www.hackers-arise.com Open in urlscan Pro
151.101.193.84  Public Scan

URL: https://www.hackers-arise.com/
Submission: On August 31 via manual from SO — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

 
Skip to Main Content



BECOME A CYBERWARRIOR
STOP PUTIN NOW!




HACKERS-ARISE

Login/Sign up
Return to Home

Selected as One of the

Top 100 Malware Books of All-Time!




Log In

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

otw

 * 5 days ago
 * 
 * 1 min



Hackers-Arise Selected One of Top 5 Cybersecurity Web Sites in the World!

Recently, the website clearancejobs.com, site specializing in jobs requiring
security clearance, cited Hackers-Arise as one of the Top 5...
2571
5 likes. Post not marked as liked5

otw

 * Aug 15
 * 
 * 4 min



Wi-Fi Hacking: Creating a Wi-Fi Scanner with Python and Scapy

Welcome back, my aspiring cyber warriors! Although there are numerous tools to
hack Wi-Fi (802.11), to create your own tools you will...
19,7614
20 likes. Post not marked as liked20

otw

 * Aug 10
 * 
 * 1 min



We Have Successfully Accessed Many IP Cameras in Ukrainian Territory to Spy on
Russian Activities

Welcome back, my cyberwarriors! At the request of the IT Army of Ukraine, we
were asked to help the war efforts by hacking a large...
12,7129
68 likes. Post not marked as liked68

otw

 * Aug 3
 * 
 * 5 min



Network Basics for Hackers, Part 5: Simple Mail Transport Protocol (SMTP)

Welcome back, my aspiring cyberwarriors! In this series, Network Basics for
Hackers, we explore the structure, operation and...
1,5080
23 likes. Post not marked as liked23

otw

 * Jul 5
 * 
 * 3 min



Linux Basics for Hackers, Part 14: Using the curl command to Download Web Site
Source Code

Welcome back my aspiring cyber warriors! Now that you have mastered the Basics
of Linux, let's begin looking at some of the more esoteric...
3,0982
24 likes. Post not marked as liked24

otw

 * Jun 30
 * 
 * 3 min



Social Engineering Attacks: Creating a Fake SMS Message

Welcome back, my aspiring cyber warriors! Social engineering is a key feature of
some of the biggest hacks in history! Many novice...
15,2553
36 likes. Post not marked as liked36

otw

 * Jun 29
 * 
 * 2 min



The Cyberwar vs Putin: What We Are Doing and What You Can Do to Help

This brutal war initiated by Putin and his cronies drags on and on. With each
day, Putin and his people brutally attack the Ukrainian...
3,0611
20 likes. Post not marked as liked20

otw

 * Jun 23
 * 
 * 5 min



Software Defined Radio, Part 6: Building a Cellphone IMSI Catcher (Stingray)

Welcome back, my aspiring RF hackers! Among the multitude of radio signals
swirling around us everyday are the mobile telephone signals...
25,4852
50 likes. Post not marked as liked50

otw

 * Jun 20
 * 
 * 4 min



Mr Robot Hacks: How Elliot Used a Raspberry Pi to Hack Steel Mountain

Welcome back, my Mr Robot afacionados! A number of you have written me telling
me how much you enjoy the Mr. Robot series on USA Network...
2,4520
6 likes. Post not marked as liked6

otw

 * Jun 13
 * 
 * 2 min



Why YOU Should Study Software Defined Radio (SDR) for Hackers!

Hacking radio signals (RF) IS the leading edge of cybersecurity! So many
applications in our modern life use radio frequency elements...
5,4241
33 likes. Post not marked as liked33

otw

 * Jun 7
 * 
 * 4 min



Ukraine/Russia War: Mobile Phones and Networks Weaponized to Target on Both
Sides

Welcome back, my cyberwarriors! In our digital age, we are blessed with many
digital wonders. Among these is the mobile phone. The mobile...
2,0991
22 likes. Post not marked as liked22

