Posted on

(FREE Course) Learn Ethical Hacking in 2019!

Get the 19 course holiday bundle!
https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Get The Complete Ethical Hacking Course Bundle!
https://josephdelgadillo.com/product/hacking-bundle-2017/

Enroll in our newest ethical hacking course on Udemy!
https://www.udemy.com/ethical-hacking-kali-linux/?couponCode=HACKING9

Learn ethical hacking, penetration testing and cyber security with this complete course for 2019! This tutorial was designed for absolute beginners, and before you know it you will be coding your own apps to pentest.

Topics covered in the tutorial:
– Introduction and requirements
– Installing VirtualBox
– Installing VirtualBox on Windows
– Installing Kali Linux
– Finishing our Kali installation
– Installing Kali in VirtualBox on Windows 10
– Installing Virtualbox Guest Additions
– Guest additions fix
– Running Kali on a USB drive
– Essential hacking terms
– Linux terminal basics part 1
– Linux terminal basics part 2
– Using the apt package manager
– Tor part 1
– Tor part 2
– Proxychains
– Adding multiple links in a proxychain
– Macchanger
– Setting up a web server to hack
– phpMyAdmin configuration
– Troubleshooting MySQL permissions
– phpMyAdmin issue resolved
– Setting up a database
– Coding a simple PHP app
– Hacking our website
– Patching our vulnerability
– Securing strings against SQL injections
– SQLmap options and scanning a WordPress site
– Using nmap to scan a server
– Testing servers for vulnerabilities using nmap
– Brute forcing WordPress sites
– Brute forcing SSH, SFTP and other protocols
– Building a simple app to brute force
– Brute forcing PHP applications
– Phishing demonstration part 1
– Phishing demonstration part 2

Webhttps://josephdelgadillo.com
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Facebookhttps://www.facebook.com/delgadillojt
Instagramhttps://www.instagram.com/jo3potato