Posted on

Learn Ethical Hacking, Python, and More with These 10 FREE Udemy Courses!

Learn ethical hacking, web development, Python, Linux administration, and more with these 10 FREE Udemy courses! Enroll now, coupons expire in 3 days!

https://www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/ethical-hacking-python/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/python-complete/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/linux-system-admin/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/front-end-web-development/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/full-stack-javascript/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/ethical-hacking-professional/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/python3-for-beginners/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/google-chrome-extension/?couponCode=BACK2SCHOOL

https://www.udemy.com/course/build-a-computer/?couponCode=BACK2SCHOOL

Join our Free Course Coupons group on Facebook to get daily free Udemy course coupons!

Get all of our courses for life – https://josephdelgadillo.com/product/holiday-course-bundle-sale
Get 2 FREE months of Skillshare Premium – https://www.skillshare.com/r/profile/Joseph-Delgadillo/4657008
Subscribe on YouTube – https://www.youtube.com/c/JosephDelgadillo?sub_confirmation=1
Follow on Facebook – https://www.facebook.com/delgadillojt

Posted on

FREE – Learn Ethical Hacking in 2020: Beginner to Advanced!

Learn ethical hacking, Kali Linux, penetration testing, Python hacking and cyber security skills with the most comprehensive course for 2020! FREE for 3 days using the link below:

https://www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=A65CBC1942094CB7481F

We will cover the following topics in this course:

  • How to setup a Kali Linux system
  • Essential Linux system commands
  • How to create a secure penetration testing environment
  • Footprinting
  • Scanning
  • Website penetration testing
  • WPA2 wireless network cracking
  • Man in the middle attacks
  • System hacking
  • Python programming fundamentals
  • Writing our own pen-testing tools (reverse shell, keylogger and bruteforcer)
  • Tips for building a career in cyber security

This course was designed for absolute beginners, so no previous ethical hacking or programming knowledge is necessary. English subtitles are available and all lectures are downloadable for offline viewing. 1 on 1 assistance with the tutorials is available within the discussion forum.

Thank you for taking the time to read this and we hope to see you in the course!

https://www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=A65CBC1942094CB7481F

Join our Free Course Coupons group on Facebook to get daily free Udemy course coupons!

Get all of our courses for life – https://josephdelgadillo.com/product/holiday-course-bundle-sale
Get 2 FREE months of Skillshare Premium – https://www.skillshare.com/r/profile/Joseph-Delgadillo/4657008
Subscribe on YouTube – https://www.youtube.com/c/JosephDelgadillo?sub_confirmation=1
Follow on Facebook – https://www.facebook.com/delgadillojt

Posted on

Complete Metasploit System Hacking Tutorial

Hello everyone and welcome to this Metasploit system hacking tutorial! Let’s start with familiarizing ourselves with the Metasploit framework. The Metasploit framework is a penetration testing tool and it comes pre-installed in Kali Linux. It is mostly used for the exploitation of systems. You can also use it for scanning. In Metasploit you will utilize modules, payloads, nops and many other pre-made programs. Before we begin using them, let’s define and make them understandable. After that we will execute our first exploit. For a limited time, you can enroll in the complete course on Udemy for only $9.99!

As I said, the Metasploit framework is a tool for developing and executing code against a remote, target machine. In Metasploit you have access to the MSF payload creator which makes this process relatively simple. You can access Metasploit with the following Linux command:

msfconsole

There is also a program called Armitage which enables you to interface with the Metasploit framework using a GUI.

The two most important terms we will be using throughout this section are exploit and payload. An exploit is a vulnerability in a computer system. For example, if we detect that a target is running a vulnerable piece of software, we can take advantage of it and exploit it. A zero day exploit is a vulnerable system that hasn’t been previously discovered. That is why it’s referred to as a zero day, it hasn’t been fixed yet. There are different types of zero day attacks. Some can be far more dangerous than others.

