Practical Guide to Penetration Testing with Kali Linux
Practical Guide to Penetration Testing with Kali Linux, available at $49.99, has an average rating of 4.15, with 115 lectures, 1 quizzes, based on 17 reviews, and has 187 subscribers.
You will learn about Set up your environment for performing penetration testing using Kali Linux. Perform penetration testing on your websites. Master most recent hacker tools and techniques. Perform deauthentication attacks on Wi-Fi routers. Use GPU power for hacking WPA2 Wi-Fi routers. Take a detailed walk-through of Burp Suite and understand a few Burp tools Get familiar with the post-exploitation attacks on Windows and Linux to maintain access to a target Explore a vast variety of stealth techniques to bypass a number of protections when penetration testing Create easy-to-follow reports with precise information and detailed findings Learn Various Information Gathering tools techniques. Perform Network and Web Vulnerability Analysis. Perform Password Cracking Techniques. Wifi hacking to learn wireless penetration techniques. Learn MITM and Social Engineering Attack. Perform Exploitation and Post Exploitation Attack. This course is ideal for individuals who are IT Professionals, System Administrator, Network Engineer, SOC Analyst, Pentesters and Security Analysts who have a basic knowledge of Kali Linux and want to utilize advanced penetration testing techniques as well as maximize their network testing using the advanced features of Kali Linux. It is particularly useful for IT Professionals, System Administrator, Network Engineer, SOC Analyst, Pentesters and Security Analysts who have a basic knowledge of Kali Linux and want to utilize advanced penetration testing techniques as well as maximize their network testing using the advanced features of Kali Linux.
Enroll now: Practical Guide to Penetration Testing with Kali Linux
Summary
Title: Practical Guide to Penetration Testing with Kali Linux
Price: $49.99
Average Rating: 4.15
Number of Lectures: 115
Number of Quizzes: 1
Number of Published Lectures: 115
Number of Published Quizzes: 1
Number of Curriculum Items: 116
Number of Published Curriculum Objects: 116
Original Price: $199.99
Quality Status: approved
Status: Live
What You Will Learn
- Set up your environment for performing penetration testing using Kali Linux.
- Perform penetration testing on your websites. Master most recent hacker tools and techniques.
- Perform deauthentication attacks on Wi-Fi routers. Use GPU power for hacking WPA2 Wi-Fi routers.
- Take a detailed walk-through of Burp Suite and understand a few Burp tools
- Get familiar with the post-exploitation attacks on Windows and Linux to maintain access to a target
- Explore a vast variety of stealth techniques to bypass a number of protections when penetration testing
- Create easy-to-follow reports with precise information and detailed findings
- Learn Various Information Gathering tools techniques. Perform Network and Web Vulnerability Analysis.
- Perform Password Cracking Techniques. Wifi hacking to learn wireless penetration techniques.
- Learn MITM and Social Engineering Attack. Perform Exploitation and Post Exploitation Attack.
Who Should Attend
- IT Professionals, System Administrator, Network Engineer, SOC Analyst, Pentesters and Security Analysts who have a basic knowledge of Kali Linux and want to utilize advanced penetration testing techniques as well as maximize their network testing using the advanced features of Kali Linux.
Target Audiences
- IT Professionals, System Administrator, Network Engineer, SOC Analyst, Pentesters and Security Analysts who have a basic knowledge of Kali Linux and want to utilize advanced penetration testing techniques as well as maximize their network testing using the advanced features of Kali Linux.
Are you a System Administrator, Penetration tester, or Network engineer looking to take your penetration testing skills to the next level? Then this course is for you! It is your one-stop solution to safeguarding complex network devices and modern operating systems from external threats using Kali Linux.
Kali Linux is rated as the #1 security operating system. In view of all this, companies are hiring ethical hackers just like you to perform network and website vulnerability testing to help prevent hackers from getting in. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites and infrastructures.
This comprehensive 3-in-1 course follows a step-by-step practical approach to discover the secrets of Pentesting using Kali Linux and gain access to a system using a portfolio of different techniques. To begin with, you’ll create a persistent reverse shell to perform penetration testing on your websites. You’ll also perform de-authentication attacks on Wi-Fi routers. You’ll get familiar with the post-exploitation attacks on Windows and Linux to maintain access to a target. Finally, you’ll not only perform server-side and client-side attacks but also master major Kali Linux tools and techniques.
Towards the end of this course, you’ll not only discover the secrets of Pentesting using Kali Linux but also gain access to a system using a portfolio of different techniques!
Contents and Overview
This training program includes 3 complete courses, carefully chosen to give you the most comprehensive training possible.
The first course, Hands-On Infrastructure Penetration Testing, covers how to defend your systems from methodical and proficient attackers. This course will provide you with advanced penetration testing techniques with Kali Linux that will help you exploit databases and web/application servers and perform network penetration. With this course, you will prevent your system from being exploited by using techniques such as reverse shells. Moving on, this course will not only walk you through managing vulnerabilities but will also show you how to protect endpoints. You will explore web pentesting, learn how to set up your LAB environment, and explore the various vulnerabilities that exist nowadays. Towards the end of this course, you will also perform wireless penetration testing to defend against the wireless assets. Finally, you will have mastered the skills and methodologies you need to breach infrastructures and provide complete endpoint protection for your system via Kali Linux.
