تفاصيل الدورة

Kali Linux contains a large amount of penetration testing tools from various different niches of the security and forensics fields. The Kali Linux penetration testing platform contains a vast array of tools and utilities, from information gathering to final reporting, that enable security and IT professionals to assess the security of their systems.

This course will explore the different types of applications and commands to be run on a remote system based on types of goals that an attacker wishes to accomplish. It will cover how to extract useful information from a target that has been located. This course will teach the viewers I details about enum4linux with which one will be able to extract useful information. One will be able to explore the amap tool. This tool can be used to to identify services running on non-standard ports. As you go ahead, this course will teach one how to extract useful information from a target that they have located. The viewers will also be taught how to Discover non-contiguous IP blocks using dnsenum and how to scan with Nikto.

This is the logical follow up to information gathering where we take the information we have gathered and then use that to more closely investigate a target

About the Author :

Sean Oriyano is a longtime security professional and entrepreneur. Over the past 25 years, he has divided his time between performing security research, consulting, and delivering training both in the field of general IT and cybersecurity.

In addition, he has become a best-selling author with many years experience in both digital and print media. Sean has published several books over the last decade and has expanded his reach even further by appearing on shows in both TV and radio. To date, Sean has appeared in over a dozen TV programs and radio shows discussing different cybersecurity topics and technologies. When in front of the camera, Sean has been noted for his casual demeanor and praised for his ability to explain complex topics in an easy to understand manner.

Outside his own business activities, he is a Chief Warrant Officer and commands a unit specializing in cybersecurity, training, development, and strategy. Additionally, as a CWO he is recognized as a SME in his field and is frequently called upon to provide expertise, training, and mentoring wherever and whenever needed.

When not working, Sean is an avid Obstacle Course Racer having completed numerous races, a world championship race, and a Spartan Trifecta. He also enjoys traveling, bodybuilding, MMA, Metroid, and The Legend of Zelda.

تحديث بتاريخ 14 November, 2018
دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على Linux ابتداءً من الآن. See all courses

قيِم هذه الصفحة