One of the most infamous zero day vulnerabilities was EternalBlue. EternalBlue was discovered in 2017 and allowed anyone to access a Windows 7 machine, without the user executing anything. So you could connect to the same network and exploit the Windows 7 machine if it was running a 445 open port. We will target the EternalBlue vulnerability later on in this tutorial. Now it is highly unlikely that we will discover any zero day vulnerabilities. We will be exploiting targets with already known exploits with our reverse shells.

That brings us to payloads, which is what reverse shell is. Once we exploit the vulnerable software we will deliver a payload. A payload is a piece of software that enables you to connect to a target machine and then perform some action or extract information. Now we will cover the different payloads in great detail in the upcoming tutorials, but for now, let us start up the Metasploit framework and take a look at the environment.

Now before we use the msfconsole command to start Metasploit, let’s execute the following command in our Linux terminal:

service postgresql start

This will make Metasploit run faster since it is using the database. Now you do not need to do this if you don’t want to, but it will help Metasploit run faster.

Let’s open up Metasploit framework. In order to do that you just need to execute the following Linux command:

msfconsole

Since this is a virtual machine, this might take a few seconds to open depending on your PC speed. The first thing you will notice is this banner right here. Take notice of all of the tools available to us in Metasploit. Currently at this time, March 2019, we have 1854 available exploits, 1049 auxiliary modules, 325 post-exploitation modules, 546 payloads, 44 encoders, 10 nops, 2 evasion. We will cover what all of these are in the next lecture, but for now let us cover how we can navigate through this framework.

So the first logical thing that we should do is type “help”. The help command will give us the available commands that we can run. We will be using the “use” command quite a bit throughout this tutorial. In Metasploit, you typically type “use” followed by the exploit that you want to use. Since we are beginners and do not know the names of the modules or exploits, we can also use the search command in order to find out them.

If you just type here “search”, and let’s say we want to find Windows exploits. So type the following in your Linux terminal:

search windows

This command will give us all of the available Windows exploits available in the Metasploit. As I said previously, there’s over 1800 exploits in the Metasploit framework. We will cover only a few of them. If we were to cover all of the available exploits this course would be hundreds of hours long.

We will not be running any exploits, for now, since we don’t have a vulnerable target. I just wanted to show you some of the commands that you will use in order to select your exploits. We will begin exploiting targets in the next lectures right after we cover the basic structure of the Metasploit framework itself. I will explain what nops, encoders, payloads, exploits, post exploitation tools are in the next video.

Before we finish, you might have noticed that I can type “ifconfig” in the terminal once we have entered a Metasploit session. You can run system commands from this command tool. You can run all of the commands that you can run from a simple terminal in the Metasploit framework command line. So you can also run nmap or netstat, and you can also run any other system command through this tool as well.

So that would be about it for this tutorial. Now you might have further questions about Metaploit, don’t worry, we will cover this framework in great detail moving forward. I just wanted to show you the simple environment of the Metasploit framework itself, and some of the more important commands that we will be using. I will explain the modules that we have in the Metasploit framework in the following lecture. Bye!

You can get The Complete Ethical Hacking Course Bundle to get access to this and 7 other courses! Our Forever Course Bundle gets you every course I produce, for life!

Posted on

Complete Python Hacking Tutorial

Hello everybody and welcome to the beginning of our new Python for ethical hacking course. In this Udemy course we will be coding our own penetration testing tools. If this is your first ethical hacking course, I’ll be sure to make this course beginner friendly, and explain everything as we go. For a limited time, you can enroll in the complete course on Udemy for only $9.99!

We’ll start off by installing our environment and setting up our Kali Linux machine. If you are not a beginner and have watched other ethical hacking courses, you probably already have the Kali Linux machine installed. If so, you can skip the introductory part and go right into the coding section.

What we will be doing in this course, as it says, is we will be coding our own tools that we will use for ethical hacking attacks. Most ethical hacking courses consist of scanning, enumeration, exploitation, backdoors, keyloggers, bruteforcers and many other attacks on the websites. There are many other activities covered as well, but most are performed with tools created by other people. What we want to do is actually code some of our own tools and make them useful for our future attacks. We will begin with coding a port scanner. We will try to create something similar to nmap. We will start off our attack by scanning the port, scanning the target and checking out the banners for the versions of software running on the target system. Then we will proceed to actual exploitation and attacking, brute forcing SSH, brute forcing FTP and on other protocols as well.