OTW

 * Jun 7
 * 
 * 5 min



Mr. Robot Hacks: How f/society Ransomed Evil Corp for $5.9 million

Welcome back, my greenhorn cyberwarriors! For those of you who are new to Mr.
Robot, Elliot Alderson is an asocial IT security engineer...
5,3324
15 likes. Post not marked as liked15

otw

 * May 12
 * 
 * 6 min



The Brief History of Russian Cyberattacks Against Ukraine

Welcome back, my cyber warriors! As the war in Ukraine rages on, it's important
to keep in mind that this war didn't begin in February of...
2,3171
26 likes. Post not marked as liked26

otw

 * May 10
 * 
 * 1 min



SCADA Hacking: "Mysterious" Explosions and Fires at Russian Industrial Sites

Welcome back, my cyberwarrior heroes! As I mentioned in my second interview with
David Bombal, the second round of the Ukraine/Russia...
2,7110
16 likes. Post not marked as liked16

otw

 * May 4
 * 
 * 3 min



Software Defined Radio (SDR) for Hackers: Setting Up Your HackRF One

Welcome back, my aspiring SDR hackers! In the previous tutorials in this series,
we used the inexpensive but capable RTL-SDR for our...
15,7182
44 likes. Post not marked as liked44

otw

 * Apr 5
 * 
 * 1 min



Ukraine Needs Your help! Updated with Instructions and Default Username

Ukraine needs your help! From a source inside Ukraine, I have received a list of
IP addresses with cameras within the Russian occupied...
9,21911
38 likes. Post not marked as liked38


1
2345





 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

 * Subscribers
   
 * GETTING STARTED
   
 * SCADA Hacking
   
 * Online Store
   
 * Online Courses
    * Web App Hacking Course
      
    * Security+
      
    * Linux Firewalls
      
    * Advanced Linux
      
    * OSINT Course
      
    * Network Basics for Hackers
      
    * Scripting for Hackers
      
    * Advanced SCADA Hacking and Security
      
    * Automobile Hacking
      
    * Linux Basics for Hackers
      
    * CISSP Prep
      
    * Introduction to Snort (IDS)
      
    * Cyber Warrior Training
      
    * Metasploit Basics for Hackers
      
    * CWA Prep Course
      
    * SCADA/ICS Security
      
    * Digital Forensics
      
    * Wi-Fi Hacking
      
    * Mobile Hacking
      
    * Reverse Engineering Malware
      
    * Network Forensics
      
   
   
 * Training Schedule
    * Course Registration
      
   
   
 * OSINT
   
 * MEMBERS
   
 * OTW's New Book
   
 * OTW's Book Shipping US
   
 * OTW's Book Shipping Outside US
   
 * Subscriber PRO
   
 * Metasploit
    * Part 1, Getting Started with Metasploit
      
    * Part 2, Metasploit Modules
      
    * Part 3, Metasploit Payloads
      
    * Part 4, Connecting postgresql
      
    * Part 5: Recon with Metasploit
      
    * Part 6: Armitage
      
    * Part 7, Adding a Module
      
    * Part 8, Exploitation with EternalBlue
      
    * Part 9, msfvenom for Custom Payloads
      
    * Part 10: Pivoting to Control the Network
      
    * Part 11: Exploiting MS Office Fileformat
      
    * Part 12: Creating RC Scripts
      
    * Part 13: Exploiting Android Devices
      
    * Part 14: Updating the msfconsole
      
    * Part 15: Post-Exploitation Fun!
      
    * Part 16: SCADA Hacking with Metasploit
      
    * Part 17: Automobile Hacking
      
    * Part 18: AutoSploit
      
    * Part 19: Web Delivery for Windows
      
    * Part 20: Creating a Fake SMB Server
      
    * Part 21: mimikatz
      
    * Part 22: Owning with Physical Access
      
    * Part 23: Remote Forensics
      
    * Part 24: Evasion Modules
      
    * Part 25: Web Delivery Linux/Unix
      
    * Car Hacking with Metasploit
      
    * Create a Fake SMB Server with Metasploi
      
    * SCADA/ICS Metasploit Modules
      
    * Metasploit Basics
      
    * msfvenom
      
    * Metasploit's autopwn
      
    * Using Metasploit's psexec
      
    * Metasploit Web Delivery for Windows
      
    * How to Make the Meterpreter Persistent
      
    * Ultimate List of Meterpreter scripts
      
    * Ultimate List of Meterpreter Command
      
    * Web Delivery for Linux/UNIX
      
    * Mimikatz
      
    * Metasploit Resource Scripts
      
    * Metsploit Keywords and Commands
      
   
   
 * Praise for Linux Basics
   
 * Who Is Master OTW?
   
