Keep Calm and Study On - Unlock Your Success - Use #TOGETHER for 30% discount at Checkout

Penetration Testing with Kali Linux Online Course

Penetration Testing with Kali Linux Online Course

Kali Linux contains a large number of penetration testing tools from various different niches of the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. This output and information can serve as a precursor to penetration testing efforts. In this course, you will perform tests to carry out and exploit hidden vulnerabilities within your network and systems; you will not only expose these but will also provide ways and methods to fix, secure, and harden your system's security, protecting it against any other attacks.

You will learn how to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques. 


Course Table of Contents

Welcome

  • The Course Overview
  • How to Get the Most Out of This Course?
  • Teaser: Hack Updated Windows10 Using Kali Linux
  • Kali Linux Basics

Lab Setup

  • Download and Install VMware Workstation
  • Download Windows and Kali Linux
  • Installation of Windows and Kali Linux
  • Update the Kali Linux Operating System

Terminal Commands

  • File Commands
  • Directory Commands
  • Chain Commands
  • Manage Services

Information Gathering

  • Using the NetDiscover Tool
  • Using the Nmap Tool
  • Using the Sparta Tool
  • Using the Maltego Tool
  • Using the Recon-NG Tool

Vulnerability Analysis

  • Using the Burp Suite Tool
  • Using the ZAP Tool
  • WordPress Scanning Using WPScan
  • Nessus Installation
  • Vulnerability Analysis Using Nessus
  • Analyze the Web Using HTTrack

Database Hacking

  • Using the SQLite Tool
  • Using the Sqlmap Tool
  • Using the JSQL Tool
  • Using SQLsus

Password Cracking

  • Using Crunch Commands
  • Using John the Ripper Tool
  • FTP Setup
  • Using Hydra
  • Using Medusa
  • Using Ncrack

Man-in-the-Middle Attack/Sniffing

  • Using the MAC Changer Tool
  • Using the Wireshark Tool
  • Using the Ettercap Tool
  • Using MITMProxy and Driftnet Tool

Social Engineering Attack

  • Phishing Attack Using SET
  • Trojan Attack Using SET
  • Using the Maltego Tool
  • Using Browser Exploitation Framework

Wireless Hacking

  • About Wireless Adapter
  • Start Monitor Mode
  • Hack WEP Using the Fern Tool
  • Create a Dictionary
  • Hack WPA/WPA2/WPA2-PSK

Exploitation Techniques

  • Metasploit Basics
  • AV Bypass Frameworks
  • Bypass Target Defender
  • Bypass Target Antivirus

Post-Exploitation Techniques

  • Meterpreter Commands
  • Insert Keylogger
  • Privilege Escalation
  • Stealing Login Credentials

Reporting

  • Using Leafpad
  • Using CutyCapt
  • Using Faraday IDE
  • Using recordMyDesktop


Tags: Penetration Testing with Kali Linux Online Course