Penetration Testing

Learn how to do ethical hacking, penetration testing, web testing, and wifi hacking using kali linux!

Last updated 2022-01-10 | 4.3

- Answers to every single question you have about ethical hacking and penetration testing from an experienced IT professional!
- Tips for remaining anonymous in hacking and penetration testing activities.
- A guide to using these skills to get a better job and make money online as a freelancer.

What you'll learn

Answers to every single question you have about ethical hacking and penetration testing from an experienced IT professional!
Tips for remaining anonymous in hacking and penetration testing activities.
A guide to using these skills to get a better job and make money online as a freelancer.
The ability to secure and protect any network from hackers and loss of data.
A complete tutorial explaining how to build a virtual hacking environment
attack networks
and break passwords.
Step by step instructions for insulation VirtualBox and creating your virtual environment on Windows
Mac
and Linux.

* Requirements

* Reliable and fast internet connection.
* Wireless networking card.

Description

Gain the ability to do ethical hacking and penetration testing by taking this course! Get answers from an experienced IT expert to every single question you have related to the learning you do in this course including installing Kali Linux, using VirtualBox, basics of Linux, Tor, Proxychains, VPN, Macchanger, Nmap, cracking wifi, aircrack, DoS attacks, SLL strip, known vulnerabilities, SQL injections, cracking Linux passwords, and more topics that are added every month!

If you are like me, you are reading more now because you want to know for sure whether this course is worth taking before you invest your money and time in it. More than10,000 people have already completed the process of deciding to take this course and I hope sharing a few of their experiences can prove useful for you here. Here are what three recent students had to say in the reviews in their own words.

Awesome Course by Penny Garcia.

  • I am 11 videos in and LOVING this course right now. The instructor is very thorough. I would certainly recommend this course to others as I am just starting out in pen testing and hacking and feel that this is what I have been looking for. Thank you so much for putting the time and effort into such an amazing course.
Best course ever.. by Mahmoud Selman.
  • Thank you guys for such a great course. It's the best one ever on Udemy and worth every penny. You have covered everything inside it. Students be aware! What you are going to learn here in this course is going to blow your mind!! and you got to use what you learn wisely otherwise if you misuse this info you can get from 5 to 10 years in jail. Keep it White hat.

Very helpful instructor by Deepak Muralidharan.

  • Ermin Kreponic has been very helpful in solving many hiccups pertaining to this course. Especially considering the time difference between us. Much appreciated his help.

What you can see from reading these three reviews is that students love the technical support Ermin provides through answering questions about all of the subjects presented in the course. The lectures themselves are helpful and will inspire you to try actually doing what you see Ermin do. Then when you try to learn and have problems, you experience the greatest value of the course which is access to the instructor for help. You can ask anything related to the course and Ermin will give you a thoughtful answer which will consistently help you solve the problems you are having in learning ethical hacking and penetration testing.

Thank you very much for reading so much of the description for this course! The fact that you have spent some of your very valuable time here already reading this course leads me to believe that you will enjoy being a student in the course a lot! Find the "take this course" or "start free preview" button up on the page to give the course a try today!

If you want to learn more about what the course contains, here is a short list of questions to help you decide if you should take it followed by a deep list of the course lectures below. What you see is just the beginning of what the course includes because Ermin is making new lectures every month for you! You will get to see screen capture live tutorials showing you everything you need to do to get started with ethical hacking and penetration testing including information about all of the topics below!

  • How to install VirtualBox.
  • What to do to create the virtual environment.
  • Installing VirtualBox in a Windows 8.1 environment.
  • Basic Linux terminal.
  • Staying anonymous with tor.
  • Virtual Private Networks (VPN).

You get lifetime access to this course which already has 20+ hours of HD video tutorials sharing everything you need to be a penetration testing expert and ethical hacker! If you are still not sure, here are three questions you can use to make the final decision!

  1. Do you want to learn how to penetrate networks, exploit systems, break into computers, and compromise routers?
  2. Do you want to use the valuable skills to work for companies that want you to use these skills to test their network security and show them to enhance it?
  3. How would you feel if you could apply these skills to what you already know to greatly advance your career as a network specialist, network administrator, or freelancer online?
If you answered yes to any of these questions, I would guess based on my experience teaching 50,000+ students on Udemy that you might enjoy this course. If for any reason I am wrong, you have 30 days to ask Udemy for a refund. With 98% of students enjoying this course enough to not ask for a refund and 50+ students posting good reviews, I can guess the odds of you enjoying this course are very high!Thank you very much for reading all of this! Ermin and I hope to see you as a student in the course when we next meet!

