Posted on

Environment Setup | Learn ReactJS #1

Hello everyone and welcome to the first tutorial in our learn ReactJS tutorial series! The first thing that we’re going to have to do is set up an environment to work in. So, we’re going to need to install a few dependencies and tools that we will use to develop using React and JavaScript. If you enjoy this tutorial, you will LOVE The Complete Full-Stack JavaScript Course on Udemy!

The first thing we’re going to do is install NodeJS. Let’s navigate to the NodeJS official website to download the installer. If you’re on Windows then you’re going to download the Windows Installer. If you are on Linux, you can open up the terminal to check if Node is already installed. Type in node –version and it should give you a version number. If it doesn’t that means that you don’t have Node installed on your system. We will also need npm, the JavaScript package manager. You can can check to see if npm is installed by using the command npm –version in your terminal.

If you’re on Windows, which I think many of you will be, you will go to the NodeJS website to download the installer. You’re going to install LTS because it’s more stable, and I feel safer using that for production. If you want to check out the latest features you can install current, but for this tutorial we’re going use LTS. Download the Windows Installer, either a 32-bit or 64-bit. I believe 32 bit processors are no longer in production (I could be wrong), so you’re most likely going to download the 64-bit version.

If you’re on Windows, the way you can verify which version you need is to right click on the Windows icon and click on System. It will say 32-bit or 64-bit. If you have a 64-bit system you can download the 64-bit version. Otherwise, install the 32-bit version. You’re going to click on the download button and it’s going to download the .msi file. The installation process is very straightforward. By default, the installer is going to add the Node library to the PATH. This is important.

Now the next thing we’re going to need to install is Visual Studio Code. Click and download it for Windows. It’s going to download an installer file, you can click keep, and then you’re going to run that. The process is exactly the same, you’re going to hit next, next, next, and it’s going to install Visual Studio to your system.

The next thing we’re going to install is React itself. You can install React through npm. Go ahead and open powershell, terminal, depending on your host system. If the following commands do not work and you have already installed the prerequisite software, go ahead and open up a new instance. It will load in the new PATH variables and it will be be able to find the Node and npm libraries. Now there are two ways to install Node libraries. You can install it globally to the system, which means you can use it in any directory. It’s not part of a project, it’s not a project dependency, it’s just an application that you’ve installed to your computer using Node. That is the method we’re going to use, npm install -g and then the package name. That is the syntax for installing global packages. If you’re in a projects directory that does have a package.json file, that means it’s a node project. So, you can install directly into that project. We’ll get more into that later. For right now, go ahead and type in the following command and hit enter:

npm install -g create-react-app

This process will take a few minutes to complete.

So this means now that from the command line we can use the command create-react-app. And that’s exactly what we’re going to do. Let’s also create a directory for our projects. I will create my project directory in the users directory on Windows. You should see pictures, music, downloads, etc. Just create a new directory, a new folder, and call it projects.

We’re also going to install React Developer Tools for Chrome. If you’re not using Chrome this is highly advised, install Chrome. You can go to chrome.google.com, install Chrome and then Google for React Developer Tools. You’re going to find that this package is offered by Facebook, click Add to Chrome. We’ll get more into what this does later on, however now is a great time to install it.

So what we’re going to do is change directory to projects, and then we’re going to issue the command create-react-app demo. This will create the directory that will host our React project. So in this instance, it’s going to be named demo.

In the next video we’re going to be looking at the basic project structure in React.

You can get The Learn to Code Course Bundle to get access to this and 7 other courses! Our Forever Course Bundle gets you every course I produce, for life!

Posted on

Python Programming Tutorial for Beginners

Hello everyone and welcome to our Python programming course for beginners. Before we begin with the actual coding, let us talk about a few things such as who this course is for, and what we will be doing in this course. If you enjoy this tutorial, you can get the complete course for only $9.99!

First of all, we will be using Python 3 in this course. The reason why we are using Python 3 is because Python 2 will no longer be supported in 2020. Therefore, what we want to learn is Python 3 programming, which is similar to Python 2. If you have experience with Python 2, the syntax is rather similar. We will cover the changes between 2 and 3 throughout this course.

We are going to use Python 3, as I said, because it is the version that will be used going forward. Every Python 2 platform will need to be updated to Python 3, and therefore we are going to download and use Python 3.

