Descriptions
Penetration Testing with Kali Linux – A Complete Guide! Managing Windows security has always been a challenge for any security professional. Since Windows is the most popular operating system in the corporate environment, this course will help you detect and mitigate attacks early to save your data and money. Kali Linux is considered the #1 security operating system for hackers. Kali Linux offers a variety of options to scan a single IP, port or host (or a range of IPs, ports and hosts) and discover vulnerabilities and security holes. The results and the information they provide can serve as a precursor to penetration testing.
This learning path takes a practical approach with step-by-step recipes to conduct effective penetration testing using the powerful Kali Linux! At the very beginning, you will develop your skills in dealing with attacks such as WiFi cracking, Man-in-the-Middle and Denial of Service (DOS). Also, discover tools such as Metasploit, Wireshark, Nmap and many more to identify vulnerabilities with ease! Finally, you will master all phases of a typical penetration testing project, focusing on relevant Windows tools and techniques. By the end of the course, you will be one step ahead of hackers by discovering and fixing vulnerabilities in your network and conducting web penetration testing at a professional level. This training program includes 4 complete courses, carefully selected to provide you with the most comprehensive training possible.
What you will learn
- Learn about the tools Kali Linux provides for performing network penetration testing.
- Crack nearby wireless network access points using services like ArioDump, John the Ripper, and even Cain & Abel!
- Perform error-free reconnaissance with methods that include NSLookup, WhoIS, NetCraft, theHarvester and more!
- Create a test lab with Oracle VirtualBox, Kali Linux, and two vulnerable applications: DVWA and InsecureBank.
- Scan and discover Windows environments to identify an attack surface.
- Gain permanent access to an exploited machine and maintain a robust backdoor.
Who is this course suitable for?
- IT security professionals, pentesters, ethical hackers, system administrators and security analysts who have basic knowledge of Kali Linux and want to perform professional, advanced web penetration testing.
Specifying Penetration Testing with Kali Linux – A Complete Guide!
- Editor: Udemy
- Teacher: Packt Publishing
- Language: English
- Level: Beginner
- Number of courses: 101
- Duration: 14 hours and 25 minutes
Contents of Kali Linux Penetration Testing – A Complete Guide!
Requirements
- Previous knowledge of Kali Linux is required.
- Basic knowledge of penetration testing is helpful (not required).
Pictures
Sample clip
installation Guide
Extract the files and watch them with your favorite player
Subtitles: English
Quality: 720p
Download links
Password file(s): free download software
File size
6.69GB