We will also code a reverse shell. If you’re coming from my previous ethical hacking course, you probably already have an idea of what a reverse shell is, since I covered it in that course. We will build off of what we coded in the previous course, as well as add additional functionality in this one. Now if you didn’t take my previous course don’t worry. I will cover everything in great detail for those of you who unfamiliar with both ethical hacking and Python.

I will not actually be showing you how to code in Python. This is not a Python course. I will, however, explain everything as we go through and code our own tools. Since teaching you how to code in Python would consume too much of our time, I will explain to you everything that we are doing in great detail. So, don’t worry even if you don’t have any previous experience. You can still attend this course and learn a lot from it.

Now, as I said, we will begin by creating our virtual environment. We will use VirtualBox and Kali Linux for this purpose. The Kali Linux machine is where we will run our attacks, where we will code our own tools, where we will compile them and run them.

You can code on Windows or MAC if you wish. If you have Python installed on another system, you can actually code all of these tools in that environment. If we run into something that can’t be run on a Windows environment, I will make sure to actually say that before we start coding. I would advise you to download Kali Linux if you wish to follow this course. For those of you who don’t have it installed, I will show you how you can download and setup a Kali Linux machine.

So, that’ll be about it for this introductory post. I hope you will enjoy this course and I hope you learn a lot from it. Please use it for your own purposes, as long as they are on the legal side. Please don’t use this information for anything that isn’t legal, such as scanning targets you do not own, attacking targets you do not have permission to attack, or basically anything that is illegal.

So, that would be about it for this post. I hope I see you in the next lecture where I’ll show you how you can download VirtualBox, the newest version, and Kali Linux 2019. I hope you enjoy this preview video and I hope I see you in the course!

You can get The Complete Ethical Hacking Course Bundle to get access to this and 7 other courses! Our Forever Course Bundle gets you every course I produce, for life!

Posted on

Master Ethical Hacking with Python!

If you would like to master ethical hacking in 2019, you are going to LOVE this course! Learn ethical hacking and penetration testing while working on practical Python coding projects. Enroll now for the lowest price of $9.99!

https://www.udemy.com/ethical-hacking-python/?couponCode=WEBSITE

We will cover the following topics in this course:

  • Introduction and setup
  • Port and vulnerability scanning
  • SSH and FTP attacks
  • Password cracking
  • Sniffers, flooders and spoofers
  • DNS spoofing
  • Network analysis

This course was designed for students interested in intermediate to advanced level ethical hacking tutorials, however it is still taught in a step-by-step, beginner friendly method. English subtitles are available and all lectures are downloadable for offline viewing. 1 on 1 assistance with the coding projects is available within the discussion forum.

This course is also available in the following bundles!

https://josephdelgadillo.com/product/hacking-bundle-2017/

https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Posted on

Complete Metasploit System Hacking Tutorial!

Enroll in our newest ethical hacking course for 1 on 1 help!
https://www.udemy.com/ethical-hacking-kali-linux/?couponCode=WEBSITE

Get The Complete Ethical Hacking Course Bundle!
https://josephdelgadillo.com/product/hacking-bundle-2017/

Get the 19 course holiday bundle!
https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Hello everyone and welcome to this complete system hacking tutorial! Below is the list of topics covered in this video:

  • MSFconsole environment
  • Metasploit modules explained
  • Bruteforcing SSH with Metasploit
  • Attacking Tomcat with Metasploit
  • Getting Meterpreter with command injection
  • PHP code injection
  • Metasploitable injections
  • Wine installation
  • Creating Windows payloads with MSFvenom
  • Encoders and Hex editor
  • Windows 10 Meterpreter shell
  • Meterpreter environment
  • Windows 10 privilege escalation
  • Preventing privilege escalation
  • Post exploitation modules
  • Getting Meterpreter over the internet with port forwarding
  • Externalblue exploit
  • Persistence module
  • Hacking over the internet with Ngrok
  • Android device attack with Venom

Web – https://josephdelgadillo.com
Subscribe – http://bit.ly/SubscribeJTD
Sponsor – http://bit.ly/SponsorJTD
Facebook – https://www.facebook.com/delgadillojt
Instagram – https://www.instagram.com/jo3potato

Posted on

(FREE Course) Learn Ethical Hacking in 2019!