Let us talk a bit about who this course is best suited for. If you are a student and you would like to learn Python programming, this will be the perfect course for you. We will cover everything from the very basics of programming to more advanced concepts later on. If you would like to make this your career and become a Python developer, you can take this course and you will learn a lot from it.

The Python language is useful for several different applications, such as web development, scripting, networking, automation, etc. We will cover all of these areas with coding demonstrations.

We will begin this course by downloading Python 3 for our Windows 10 machine. I will show you how to setup Python in Ubuntu Linux and Mac OS, but we will be mostly coding in the Windows 10 environment. I will be running an Ubuntu virtual machine, which we will use later on in the networking section, where we are going need two machines to communicate with one another. However, we will do most of our coding in the Windows 10 environment.

So that will be about it for this introduction to Python. In the next lecture I will explain a bit about Python, and we’re going to also download Python 3 for our Windows 10 environment.

I hope you enjoyed this tutorial and I hope I see you in the next one. Bye!

You can get The Learn to Code Course Bundle to get access to this and 7 other courses! Our Forever Course Bundle gets you every course I produce, for life!

Posted on

Full-Stack JavaScript Tutorial for Beginners

Hello everyone and welcome to our full-stack JavaScript tutorial for beginners. We hope you are excited to learn some new and exciting programming skills and go through building real world examples using JavaScript. This video tutorial is a 2.5 hour free preview of The Complete Full-Stack JavaScript Course on Udemy.

The format of this course will be be a bit different from courses that I have instructed in the past. Rather than begin by covering data types, syntax, etc, we will focus on coding demonstrations. It is my belief that you learn best by doing. We will begin with a few basic examples and then move on to writing fully functional applications.

We will be building three applications in this course using JavaScript. The first project is going to be a calculator. In this project we will cover the basics of what ReactJS is, and then we will learn how to create React Components and work within the react lifecycle. After that we will move on to some of the full-stack aspects of JavaScript. We will create a REST API and host it, and then we will circle back to React so that we can get a good example of how a React application and a REST API written in JavaScript can communicate with one another. We will use React and our REST API to create a feature rich blogging platform. The third project will introduce you to a newer technology, which is WebSockets.

So, traditionally when you have a client side application, for instance a React application that communicates with an API, it’s kind of like a ping pong request. You send a request and you receive a response. It’s kind of like a one for one. With a WebSocket you can keep clients connected on the server side, and you can send data to the client whenever it’s deemed necessary. So to demonstrate this capability, we’re going to be building a chat application. Users will be able to create an account, search for other users and add them and then message back and forth with them.

So first off, what is JavaScript? To put it very simply, it’s an interpreted programming language that runs on the client side. So when you write JavaScript on a website, the server that the website is hosted on has nothing to do with executing that JavaScript. The JavaScript code is sent to the browser of the user and interpreted on their machine. So, there’s different JavaScript rendering engines used in, for instance, Chrome, and Internet Explorer, and Microsoft Edge, etc. So all browsers have a slightly different interpretation. Most JavaScript engines work the same, but to get a specific browser capabilities working for all browsers is not always possible. We are not going to cover Internet Explorer at all in this course, because no one should be using Internet Explorer. Unless, you have work applications that were coded for Internet Explorer, and they will not work for anything else. In that case, use it. However, that’s beyond the scope of this course.

JavaScript was introduced in 1995. It’s evolved quite a bit since its initial release. It originally didn’t have object oriented capacities. There were some ways to fake it, but nowadays you can easily create classes and instantiate them with a constructor. The version of JavaScript that we will be using is called ES6 (ECMAScript 6).

To get the most out of this course you will want to know how to use HTML, a minimal amount of CSS, just so that we can make things not look absolutely horrendous, and a basic understanding of JavaScript. If these technologies are unfamiliar to you, feel free to check out our front-end web development course on Udemy. We are going to take what you already know and we are going to extend it with real world applications.

You’re going to learn how to use React and React Redux. You will learn how to use LoopbackJS, which is the rest API framework that we’re gonna use, which is built on top of Express. You’re also going to learn how to install packages through the Node package manager. Node is the environment that we can use to run server side applications like React’s hot load server, which is a way that we can run React in development. When we make changes to files it will automatically reload the page in our browser. So it makes development extremely simple. We’re also going to learn about WebSockets.

