Learn Social Engineering From Scratch

Learn Social Engineering From Scratch

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 12 Hours | 1.59 GB

Learn how to hack Windows, Mac OS X, Linux & Android Using Social Engineering & how to secure yourself from hackers

Welcome to my comprehensive course on Social Engineering! In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking, we will start with the basics of social engineering, and by end of it you’ll be at an advanced level being able to hack into all major operating systems (windows, OS X and Linux), generate different types of trojans and deliver them using smart social engineering techniques.

This course is focused on the practical side of penetration testing without neglecting the theory . Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing safely on your own machine, then the course is divided into the four main sections:

1. Information Gathering – This section will teach you how to gather information about your target weather it is a company, website or just a person. You will learn how to discover anything that is associated with your target such as websites, links, companies, people, emails, phone numbers, friends, social networks accounts …etc, you will also learn how to graph all of this information and use it to build a smart attack strategy.

2. Generating Evil Files – In this section you will learn how to generate evil files (files that do tasks you want on the target computer), this includes backdoors, keyloggers, credential harvester and more, you will learn how to generate these files for Windows, OS X and Linux, not only that but you’ll also learn how to enhance these files to make them bypass all anti-virus programs, and make them look and function just like any other file such as an image or a pdf, you’ll also learn how to embed these files in legitimate Microsoft Office documents.

3. Deliver Methods – In this section you will learn a number of social engineering methods to deliver trojans to the target, you will learn how to create fake websites that look identical to websites the target trusts, send emails that appear like they’re coming from people the target trusts and use fake login pages and fake updates to hack into the target system, not only that but you’ll also learn advanced social engineering techniques that would lure the target into visiting an evil URL and hack into the target system without even interacting with them.

4. Post Exploitation – In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, escalate your privileges, spy on the target, use the target computer as a pivot to hack other computer systems and more!

Finally at the end of the course you will learn how to protect yourself and your systems from these attacks.

All the attacks in this course are practical attacks that work against real computers, in each technique you will understand the theory behind it and how it works, then you’ll learn how to use that technique in a real life scenario, so by the end of the course you’ll be able to modify these techniques or combine them to come up with more powerful attacks and adopt them to different scenarios and different operating systems.

Table of Contents

What Is Social Engineering
1 What Is Social Engineering
2 Teaser – Hacking An Android Phone & Accessing The Camera
3 Course Overview

Preparation – Creating a Penetration Testing Lab
4 Lab Overview & Needed Software
5 Installing Kali E7 As a Virtual Machine Using a Ready Image
6 Installing Windows As a Virtual Machine
7 Installing Ubuntu As a Virtual Machine

Preparation – Linux Basics
8 Basic Overview Of Kali Linux
9 The Linux Terminal & Basic Linux Commands
10 Creating & Using Snapshots
11 Updating Sources & Installing Programs

Information Gathering
12 Introduction

Information Gathering – Gathering Info About A Company_Website
13 Maltego Overview
14 Discovering Domain Info & Emails Associated With Target
15 Discovering Information About Hosting Company_ Support Team Emails & Admin Email
16 Discovering Files_ Links_ Websites & Other Companies Related To Target
17 Using The Gathered Info To Build An Attack Strategy

Information Gathering – Gathering Info About A Person
18 Discovering Websites_ Links & Social Networking Accounts
19 Discovering Twitter Friends & Associated Accounts
20 Discovering Emails Of The Target’s Friends
21 Analysing The Gathered Info & Building An Attack Strategy

Windows Evil Files
22 Introduction

Windows Evil Files – Generating Undetectable Backdoors
23 Installing Veil 3_0
24 Veil Overview & Payloads Basics
25 Generating An Undetectable Backdoor Using Veil 3
26 Listening For Incoming Connections
27 Hacking A Windows 10 Machine Using The Generated Backdoor
28 Installing The Fat Rat
29 Generating An Undetectable Backdoor Using TheFatRat
30 Installing Empire
31 Creating An Empire Listener
32 Creating a Windows Powershell Stager & Hacking Windows 10
33 Modifying Backdoor Source To Bypass All Anti-virus Programs