Who this course is for:

  • You can begin this course with any level of knowledge and quickly start advancing your skills as an information technology and security expert anywhere in the world!
  • If you are working to advance your career on LinkedIn or as a freelancer online, you can use the skills you build in this course to get a better job and to increase your hourly pay rate.
  • If you are hoping to be a better network administrator, you can use this course to learn how to secure networks and protect assets.

Course content

26 sections • 113 lectures

Introduction to Ethical Hacking. What is it in detail? Preview 08:02

In this lecture, I will introduce you to the course itself. During this course, I will teach you how to penetrate networks, exploit systems, break into computers, routers, etc. I will go over the terminology and show you how to set up your virtual environment.

The definition of hacking is quite broad. The act of hacking is actually having any system, not just computers. Literally any system having it do something that you intended it to do as opposed to what it was designed to do. The ethical side of hacking would be when you have a permission to do it - when it's within the constraints of the law.

Thank you for taking this course! What is the most it can do for you? Preview 01:35

Prerequisites success tips for getting the most out of this course. Preview 07:28

What are the prerequisites need for this course and why?

In this lecture, I will go over the prerequisites needed to follow this course through. The three things you need are a virtual machine, a working internet connection, and a working wireless card. I will go over these in detail – what they are, how they work and why you need them them.

Basic terminology such as white hat, grey hat, and black hat hacking. Preview 12:00

In this lecture, I will start you off with basic terms used in ethical hacking

I will be talking about some of the basic terms which you will need order to follow this course through. I will go over the three different types of hackers: White Hat Hackers, Grey Hat Hackers and Black Hat Hackers. Everything that we will be doing in this course falls in the white hat category, which include people such pen testers, ethical hackers - people like you and me. The activities of Grey Hat Hacker border between legal and illegal. Black Hat Hackers conduct all sorts of illegal activities: extract new information from certain servers credentials, your card information, take services down usually to extract some sort of financial gain, etc.
I will also go over footprinting, DoS, DDoS, RAT, fishing, rootkit, etc.

Basic terminology including SQL injections, VPN , proxy, VPS, and key loggers. Preview 18:18

We will continue in this lecture going over basic terms used in ethical hacking,

In the previous lecture, we went over basic terms such as DoS, DDoS, RAT, footprinting, fishing, rootkit, etc. Now I will go a step further and tell you about SQL injections, VPNs, proxies, Tor, VPS, key loggers, etc. In future lectures you will see how all of these things play a role in ethical hacking. This is just a basic overview and I will go into great detail of each of these thing in future lectures.

Getting started successfully PDF with common questions answered and helpful tips Preview 35 pages

Installing VirtualBox with rpm plus why use a virtual machine. Preview 08:58

How to install VirtualBox with rpm.

In this lecture, we will begin talking about our working environment. I will go over the virtual machine and explain why we need it. I will show you how you can set up your working environment by installing VirtualBox with rpm, which is one of two methods. I will show you the other method in the following lecture.

Installing VirtualBox using the default package manager from repositories. Preview 15:01

Using the default package is another, and more reliable way of installing VirtualBox

In the last lecture, I showed you how to set up your working environment by installing VirtualBox with rpm. In this lecture, I will show you another more reliable way to install virtual box. The procedure is exactly the same, but this time we will be using the default packet manager called "yum" and pull the package from the repositories. Repositories are places where software packages are stored. This is one of those things that you will absolutely need to know how to do because you will be installing and uninstalling a lot of things during the course of your pen testing careers.

Creating the virtual environment. Preview 13:35

Creating the virtual environment with Kali Linux

In this lecture, I will begin to show you how to create your virtual environment using Kali Linux. I will go over the download and installation process, and then continue to demonstrate the procedure in following lectures.

Installing VirtualBox in a Windows 8.1 environment. Preview 05:16

How to install VirtualBox in a Windows environment

In this lecture, I will show you how to install VirtualBox within a Windows environment. Previously I showed you how to do it in a Linux environment, which is a bit more complex because you do need to add repositories and then pull the packet from the repositories. However in Windows, the process is fairly straightforward and simple.

Kali Linux installation within a virtual environment. Preview 16:00

How to install Kali Linux within a virtual environment.