WebSockets, again, are a way that we can add bi-linear communication. The server can keep connections open indefinitely, and send messages to clients, and it can keep a running list as well. Now the package that we’re going to be using for it is called socket.io. You install it to your computer, however there isn’t any third party communication between any services. This gives us everything we need to make WebSockets work out of the box. I believe this technology was fully enabled in browsers in 2010. So it’s already 10 years old. But when we talk about technologies like PHP and whatnot, it’s relatively new.

So with that being said, again, you should know HTML, CSS and JavaScript. We’re going to take the knowledge that you have and we’re going to turn it into applicable knowledge. By the end of this course you should be able to build REST API programs, create your own routes, your own callbacks and more. You should be able to build and work with React applications, installing modules as needed or creating your own. You will also be able to build a chat application, or any other real time communication system that uses WebSockets. The material that we will cover in this course will be applicable to a wider range of tasks provided by a full-stack web developer.

The code for these projects will also be hosted on GitHub. The source code for the projects included in The Complete Full-Stack JavaScript Course can be found in the following repositories:

React Calculator
Web App Tutorial
Loopback Tutorial

I make sure that everything is accessible on my GitHub so you troubleshoot any issues you might have.

You can get The Learn to Code Course Bundle to get access to this and 7 other courses! Our Forever Course Bundle gets you every course I produce, for life!

Posted on

Complete Python Hacking Tutorial

Hello everybody and welcome to the beginning of our new Python for ethical hacking course. In this Udemy course we will be coding our own penetration testing tools. If this is your first ethical hacking course, I’ll be sure to make this course beginner friendly, and explain everything as we go. For a limited time, you can enroll in the complete course on Udemy for only $9.99!

We’ll start off by installing our environment and setting up our Kali Linux machine. If you are not a beginner and have watched other ethical hacking courses, you probably already have the Kali Linux machine installed. If so, you can skip the introductory part and go right into the coding section.

What we will be doing in this course, as it says, is we will be coding our own tools that we will use for ethical hacking attacks. Most ethical hacking courses consist of scanning, enumeration, exploitation, backdoors, keyloggers, bruteforcers and many other attacks on the websites. There are many other activities covered as well, but most are performed with tools created by other people. What we want to do is actually code some of our own tools and make them useful for our future attacks. We will begin with coding a port scanner. We will try to create something similar to nmap. We will start off our attack by scanning the port, scanning the target and checking out the banners for the versions of software running on the target system. Then we will proceed to actual exploitation and attacking, brute forcing SSH, brute forcing FTP and on other protocols as well.

We will also code a reverse shell. If you’re coming from my previous ethical hacking course, you probably already have an idea of what a reverse shell is, since I covered it in that course. We will build off of what we coded in the previous course, as well as add additional functionality in this one. Now if you didn’t take my previous course don’t worry. I will cover everything in great detail for those of you who unfamiliar with both ethical hacking and Python.

I will not actually be showing you how to code in Python. This is not a Python course. I will, however, explain everything as we go through and code our own tools. Since teaching you how to code in Python would consume too much of our time, I will explain to you everything that we are doing in great detail. So, don’t worry even if you don’t have any previous experience. You can still attend this course and learn a lot from it.

Now, as I said, we will begin by creating our virtual environment. We will use VirtualBox and Kali Linux for this purpose. The Kali Linux machine is where we will run our attacks, where we will code our own tools, where we will compile them and run them.

You can code on Windows or MAC if you wish. If you have Python installed on another system, you can actually code all of these tools in that environment. If we run into something that can’t be run on a Windows environment, I will make sure to actually say that before we start coding. I would advise you to download Kali Linux if you wish to follow this course. For those of you who don’t have it installed, I will show you how you can download and setup a Kali Linux machine.

So, that’ll be about it for this introductory post. I hope you will enjoy this course and I hope you learn a lot from it. Please use it for your own purposes, as long as they are on the legal side. Please don’t use this information for anything that isn’t legal, such as scanning targets you do not own, attacking targets you do not have permission to attack, or basically anything that is illegal.

So, that would be about it for this post. I hope I see you in the next lecture where I’ll show you how you can download VirtualBox, the newest version, and Kali Linux 2019. I hope you enjoy this preview video and I hope I see you in the course!

You can get The Complete Ethical Hacking Course Bundle to get access to this and 7 other courses! Our Forever Course Bundle gets you every course I produce, for life!