تفاصيل الدورة

Kali Linux offers a large number of penetration testing tools from various different niches in the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) to uncover vulnerabilities and security holes. The output and information can serve as a precursor to penetration testing efforts.

The course starts with vulnerability assessment and penetration testing. Then, you will learn about the process of ethical hacking from the initial identification and investigation to the final exploitations and report. Next, we will build a test lab in a virtual environment using Oracle VirtualBox, Kali Linux, and a vulnerable OS. You will get started with reconnaissance to gather information about a target. Next, you will focus on NMAP, which is one of the biggest and most popular networks and host scanning tools. You will also learn to avoid being detected by firewalls and IPs when using NMAP. Vulnerability assessment and analysis are the most important steps before trying to hack and penetrate a system so we will learn to initiate an exploit and penetrate a system. Finally, you'll exploit a system and, once exploitation is confirmed, you'll prepare and present a report to the customer.

By the end of the course, you will be an excellent hacker and will have mastered all the hows and whys of ethical hacking.

About the Author

Rassoul Ghaznavi Zadeh is an Information Security Architect. He has worked with businesses to define their framework, perform risk and gap analysis, and identify security controls and roadmap. He also works with stakeholders to plan, organize, and manage the successful delivery of security strategy and projects as well as a stable operation of the organization's IT infrastructure security, integration, and optimization.

His key skills are:

Enterprise security architecture design and business alignment

Risk assessment, management, compliance, and auditing

Evaluating and analyzing IT security technologies and solutions

Monitoring and measuring the effectiveness of IT security controls

Vulnerability assessment and penetration testing

تحديث بتاريخ 14 November, 2018
دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على Linux ابتداءً من الآن. See all courses

قيِم هذه الصفحة