In this lecture, I will continue with the installation of Kali Linux within a virtual environment. I will also go over more of the things you need to know about this installation. In the following lecture, after the installation is complete, I will show you how to configure it and introduce you to its interface.

Kali Linux installation after it is running and getting starting using it. Preview 12:18

How to configure Kali Linux in a virtual environment.

In this lecture, I will continue where we left off in the installation process of Kali Linux in a virtual environment. Now I will show you how to configure Kali Linux, as well as introduce you to the interface. I will also begin walking you through how to do the updates.

Installing VirtualBox Guest Additions Preview 14:40

Now we will install VirtualBox guest additions.

Continuing from the last lecture, we are now going to go over how to install VirtualBox Guest Additions. We will be configuring source lists, which are lists of repositories from which your Linux distro actually pulls. We will also update the repositories. I will walk you through this whole process in real time.

Installing VirtualBox on a Mac Preview 18:09

Setting up Kali Linux with VirtualBox part 1 Preview 13:38

Setting up Kali Linux with VirtualBox part 2 Preview 15:23

How to set up a USB passthrough on a Mac part 1 Preview 19:02

How to set up a USB passthrough on a Mac part 2 Preview 09:00

Kali Linux Live USB on a MacBook Pro part 1 ( OPTIONAL ) Preview 19:47

Kali Linux Live USB on a MacBook Pro part 2 ( OPTIONAL ) Preview 11:37

Kali Linux Live USB on a MacBook Pro part 3 ( OPTIONAL ) Preview 13:40

How to create a bootable USB of Kali with persistent storage > 4 GB part 1 Preview 19:17

How to create a bootable USB of Kali with persistent storage > 4 GB part 2 Preview 18:01

How to create a bootable USB of Kali with persistent storage > 4 GB part 3 Preview 06:26

How to create a bootable USB of Kali with persistent storage > 4 GB part 4 Preview 10:48

Fedroa 22 VirtualBox set up Preview 17:10

Kali Sana virtual machine installation Preview 05:37

How to install VBox GuestAdditions in Kali Sana Preview 07:13

Introduction to the Linux terminal. Preview 09:31

Welcome to the Linux terminal!

In this lecture, I will introduce you to the Linux terminal and show you some of its basic functionalities. Knowing how the Linux terminal works gives you a huge amount of power. All the power of the operating system rests on its terminal. In the following lectures, I will go even more into detail and dig deeper into Linux functions and commands.

Linux Command-Line Interface (CLI) basics. Preview 14:04

The Linux CLI explained in greater detail to give you a good understanding. Preview 15:26

Proxychains part 1. Preview 12:01

Proxychains part 2. Preview 14:15

Proxychains part 3. Preview 12:57

Now let's import our proxies.

I this lecture, we will go over importing custom chains of proxies. We will look for proxies to import from countries that have good privacy policies, as well as proxies with the quickest up time and best reviews. I will walk you through in real time each step of importing these proxies.

VPN part 1. Preview 13:29

What is VPN?

In this lecture, I am going to introduce you to VPNs. VPN, or virtual private network, is a network that is constructed by using public wires to connect to a private network. I will go over the basics as well as show you how you can actually connect to them.

VPN part 2. Preview 14:54

Connecting to a VPN.

Continuing on from the last lecture, we will now actually connect to a VPN service provider. We will look for a suitable VPN on the internet and test it out. I will also show you how to prevent DNS leaks using VPN, because you will need to establish full tunnels as well.

Nmap part 1. Preview 17:34

Introduction to Nmap.

In this section, we will go over footprinting. First I will introduce you to Nmap, a security scanner that we will be using. I will go over all the basics in this lecture and set up for scans. Then in the next lecture, we will conduct a few scans to see how it all works.

Nmap part 2. Preview 19:22

Nmap scanning.

Continuing on from the last lecture, I will now show you how to do some actual scanning with Nmap. I will walk you through the process as I do it.

External resources using public listings of known vulnerabilities. Preview 10:11

Using external resources with Nmap.

In this lecture, I will show you more stuff that you can do Nmap. Specifically, I will show you a way in which you can use to assign a physical location, namely a city, to an IP address. This involves using external resources in combination with Nmap, and scanning for vulnerabilities. It is a fairly easy process and here I will walk you through it.

Intro to wifi hacker cracking WPA⁄WPA2. Preview 15:14

Welcome to wireless hacking!