 * Mr. Robot
    * Mr. Robot Hacks: Elliot Builds a Hacking
      
    * How Elliot Covered his Tracks
      
    * Mr. Robot Hacks: Hiding Data in Audio Fi
      
    * How Elliot Traces the Dark Army
      
    * How f/society Hacked Smarthome
      
    * How Elliot Hacked the Prison
      
    * How Angela Stole Boss's Password
      
    * How Elliot Made his Hacks Untraceable
      
    * How f/society Ransomed Evil Corp
      
    * How Elliot Created a Hacking Raspberry P
      
   
   
 * Hackers For Hire
    * Hackers for Hire Request
      
   
   
 * Confessions of a Pro Hacker
    * How Russian Hackers Compromised Election
      
    * How Hackers Obtained the Panama Papers
      
   
   
 * Linux for Hackers
    * Why Every Hacker Should Know and Use Lin
      
    * Why Every Hacker Should Know and Use Lin
      
    * Part 1, Getting Started
      
    * Part 2, Finding Stuff
      
    * Part 3, Creating, Removing and Renaming
      
    * Part 4, Networking
      
    * Part 5, Adding and Removing Software
      
    * Part 6, Managing Permssions
      
    * Part 7, BASH Basics
      
    * Part 8, Managing the User Environment
      
    * Part 9, Text manipulation
      
    * Part 10, Loadable Kernel Modules
      
   
   
 * Forensic Investigator for Hire
    * Digital Forensic Investigator Request
      
   
   
 * Training Packages
   
 * Hack Like the NSA
    * The Quantum Insert
      
    * EXTRABACON of Cisco Firewalls
      
    * EternalBlue
      
    * Shadow Brokers Exploits
      
   
   
 * Wireless Hacks
    * Wireless Hacking Strategies
      
    * Getting Started with aircrack-ng
      
    * Cracking the WPS PIN with Reaver
      
    * Getting Started with aircrack-ng
      
    * Cracking WPA2-PSK with aircrack-ng
      
    * Cracking WPS on Wifi
      
    * Evading Wireless Authentication
      
    * Continuous DoSing a Wireless AP
      
    * Wi-Fi Hacking without Cracking Passwords
      
   
   
 * Hack to Spy
    * Part 1: Building a Raspberry Spy Pi
      
    * Part 3: Building a Raspberry Spy Pi
      
    * Part 2, Building a Raspberry Spy Pi
      
    * Part 4: Adding Listening Capability
      
    * Spy on Anyone's Smartphone
      
    * Listen to Anyone's Conversation
      
    * How to Catch a Terrorist
      
    * How to Hack Web cams
      
   
   
 * WebApp Hacking
    * Part 5:Enumerating Usernames & Passwords
      
    * Part 6: Brute Force WP using XMLRPC
      
    * Part 7: Creating a Backdoor with weevely
      
    * Part 8: Cloning a Web Site
      
    * Part 9: XSS
      
    * Part 10: Directory or Path Traversal
      
    * Part 11: Local File Inclusion (LFI)
      
    * Part 12: CSRF
      
    * Part 13, Comprehensive Recon with TiDOS
      
    * Part 14: OS Command Injection
      
    * Part 15: Fingerprinting with whatweb
      
    * Finding Hidden Directories with dirb
      
    * Web Technologies, Part 1
      
    * Overview and Strategy for Beginners
      
    * Spidering a Website with Scarab
      
    * Finding Vulnerable WordPress Sites
      
    * Finding Vulnerabilities in WordPress
      
    * Finding Web Vulnerabilities: Wikto
      
    * Hacking Form Authentication with Burp Su
      
    * Getting Started with OWASP-ZAP
      
   
   
 * Network Forensics
    * Wireshark Basics
      
    * Part 1: Analyzing an Intrusion
      
    * Part 2: Analyzing a SCADA Attack
      
    * Part 3: Packet Analysis EternalBlue
      
   
   
 * Networks Basics for Hackers
   
 * Digital Forensics
    * Network Forensics
      
    * Part 1, Capturing the Image
      
    * Part 2, Live Memory Acquisition
      
    * Part 3, Recovering Deleted Files
      
    * Part 4, Finding key Evidence
      
    * Part 5, Analyzing the Registry
      
    * Part 6: Pre-Fetch Files
      
    * Part 7: Browser Forensics
      
    * Part 8: Live Analysis with Sysinternals
      
    * Part 9: Extracting EXIF from Graphics
      
   
   
 * Automobile Hacking
    * Hacking the Mitsubishi Outlander
      
    * Part 1, The CAN Protocol
      
    * Part 2, can-utils for Linux
      
    * Part 3: Car Hacking with Metasploit
      
    * Part 4: Hacking the Key Fob
      
    * Part 5: Hacking the Remote Alarm
      
    * Part 6: Installing the ICS Simulator
      
   
   
 * Confidantes
   
 * Evading AV
    * Evading AV with shellter
      
    * Evading AV with OWASP-ZSC
      
    * Anatomy of ClamAV
      
    * Evading AV with Veil-Evasion
      
   
   
 * DataBase Hacking
    * Part 1: Getting Started
      
    * Part 2: Basics of SQL Injection
      
    * Part 3, Using sqlmap against MySQL
      
    * Part 4, Extracting Data with sqlmap
      
   
   