Get the 19 course holiday bundle!
https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Get The Complete Ethical Hacking Course Bundle!
https://josephdelgadillo.com/product/hacking-bundle-2017/

Enroll in our newest ethical hacking course on Udemy!
https://www.udemy.com/ethical-hacking-kali-linux/?couponCode=HACKING9

Learn ethical hacking, penetration testing and cyber security with this complete course for 2019! This tutorial was designed for absolute beginners, and before you know it you will be coding your own apps to pentest.

Topics covered in the tutorial:
– Introduction and requirements
– Installing VirtualBox
– Installing VirtualBox on Windows
– Installing Kali Linux
– Finishing our Kali installation
– Installing Kali in VirtualBox on Windows 10
– Installing Virtualbox Guest Additions
– Guest additions fix
– Running Kali on a USB drive
– Essential hacking terms
– Linux terminal basics part 1
– Linux terminal basics part 2
– Using the apt package manager
– Tor part 1
– Tor part 2
– Proxychains
– Adding multiple links in a proxychain
– Macchanger
– Setting up a web server to hack
– phpMyAdmin configuration
– Troubleshooting MySQL permissions
– phpMyAdmin issue resolved
– Setting up a database
– Coding a simple PHP app
– Hacking our website
– Patching our vulnerability
– Securing strings against SQL injections
– SQLmap options and scanning a WordPress site
– Using nmap to scan a server
– Testing servers for vulnerabilities using nmap
– Brute forcing WordPress sites
– Brute forcing SSH, SFTP and other protocols
– Building a simple app to brute force
– Brute forcing PHP applications
– Phishing demonstration part 1
– Phishing demonstration part 2

Webhttps://josephdelgadillo.com
Subscribehttp://bit.ly/SubscribeJTD
Sponsorhttp://bit.ly/SponsorJTD
Facebookhttps://www.facebook.com/delgadillojt
Instagramhttps://www.instagram.com/jo3potato

Posted on

Enroll Now in Our Newest Ethical Hacking Course!

Learn ethical hacking, Kali Linux, system administration and network security skills in 2019!

Enroll now for the lowest price of $9.99!

https://www.udemy.com/ethical-hacking-kali-linux/?couponCode=HACKING9

If you would like to learn ethical hacking in 2019, you are going to LOVE this course! We will cover the following topics in this course:

  • How to setup a Linux system
  • Basic Unix system commands
  • How to create a secure penetration testing environment
  • Footprinting
  • Scanning
  • Website penetration testing

This course was designed for absolute beginners, so no previous ethical hacking or programming knowledge is necessary.

You can also get this and 4 other courses in The Complete Ethical Hacking Course Bundle!

https://josephdelgadillo.com/product/hacking-bundle-2017/

Posted on

Get The Holiday Course Bundle for 2019!

Enroll now in our Holiday Course Bundle for 2019! This limited edition Black Friday/Cyber Monday course bundle includes all 19 technology courses listed on the website by Joseph Delgadillo, Jerry Banfield, Nick Germaine and Ermin Kreponic! Get 98% off some of the best-selling courses covering ethical hacking, Linux administration, programming languages and social media marketing!

https://josephdelgadillo.com/product/holiday-course-bundle-sale/

*BONUS* For a limited time get a FREE 1-year domain registration with every purchase!

Below is a list of every course included in the bundle:

The Complete Ethical Hacking Course: Beginner to Advanced!

Join 200,000+ students in the most popular ethical hacking course on Udemy! Learn penetration testing, web testing, and WiFi hacking using Kali Linux.

The Complete Ethical Hacking Course for 2018!

This course is the successor to The Complete Ethical Hacking Course: Beginner to Advanced! Gain the knowledge hackers use to compromise systems and use it to protect your own.