Now we will begin a section on wireless hacking. In this tutorial, I will introduce you to wifi hacking. I will go over the various encryptions: WEP, WPA, and WPA2, as well as the different methods for direct wireless hacking. We will then continue on in the follow-up tutorials, where I will walk you through the actual process, including how to install aircrack-ng and reaver.

Aircrack and reaver installation. Preview 12:44

Installing Aircrack and Reaver.

In this lecture, I will show you how you can install and configure Aircrack and Reaver. This are both tools that are used to crack passwords. Aircrack is pretty simple, however Reaver is a bit more involved, and I will spend the time showing you the steps and I do it myself.

Installing aircrack-ng on Windows + crunch on Linux. Preview 11:34

Installing aircrack-ng and crunch.

Today I will show you how you can install aircrack-ng in Windows and crunch on Linux. I do not recommend using aircrack on Windows, however I will show you how to install it and use it. Then I will show you have to install crunch on Linux. We will then continue into the next lecture, where we will begin the cracking process.

For Windows Users. How To Set Up USB wireless Adapter with Virtualbox Part 1. Preview 07:42

Windows users – Learn how to set up a USB wireless adapter with VirtualBox

This lecture is an addition to the wireless part of the course. I have noticed in the discussions that Windows users were struggling with their virtualized environments and they were unable to access their wireless card. Here I will address those issues while demonstrating how to set up your USB wireless adapter with VirtualBox. In the following lecture, we will continue with the set up and hopefully solve any other problems that you may have.

For Windows Users. How To Set Up USB wireless Adapter with VirtualBox part 2. Preview 07:11

Windows users – Learn how to set up a USB wireless adapter with VirtualBox, continued.

Continuing from the last lecture, we will finish setting up your USB adapter with VirtualBox. I will then show you a few more things that you need to know in order to have the proper set up. Hopefully any issues that you may have ran into previously with wireless configuration for Windows will be resolved by the end of this lecture.

Aircrack-ng _ crunch usage example_1 Preview 11:04

Configuring your wireless network card to crack WiFi

Now that we have all the prep work done, our tools installed and system set up, I am now going to show you how to crack WiFi. In this tutorial, we will begin by configuring our wireless network cord. I will walk you through the whole process. Then we will continue on in the next tutorial, where I will show you how to perform a specific scan and capture a file that we will use to crack the encryption.

Aircrack-ng _ crunch usage example_2 Preview 10:26

Capturing the file needed to crack the code.

Continuing on from the last lecture, we will now do a scan and capture the file that we need to crack the encryption. I will walk you through and go over each step. After this in the next tutorial, we will take apart the captured file and actually crack the code

.

Aircrack-ng _ crunch usage example_3 Preview 20:39

Cracking the captured file.

Continuing from the last lecture, now we're going to do the actual cracking of the captured file. I will walk you through each step and show you different ways you can try it.

Cracking WPS pins with reaver part 1. Preview 15:24

Cracking WPS pins with reaver part 2. Preview 10:41

Cracking WPS pins with reaver part 3. Preview 16:25

Performing denial of service on wireless networks part 1. Preview 13:14

How you can perform a DoS attack on someone within the range of your wireless card.

In this lecture, we will discuss DoS attacks and I will show you how you can actually deny wireless access to almost anybody within the range of your wireless card. I will begin to walk you through the process and show you how to set up. We will continue on in the next lecture, where I will show you how you can deauthenticate a single client and see how that works out to improve our attack.

Performing denial of service on wireless networks part 2. Preview 17:55

Deauthentiating a single clients on the wireless network and writing bash scripts

Continuing on from the last lecture, we will keep on with the DoS attack on wireless network. I will now show you how to deautheticate a single client. I will also show you how to write bash scripts and we will see how that works out.

SSL strip part 1. Preview 08:49

Introduction to SSL strip

SSL strip converts HTTPS to HTTP. Basically it strips the SSL encryption, hence the name. When SSL is no longer encrypted and the data over the network is transmitted, you will be able to see user names and passwords of pretty much everyone in the network. In this lecture, I will go over the basics of SSL strip, as well as show you how to install it. In the following lecture, I will show you how to actually use it.

SSL strip part 2. Preview 10:37

Configuring your network settings for SSL strip

Continuing from the last lecture, I am now going to show you how to configure your networks settings for SSL strip. You need to do this in order to be able to strip the SSL encryption from various packet. I will also go over the list of commands that you will need to know for this process.