Windows Evil Files – Spying
34 What Is A Keylogger _
35 Creating A Remote Keylogger
36 Using A Remote Keylogger To Capture Key Strikes Including Passwords
37 Password Recovery Basics
38 Recovering Saved Passwords From Local Machine
39 Recovering Saved Passwords From A Remote Machine

Windows Evil Files – Enhancing Evil Files
40 Bypassing All Anti-Virus Programs By Modifying Hex Vales
41 Download & Execute Payload
42 Creating The Perfect Spying Tool

Windows Evil Files – Converting Evil File To A Trojan
43 Embedding Evil Files With Any File Type Like An Image Or PDF
44 Running Evil Files Silently In The Background
45 Changing Trojan’s Icon
46 Spoofing File Extension from _exe to anything else (pdf_ png __etc)
47 Download & Execute Payload (Method 2)
48 Embedding Evil Files With Any File Type Like An Image Or PDF (Method 2)
49 Embedding backdoor In A Legitimate Microsoft Office Document
50 Embedding Any Evil File In A Legitimate Microsoft Office Document

Mac OS X Evil Files
51 Introduction
52 Hacking Mac OS X Using A Meterpreter Backdoor
53 Hacking Mac OS X Using An Empire Stager
54 Converting Basic Backdoor To An Executable
55 Embedding A Normal File With Backdoor
56 Download & Execute Payload
57 Changing Trojan’s Icon
58 Configuring The Trojan To Run Silently
59 Embedding Backdoor In A Legitimate Microsoft Office Document

Linux Evil Files
60 Hacking Into Linux-Like Systems Using One Command
61 More Advanced Linux Backdoor
62 Generating A Persistent Remote Keylogger
63 Using A Remote Keylogger To Capture Key Strikes Including Passwords
64 Recovering Saved Passwords From A Local Machine
65 Execute & Report Payload
66 Recovering Saved Passwords From A Remote Machine
67 Embedding Evil Code In A Legitimate Linux Package – Part 1
68 Embedding Evil Code In A Legitimate Linux Package – Part 2
69 Backdooring a Legitimate Android App

Delivery Methods
70 Introduction
71 Preparing Evil Files To Be Delivered Via A URL
72 Email Spoofing – Send Emails As Any Email Account
73 Hacking OS X & Linux Using Pure Social Engineering Without Sending Any Files
74 Creating A Replica Of Any Website _ Login Page
75 Stealing Login Info Using Fake A Login Page
76 BeEF Overview & Basic Hook Method
77 Injecting BeEF’s Hook In Any Webpage
78 Luring Target Into Accessing Evil URL Without Direct Interaction
79 Basic BeEF Commands
80 Stealing Credentials_Passwords Using A Fake Login Prompt
81 Hacking Windows 10 Using A Fake Update
82 Hacking Mac OS X Using A Fake Update
83 Hacking Linux Using A Fake Update

Using The Above Attacks Outside The Local Network
84 Overview of the Setup
85 Ex1 – Generating a Backdoor That Works Outside The Network
86 Configuring The Router To Forward Connections To Kali
87 Ex2 – Using BeEF Outside The Network

Post Exploitation
88 Introduction
89 Upgrading Basic Shell Access To A Meterpreter_Empire Access

Post Exploitation – Meterpreter
90 Meterpreter Basics
91 File System Commands
92 Maintaining Access Basic Methods
93 Maintaining Access – Using a Reliable & undetectable Method
94 Spying – Capturing Key Strikes & Taking Screen Shots
95 Pivoting – Theory (What is Pivoting_)
96 Pivoting – Exploiting Devices on The Same Network As The Target Computer
97 Controlling Android Phone & Accessing Mic_ Camera_ Messages_ File System & More
98 Maintaining Access On OS X

Post Exploitation – Empire
99 Basics Of Empire Agents
100 File System Commands
101 Upload & Execute Shell Commands
102 Injecting Backdoor Process In System Processes
103 Stealing root Password & Escalating Privileges On OS X
104 Maintaining Access On OS X

Security
105 Detecting Fake_Spoofed Emails
106 How to Protect Against BeEF & Other Browser Exploits
107 Detecting Trojans Manually
108 Detecting Trojans Using a Sandbox

Bonus Section
109 Bonus Lecture – What’s Next