Build an Advanced Keylogger Using C++ for Ethical Hacking!

Take this course to learn how to code a fully functional keylogger in C++ for use in Windows!

The Complete Python 3 Course: Beginner to Advanced!

Learn to code in Python with projects covering game & web development, web scraping, MongoDB, Django, PyQt, and data visualization!

The Complete Front-End Web Development Course!

Get started as a front-end web developer using HTML, CSS, JavaScript, jQuery, and Bootstrap. Use this course to launch your own career as a freelance web developer!

Learn and Understand C++

Take this course to learn C++ which you can use for ethical hacking, game development, and most software you use daily!

Learn Angular 2 from Beginner to Adavanced

Learn how to develop web applications using Angular 2!

A Beginner’s Guide to Linux System Administration!

Get started with Linux, app development, server configuration, networking, and move on to a career as a system administrator!

CentOS and Red Hat Linux to Certified System Administrator!

Learn the basics of CentOS, and Red Hat Linux. Prepare and pass the Red Hat Certified System Administrator (RHCSA) exam!

BASH Programming Course: Master the Linux Command Line!

Go from beginner to advanced with the Linux command line in this BASH programming course!

The Complete Wireshark Course: Go from Beginner to Advanced!

Learn to use Wireshark as a networking professional including troubleshooting, analysis, and protocol development!

Design and Build Your Own Personal Computer!

Learn everything required to build your first custom PC for work, home, or gaming!

Certified Ethical Hacker Boot Camp for 2018!

Gain the knowledge necessary for passing the CEH exam and move on to a career as professional pentester!

The Complete Google AdWords Course: Beginner to Advanced!

See how I use Google AdWords to make 1,000+ digital product sales every month!

The Complete Facebook Ads and Marketing Course!

Facebook advertising and Facebook marketing get a lot easier when you take this course!

The Complete YouTube Course: Beginner to Advanced!

Learn the principles and strategies responsible for bringing me over 10 million+ YouTube views, over 200,000+ subscribers, and 50,000+ digital product sales!

A Beginner’s Guide to Email Marketing!

Take this course to learn how to make an email list with MailChimp and grow it using LeadPages and a WordPress website!

Facebook Advertising for Sales with Page Post Engagement Ads

Take this course to see what works for an advertiser that has spent over $1.5 million on Facebook advertising!

The Complete Udemy Instructor Course: Teach Full Time Online!

Take this course to get motivation to teach on Udemy, create your new Udemy course faster, and make more sales on Udemy!

When you purchase this course bundle you will receive lifetime access to the classes, 1 on 1 assistance with the tutorials, and a certificate of completion through Udemy. Each course is fully subtitled in English.

Thank you for taking the time to read this and we hope to see you in the classes. Happy holidays!

https://josephdelgadillo.com/product/holiday-course-bundle-sale/

Posted on 1 Comment

Learn Ethical Hacking Episode #72: Uploading a Reverse Shell to a Web Server

 

If you find yourself needing assistance at any point throughout the tutorial series, feel free to enroll in The Complete Ethical Hacking Course Bundle for 1 on 1 help!

https://josephdelgadillo.com/ethical-hacking/

Below is a list of the courses included in the bundle:

The Complete Ethical Hacking Course for 2018!
http://bit.ly/2leW0j4
Certified Ethical Hacker Boot Camp for 2018!
http://bit.ly/2yKbler
The Complete Ethical Hacker Course: Beginner to Advanced!
http://bit.ly/2i3kirq
Build an Advanced Keylogger for Ethical Hacking!
http://bit.ly/2yMl3gI

In this tutorial, we will finish off the Kali Linux tutorial series with how to upload a reverse shell on to a web server. In this video, we will be uploading a PHP file disguised as a JPG image to the DVWA.

The remainder of the tutorial videos can be found in this YouTube playlist:

 

You can also enroll in the course and download the videos for offline viewing:

https://jtdigital.teachable.com/p/hacking-free/

Subscribe on YouTube – https://www.youtube.com/c/JosephDelgadillo?sub_confirmation=1

Follow on Steemit – https://steemit.com/@jo3potato