Curated Video
Create a Malicious Application
This video will teach you how to create an Android malicious application using Kali Linux
Curated Video
Tips to Improve Your Wireless Network Security
This video will teach you some tips on how to protect your network
Curated Video
Metasploitable VM
Metasploitable MV is an intentionaly vulnerable machine by Rapid7, it is made for learning purposes. We will learn how to setup this virtual machine to exploit it in many of the videos in this course
Curated Video
How Can Pentest.ws Help You
Learn how to document your findings for a professional presentation
Curated Video
Wireshark Simplified
In this video, you will learn about the famous packet capturing tool, Wireshark. The tutorial demonstrates the capabilities of the application on KALI, while inspecting traffic between the KALI machine and a cloud windows server. Use...
Curated Video
Installing Windows
This video will teach you how to install and setup Windows (The victim's machine)
Curated Video
Insufficient Logging and Monitoring
Insufficient logging and monitoring is one of the new OWASP top 10 vulnerabilities. We will explain this vulnerability in details in this video
Curated Video
Discover Vulnerabilities in Websites
In this video, you will learn about various tools used to discover vulberabilities in web applications.
Curated Video
Reverse Engineer an APK in KALI
In practice, it means working with a translator with a specific background who understands the original document.
Curated Video
Install a Backdoor
In this video, you will learn how to maintain a permanent access to a compromised machine by installing a backdoor. Use this approach ethically !!!
Curated Video
Attack a Router Using Medusa
In this video, you will learn how to run an online password attack on a router using Medusa on KALI. Use this ethically !!!
Curated Video
Why Android
This video will shed the light on the market share of Android and its dominance
Curated Video
Extract APKs From Your Phone
You will learn how to export any Android application that exists on your phone and reverse engineer it in your lab
Curated Video
Intercept_ Analyze_ and Replay Web Traffic
Learn how to leverage the powerful Burp suite in analyzing web traffic and crafting attacks
Curated Video
Different Installation Methods
This video will show you various approaches to setup Kali Linux
Curated Video
Introduction to Metasploit
In this video, you will learn the building blocks and the basics of the powerful Metasploit framework, developed by Rapid7. Use Metasploit ethically !!!
Curated Video
Offline Password Attack on Linux
In this video, you will learn how to extract and identify password hashes on a Linux machine. Use the powerful Hashcat tool to crack those hashes.
Curated Video
Hack a Website in a Few Seconds
In this video, you will learn how to install a backdoor on websites in order to deface them.
Curated Video
Run an Online Password Attack on a Router
Learn how to plan an execute an online password attack on a router
Curated Video
Create a $3 Undetectable Bad USB
In this tutorial, you will learn how to mimic a Rubber Ducky USB and how to upload your payload in order to execute various types of attacks.
Curated Video
Netcat on KALI and Windows Simplified
In this video, you will learn how to easily use all the features of the powerful independent networking utility, NETCAT on Kali Linux. Use this ethically !!!