Udemy Kali Linux tools for Penetration testing: Beginner to Pro Udemy
Price: USD 150
  • Duration: Flexible

Course details

Welcome to our Kali Linux tools for Penetration testing: Beginner to Pro

Kali Linux is a flavor of Linux targeted at digital forensics experts and penetration (pen) testers.It includes over 400 pen-testing programs, and it is the primary tool used by ethical hackers.Using Kali Linux, certified ethical hackers can test networks on their organizations' behalves, to see if they're vulnerable to outside attacks.

This course will give prospective ethical hackers a short overview of the tools in Kali Linux.In this course we will be shows how to set up a virtual environment for testing, configure Kali Linux, and install tool-sets for information gathering, vulnerability assessment, password and hash cracking, and target exploitation.

Because businesses are connected, they are also exposed. Vulnerability testing helps organizations limit that exposure.
This course will help you explore the careers, techniques, and tools behind ethical hackingone of the most competitive and sought-after IT security skills.

In this course you will not only learn the theory behind Kali Linuxbut you will also learn the practical side of Kali LinuxPenetration Testing tools.

This course also has PDFs for each of the lectures to help you follow along.

The following topics are covered in this course:

Introducing Kali

  1. What is Kali Linux

  2. Explore the quick access list

  3. Change screen saver and font settings

  4. Explore the application in kali

  5. Update kali

Setting Up the Virtual Lab

  1. Introduction to virtualization

  2. Setting up a virtual box

  3. Installing appliances

  4. Working with advanced configuration in Virtual Box

Information Gathering Understanding the Target

  1. Introducing Dmitri

  2. Introducing DNSenum

  3. Introducing Maltego

  4. Reviewing the tools

Vulnerability Analysis

  1. Introducing Maltego

  2. Introducing Spike

  3. Install OpenVAS

  4. Run an OpenVAS scan

  5. Custom scan with OpenVAS

  6. Explore the OpenVAS menu

  7. Install Vega

  8. Web crawling with Vega

  9. Review Vegas menus

  10. Use Vega as a web proxy

Passwords and Hashes

  1. Password testing

  2. Use Command line tools

  3. Windows Credential Editor

  4. Use John the Ripper in Linux

  5. Use John for windows password

  6. Explore Johnny's options

  7. Pass the hash

  8. Use rainbow tables

Exploiting Targets

  1. Overview of exploitation tools

  2. Exploit Linux with Metasploit

  3. Exploit Windows with Armitage

  4. More exploiting with Armitage

  5. Pivot through a network

  6. Install persistent access

NOTE - 90% PRACTICAL DEMONSTRATION AND 10% OFTHEORY.

Notice - This course content is updated every month!

Take this course today and start yourjourney now!

EliteHakcer Team


Updated on 14 November, 2018
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Rate this page