wireshark Course: Go from Beginner to Advanced!https://bit.ly/2MinlKr

In this tutorial we will continue covering the file system navigation commands ls, cd, pwd. We will explore a few arguments that can give you additional output, and how to find help within the Linux terminal.

Visit our FREE Linux resources page!
https://josephdelgadillo.com/linux-resources/

Webhttps://josephdelgadillo.com/
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Discordhttps://discord.gg/EbcQFrg
Instagramhttps://www.instagram.com/jo3potato/

Posted on 1 Comment

Learn Red Hat Linux Episode #11: Introduction to the Command Line (ls, cd, pwd)

 

Get The Linux Administration Course Bundle!
https://josephdelgadillo.com/product/linux-course-bundle/

Preview the courses on Udemy!
A Beginner’s Guide to Linux System Administration!https://bit.ly/2LZ7cfN
CentOS and Red Hat Linux to Certified System Administrator!https://bit.ly/2OJtZLp
BASH Programming Course: Master the Linux Command Line!https://bit.ly/2ACzXuv
The Complete Wireshark Course: Go from Beginner to Advanced!https://bit.ly/2MinlKr

In this tutorial we will begin a mini-series on the Linux command line. I will cover the commands ls (list), cd (change directory), pwd (print working directory) and clear. These commands will help you to navigate the Linux file system through the terminal.

Visit our FREE Linux resources page!
https://josephdelgadillo.com/linux-resources/

Webhttps://josephdelgadillo.com/
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Discordhttps://discord.gg/EbcQFrg
Instagramhttps://www.instagram.com/jo3potato/