The second course, Practical Web App Pentesting with Kali Linux, covers discovering the secrets of Pentesting using Kali Linux. You will learn how to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques. Employ methods effectively used by real hackers to ensure the most effective penetration testing of your network; select and configure the most effective tools from Kali Linux to test network security; employ stealth to avoid detection in the network being tested, and recognize when stealthy attacks are being used against your network. Exploit networks and data systems using wired and wireless networks as well as web services. Identify and download valuable data from target systems and learn to maintain access to compromised systems. Use social engineering to compromise the weakest part of the network—the end users. Use port scanning for UDP scanning, stealth scanning, and connect/zombie scanning using pen testing tools. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. By the end of this course, you will be a pro with the Kali Linux tools you need to perform advanced penetration testing; you will know how to exploit vulnerable systems and how to patch them.
The third course, End-to-End Penetration Testing with Kali Linux, covers performing vulnerability assessment and penetration testing. You will learn how to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques. Employ methods effectively used by real hackers to ensure the most effective penetration testing of your network; select and configure the most effective tools from Kali Linux to test network security; employ stealth to avoid detection in the network being tested, and recognize when stealthy attacks are being used against your network. Exploit networks and data systems using wired and wireless networks as well as web services. Identify and download valuable data from target systems and learn to maintain access to compromised systems. Use social engineering to compromise the weakest part of the network—the end users. Use port scanning for UDP scanning, stealth scanning, and connect/zombie scanning using pentesting tools. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. By the end of this course, you will be a pro with the Kali Linux tools you need to perform advanced penetration testing; you will know how to exploit vulnerable systems and how to patch them.
Towards the end of this course, you’ll discover the secrets of Pentesting using Kali Linux and gain access to a system using a portfolio of different techniques.
About the Authors
-
Parvinder Yadav has worked with wireless penetration testing for more than 4 years and has a deep knowledge of networking. He has created a lot of projects such as a Wi-Fi jammer using shell scripting and the Raspberry Pi 2; a portable hacking device which just weighs 100 grams and can hack almost any Wi-Fi router; a portable wireless CCTV camera (using the Raspberry Pi) that is the same size as a mobile; a portable media server; a radio station using the Raspberry Pi; and a lot more. He is the author of PNPtutorials, he is a geeky YouTuber and a Tech-Freak, and has more than 55K subscribers to his channel on YouTube.
-
Paul Olushile graduated with a diploma degree in computer science and is currently working as a Cyber Security Expert. He loves teaching and hence he is freelancing to share his expertise with the students for over 4 years now as a Unix/Linux Administrator. He has a diverse set of certifications, interests, and experiences including server administration.
-
Sunil Gupta is a certified ethical hacker. Currently, he teaches 45,000+ students online in 150+ countries. He is a specialist in ethical hacking and cybersecurity. His strengths lie in vulnerability assessment, penetration testing, intrusion detection, risk identification, data analysis, reporting, and briefing.
Course Curriculum
Chapter 1: Hands-On Infrastructure Penetration Testing
Lecture 1: The Course Overview
Lecture 2: Installing kali Linux
Lecture 3: How to Install Metasploitable?
Lecture 4: How to Install Windows 8.1 on VMware to Set Up Our Lab?
Lecture 5: Exploring Penetration Testing and Its Types
Lecture 6: Advanced OSINT and Information Gathering
Lecture 7: Vulnerability Assessment with Exploit Demo
Lecture 8: Introduction to Metasploit
Lecture 9: How to Create Payloads?
Lecture 10: How to Get Reverse Shell?
Lecture 11: How to Create Undetectable Payloads?
Lecture 12: How to Use Veil-Evasion?
Lecture 13: Hack Webcam and Facebook Account of Victim
Lecture 14: Introduction to Web Application Penetration Testing
Lecture 15: Setup Proxy in Browser
Lecture 16: Introduction to Repeater and Intruder in Burp Suite
Lecture 17: Exploiting Remote Command Execution
Lecture 18: Web Application Penetration Testing Walkthrough
Lecture 19: Understanding Network Penetration Testing
Lecture 20: How to Sniff Data of Wi-Fi Routers?
Lecture 21: Performing Deauthentication Attacks on Wi-Fi Routers
Lecture 22: How to Capture WPA Handshake?
Lecture 23: How to Create a Password Wordlist?
Lecture 24: How to Crack Password Using Aircrack-ng?