SSL strip part 3. Preview 18:13

Conclusion of SSL strip

This is will be the final one in the series of SSL strip, so let's wrap it up. Continuing from the last lecture, now I am going to arf spoof, and start by convincing the router that I am Windows 8.1 machine and vice versa. From there, I will walk you through the rest of the process.

Funny things part 1. Preview 07:03

Time to have some fun!

I've decided to do something a bit more fun, to ease the path so to speak. You will learn how to modify the browsing information of anybody that you can spoof. I'll show you quite a few tricks, such as flipping images on a website upside down, inserting text, add extra words to Google, etc. I will also show you how to do crazy things, like switch to fictional languages. This three-part lecture is primarily just for fun.

Funny things part 2. Preview 12:12

Configuring your machine to have some fun!

In this lecture, I am going to walk you through the configuration process. I will show you which scripts need to be downloaded beforehand. I will show you various ways to alter texts and images, using extensions like googlesearch.pl, asciiimages.pl, and other .pl extensions, and I will introduce you to the extensions themselves.

Funny things part 3. Preview 18:21

Evil twin part 1. Preview 10:34

Introduction to Evil Twin

In this lecture, I will introduce you to Evil Twin method. This will complement a lot of other things along the way and things we've already done, primarily because evil twin allows you to steal all sorts of traffic. With this method, you are cloning the wireless access point and the clients that are authenticated to that access point. There is a lot of things which you can do with this, such as redirect all traffic to yourself. In the following lectures, I will show you how to configure necessary settings and how to actually monitor the traffic.

Evil twin part 2 Preview 07:28

More on Evil Twin – Configuring your settings

In this lecture, we will continue with getting familiar with Evil Twin. I will now go over how to configure network settings so that there is a bridge between our fake wireless access point and our network interface. I will show you the list of commands that you need to run as well. We will continue into following tutorial, where I will show you how to monitor the traffic of somebody that is connected to your fake wireless access point, and how you can extract information.

Evil twin part 3. Preview 11:19

How to monitor traffic in a clone network.

Here I am going to finish up with the Evil Twin section. Now I will show you how you can actually monitor all traffic that goes on the clone network that you have set up. I will introduce you to Wireshark, which is the tool that we will use to listen to traffic. Why is this important? It is important for many reasons: You will be able to see who is browsing what sort of content, you are able to see who is logging in to the back ends of the web servers, you are able to see somebody is using official email, etc. You are also able to see who is using which type of services on the net, and with that, you will be able to pick your target in a relatively easy fashion.

Using known vulnerabilities part 1. Preview 09:40

Using known vulnerabilities part 2. Preview 09:21

Using known vulnerabilities part 3. Preview 18:54

Post authentication exploitation ( DNS ) part 1. Preview 09:38

Post authentication exploitation ( DNS ) part 2. Preview 12:22

Post authentication exploitation ( DNS ) part 3. Preview 13:41

sql-injection-part-1 Preview 12:32

sql-injection-part-2 Preview 14:46

sql-injection-part-3 Preview 13:22

sql-injection-part-4 Preview 11:24

sql-injection-part-5 Preview 16:55

cracking-hashes Preview 12:03

Introduction to Brute Force and how to use findmyhash to crack hashes.

Now we will begin a chapter on brute force cracking methods. I will show you how you can perform a brute force attack on a website in order to try to guess the combination of usernames and passwords. More specifically in this tutorial, I will begin by introducing you to the tools that you can use to crack hashes. We will begin with findmyhash in this tutorial and move on to the John the Ripper method in the following lectures.

cracking-linux-password-with-john-the-ripper-part-1 Preview 12:44

Introduction to John the Ripper method.

In this tutorial, I will introduce you to the John the Ripper method to crack hashes within the Linux system. What makes this method really nice is that you can extract password hashes and then crack them later on. We will begin in this tutorial by going over the basics of John the Ripper, and then get started on using it. In the next tutorial, I will show you how you can actually extract the hash using John the Ripper and how you can crack it.

cracking-linux-password-with-john-the-ripper-part-2 Preview 08:50

Using John the Ripper to extract the hash and crack the code.

Continuing from the last lecture, I am now going to show you how to extract the hash using John the Ripper and then how to crack it, step by step. I am going to go over the various options you have and what you can specify. Then we will continue on the next lecture using John the Ripper in a Windows system.

cracking-windows-password-with-john-the-ripper Preview 19:25

hydra-usage-part-1 Preview 17:13

Introduction to Hydra.