 * Password Cracking
    * Scraping Potential Passwords with CeWL
      
    * Password Cracking Strategy
      
    * Online Password Cracking
      
    * Online Password Cracking with Hydra
      
    * Cracking Passwords with hashcat
      
    * Creating a Custom Wordlist with Crunch
      
    * Cracking Passwords with hashcat
      
   
   
 * Welcome
    * About
      
    * Contact
      
   
   
 * HoneyPot
    * Dionaea Part 1
      
    * Dionaea Part 2
      
   
   
 * PowerSploit
   
 * Reconnaissance
    * Operating System Fingerprinting with p0F
      
    * Recon with unicornscan
      
    * How to Use Maltego, Part 1
      
    * Maltego, Part 2: Recon on a Person
      
    * Google Hacking
      
    * Email Scraping and Maltego
      
    * Finding Website Vulnerabilities with Nik
      
    * Abusing DNS for Recon
      
    * nmap for recon and DoS
      
    * hping for Reconnaissance
      
   
   
 * Hacking Bluetooth
    * Part 1, Getting Started
      
    * Part 2, Blutooth Recon
      
    * Part 3, The Bluebourne Exploit
      
    * Using MultiBlue to Hack a Mobile Device
      
   
   
 * Working with Exploits
   
 * Hacking Facebook
    * Getting Facebook Credentials without Hac
      
    * Facebook Password Extractor
      
   
   
 * Hacking Fundamentals
    * Cryptography Basics
      
    * Netcat, the All-Powerful
      
    * The Hacker Methodology
      
    * Basics of XORing
      
    * Basics of Hexadecimal
      
    * Introduction to Regular Expressions
      
    * Networking Basics, Part 1
      
    * Networking Basics, Part 2
      
   
   
 * Exploit Development
    * Part 1, Anatomy of Buffer Overflow
      
    * Part 2, Writing a Simple Buffer Overflow
      
    * Part 3, Fuzzing with Spike
      
   
   
 * Reverse Engineering Malware
    * Anatomy of Ransomware
      
    * Part 1, Reverse Engineering Malware
      
    * Part 2, Assembler Basics
      
    * Part 3, Intro to IDA Pro
      
    * Part 4, Windows Internals
      
    * Part 5, OllyDbg Basics
      
    * Why Study Reverse Engineering
      
   
   
 * Vulnerability Scanning
    * Vulnerability Scanning with Nexpose
      
   
   
 * Snort
    * Snort, Part1: Installing Snort
      
    * Snort, Part 2: Configuration
      
    * Snort, Part 3: Sending Alerts to MySQL
      
    * Snort, Part 4: Snort Rules
      
    * Snort, Part 5: Testing Known Exploits
      
   
   
 * Hack Like OTW
   
 * Anti-Forensics
    * How Elliot Covered his Tracks: shred
      
    * BASH Shell Anti-Forensics
      
    * Removing Evidence with BleachBit
      
   
   
 * Raspberry Pi
   
 * Information Security Concepts
   
 * Android Hacking
    * Setting Up an Android Hacking Lab
      
    * Android Basics
      
    * Android Hacking: BlueBoune Exploit
      
    * Embedding a Backdoor
      
   
   
 * Shodan
   
 * Scripting for Hackers
    * Powershell for Hackers,Part 1
      
    * Perl, Part 1:Intro
      
    * Perl, Part 2: Port Scanner
      
    * BASH Scripting
      
    * Python 1: Getting Started
      
    * Python 2: Building a Banner Grabber
      
    * Python 3: Building a FTP Password Crack
      
   
   
 * How to Become a Hacker
    * What it Takes to Become a Hacker
      
    * Why Hacking is the Most Valuable Skills
      
    * Essential Skills of a Master Hacker
      
   
   
 * MiTM
    * Hacking DNS to Re-Direct on your LAN
      
    * MitM with Ettercap
      
    * MitM with arpspoof
      
    * Viewing Graphic Files with driftnet
      
   
   
 * Advertising with Hackers-Arise
   
 * OTW Recommended Products
    * Cyber Law
      
   
   
 * Hackers Needed
   
 * password-lists
   
 * Blog
   
 * SDR for Hackers
   
 * Python Basics for Hackers
   
 * SDR for Hackers
   
 * MEMBERS ONLY
   
 * Ransomware
   
 * Linux Firewalls
   
 * Job Board
   
 * OSINT:Case Studies
   
 * Podcast by OTW
   
 * FAQ
   
 * Forum
   
 * Members
   

Do Not Sell My Personal Information