Lecture 25: Cracking Password Using the Power of GPU
Chapter 2: Practical Web App Pentesting with Kali Linux
Lecture 1: The Course Overview
Lecture 2: VirtualBox Setup
Lecture 3: Metasploitable Setup
Lecture 4: Creating a New Virtual Machine
Lecture 5: Installing Kali Linux
Lecture 6: Updating and Upgrading Kali Linux Tools
Lecture 7: Reverse IP Lookup
Lecture 8: Accomplishing Task with BuiltWith
Lecture 9: Whois Scanning
Lecture 10: Checking Subdomain Enumeration
Lecture 11: Detecting OS
Lecture 12: Install WebGoat
Lecture 13: Merging with Burp Suite
Lecture 14: Mozilla Firefox Settings
Lecture 15: Editing Burp Suite Proxy
Lecture 16: Burp Suite Testing
Lecture 17: Tulpar Web Vulnerability Scanner
Lecture 18: Metasploit Web Information Gathering
Lecture 19: Metagoofil Web Information Gathering
Lecture 20: D-Tect XSS Vulnerability
Lecture 21: SQL Injection Vulnerability
Lecture 22: Hydra FTP Password Cracking
Lecture 23: Bypass Kali Linux Login
Lecture 24: The ChoiceScript Tool
Lecture 25: Locky – Generate Strong Passwords
Lecture 26: NetZapper Cracking
Lecture 27: Installing SQLi LAB
Lecture 28: Installing Apache2
Lecture 29: Setting Up User Account for MySQL
Lecture 30: Making Configurations Changes
Lecture 31: MySQL Logins
Lecture 32: Executing MySQL Query
Chapter 3: End-to-End Penetration Testing with Kali Linux
Lecture 1: The Course Overview
Lecture 2: How to Get the Most Out of This Course?
Lecture 3: Teaser: Hack Updated Windows10 Using Kali Linux
Lecture 4: Kali Linux Basics
Lecture 5: Download and Install VMware Workstation
Lecture 6: Download Windows and Kali Linux
Lecture 7: Installation of Windows and Kali Linux
Lecture 8: Update the Kali Linux Operating System
Lecture 9: File Commands
Lecture 10: Directory Commands
Lecture 11: Chain Commands
Lecture 12: Manage Services
Lecture 13: Using the NetDiscover Tool
Lecture 14: Using the Nmap Tool
Lecture 15: Using the Sparta Tool
Lecture 16: Using the Maltego Tool
Lecture 17: Using the Recon-NG Tool
Lecture 18: Using the Burp Suite Tool
Lecture 19: Using the ZAP Tool
Lecture 20: WordPress Scanning Using WPScan
Lecture 21: Nessus Installation
Lecture 22: Vulnerability Analysis Using Nessus
Lecture 23: Analyze the Web Using HTTrack
Lecture 24: Using the SQLite Tool
Lecture 25: Using the Sqlmap Tool
Lecture 26: Using the JSQL Tool
Lecture 27: Using SQLsus
Lecture 28: Using Crunch Commands
Lecture 29: Using John the Ripper Tool
Lecture 30: FTP Setup
Lecture 31: Using Hydra
Lecture 32: Using Medusa
Lecture 33: Using Ncrack
Lecture 34: Using the MAC Changer Tool
Lecture 35: Using the Wireshark Tool
Lecture 36: Using the Ettercap Tool
Lecture 37: Using MITMProxy and Driftnet Tool
Lecture 38: Phishing Attack Using SET
Lecture 39: Trojan Attack Using SET
Lecture 40: Using the Maltego Tool
Instructors
-
Packt Publishing
Tech Knowledge in Motion
Rating Distribution
- 1 stars: 0 votes
- 2 stars: 3 votes
- 3 stars: 0 votes
- 4 stars: 6 votes
- 5 stars: 8 votes
Frequently Asked Questions
How long do I have access to the course materials?
You can view and review the lecture materials indefinitely, like an on-demand channel.
Can I take my courses with me wherever I go?
Definitely! If you have an internet connection, courses on Udemy are available on any device at any time. If you don’t have an internet connection, some instructors also let their students download course lectures. That’s up to the instructor though, so make sure you get on their good side!
You may also like
- Top 10 Video Editing Courses to Learn in November 2024
- Top 10 Music Production Courses to Learn in November 2024
- Top 10 Animation Courses to Learn in November 2024
- Top 10 Digital Illustration Courses to Learn in November 2024
- Top 10 Renewable Energy Courses to Learn in November 2024
- Top 10 Sustainable Living Courses to Learn in November 2024
- Top 10 Ethical AI Courses to Learn in November 2024
- Top 10 Cybersecurity Fundamentals Courses to Learn in November 2024
- Top 10 Smart Home Technology Courses to Learn in November 2024
- Top 10 Holistic Health Courses to Learn in November 2024
- Top 10 Nutrition And Diet Planning Courses to Learn in November 2024
- Top 10 Yoga Instruction Courses to Learn in November 2024
- Top 10 Stress Management Courses to Learn in November 2024
- Top 10 Mindfulness Meditation Courses to Learn in November 2024
- Top 10 Life Coaching Courses to Learn in November 2024
- Top 10 Career Development Courses to Learn in November 2024
- Top 10 Relationship Building Courses to Learn in November 2024
- Top 10 Parenting Skills Courses to Learn in November 2024
- Top 10 Home Improvement Courses to Learn in November 2024
- Top 10 Gardening Courses to Learn in November 2024