In this two part section, we will go over a tool called Hydra. Hydra enables you to actually attack websites that have login forms. It allows us to try multiple login credentials over a period of time. In this lecture, I will introduce to Hydra and show you how to set it up. Then in the next lecture, we will actually conduct a brute forcing attack.

hydra-usage-part-2 Preview 18:21

Using Hydra.

Continuing from the last lecture, we will now start using Hydra immediately by brute force attack. I will walk you through the steps and go over any problems you may encounter.

DoS attack demonstration part 1. Introduction to Denial of Service attacks. Preview 18:37

DoS attack demonstration part 2. Combine slowloris.pl with nmap. Preview 08:19

DoS attack demonstration part 3 featuring ha.ckers.org. Preview 09:45

Intro to Metasploit and reverse shells. What are reverse shells and why use them Preview 18:28

Metasploit ( reverse shell ) part 2 starting from a two terminal setup. Preview 18:24

Making reverse shells persistent on another system and escalating privileges. Preview 16:35

Creating a persistent reverse shell with Metasploit. Preview 10:56

Using NetCat to make any kind of connection you might need. Preview 20:00

How to upload a reverse shell onto a web server. Preview 16:33

General stuff Preview 14:15

New addition to the course!

I have made an addition to the course, as there has been many demands for a lot of different things. This is a progressive course, so the content just keeps getting added as long as there is demand for it. In this section, I will first show you how you can make a keylogger, and then later on we will get into the deployment techniques for a keylogger. I already demonstrated some of the deployment techniques in the previous tutorials but these things will be very specific to a keylogger.

Setting up the Environment part 1 Preview 19:58

Start setting up your environment by installing Eclipse.

In this two part section, I will show you how to set up the needed environment in order to be able to code in C++ , and in the final account of things, make a keylogger. I will show you what you need to do and where the problems will occur. In this lecture, we will begin by Installing Eclipse, which is an integrated development environment.

Setting up the Environment part 2 Preview 19:28

Setting up environmental variables.

Continuing on from the last lecture, we will finish the installation process. Once we are done with that, we need to set up our environment variables. In this lecture, I will walk you through this process.

Programming basics part 1 Preview 20:08

Programming basics part 2 Preview 19:48

Programming basics part 3 Preview 14:01

Programming basics part 4 Preview 18:38

Programming basics part 5 Preview 18:26

Basic Keylogger part 1 Preview 20:14

Building your keylogger.

In this tutorial, we are going to actually start building a keylogger. I will show you how to do it step by step as I build a basic keylogger. We will begin here by writing the codes and then continue on in the next lecture.

Basic Keylogger part 2 Preview 14:37

Cases in keylogger.

Continuing on from the last lecture, we will now play around with different cases. I will go through various cases, and show you the needed functions and commands.

Upper and lowercase letters Preview 13:58

Introduction to uppercase and lowercase letters.

In this lecture, we will continue making our keylogger. We will be doing a little bit of filtering with the tab, caps lock, shift, alt keys, and arrow keys. Most importantly, I will introduce you to lowercase and uppercase letters, and how to differentiate between the two.

Encompassing other characters part 1 Preview 09:46

How do you filter out characters?

Some people tend to use symbols in their passwords and other sorts of things. How shall we deal with them? In this lecture, show you how you can filter out all sorts of characters. Then we will continue on with this in the next few lectures.

Encompassing other characters part 2 Preview 10:20

Setting up your filters.

Continuing from the last lecture, we are going to continue filtering out characters. I will walk you through how to set up and run the filters, as well uppercase and lowercase letters. We will then continue with this in to the next lecture.

Encompassing other characters part 3 Preview 16:07

Sorting out your filters.

Continuing from the last lecture, we are now going to sort out filters. I will walk you through the process. I will also show you how to add case statements using virtual keys.

Hide keylogger console window Preview 10:14

Hiding the keylogger is a simple way to work around problems.

Now we are going to do a release version, and then we will see one obvious problem with it. There are a lot of workarounds, the simplest one is simply to hide what is being shown. In this lecture, I will show you how to do that.

How can you earn money legally with your ethical hacking skills online? Preview 04:19

What is hacking? Here is the definition we use in the course. Preview 02:30

What do you hope to gain from learning about hacking? Preview 02:33

How to get answers to your questions and help with problems? Preview 03:39

Unlock your certificate and upgrade your LinkedIn profile using this course! Preview 02:58

How can you become intermediate and advanced with this course? Preview 03:40

Bonus lecture with 50% off coupons to all the rest of our courses! Preview 08:40