Udemy Penetration Testing with Kali Linux - A Complete Guide! Udemy
Price: USD 200
  • Duration: Flexible

Course details

Have you ever wondered how to test web applications security?

Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your data and money!

Kali Linux is rated as the #1 security operating system for hackers. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. The output and the information this provides can serve as a precursor to penetration testing efforts.

This Learning Path takes a practical approach with step-by-step recipes to conduct effective penetration testing using the powerful Kali Linux! At the very beginning, youll develop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS). Also, explore tools such as Metasploit, Wireshark, Nmap, and much more to detect vulnerabilities with ease! Finally, youll master all phases in a typical penetration testing project focusing on relevant Windows tools and techniques.

By the end of the course, youll be one step ahead of hackers by discovering and patching your network vulnerabilities as well as performing professional-level web penetration testing!

Contents and Overview

This training program includes 4 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Learning Network Penetration Testing with Kali Linux, covers discovering and patching your network vulnerabilities. Learn how to test your network against various types of attacks. We will teach viewers how to install Kali Linux, discuss different phases of pen testing, etc. By the end of this section, you will become familiar with the tools that Kali Linux offers to perform network penetration testing, how to exploit the vulnerable systems and how to patch them.

The second course, Kali Linux Penetration Testing Recipes, covers End-to-End penetration testing solutions. This course covers several great resources within Kali Linux and you'll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you'll create a professional report and hand it to your client.


The third course, Hands-On Web Penetration Testing with Kali Linux, covers testing web security with Kali Linux. Have you ever wondered how to test web applications security? This course will teach you about web application vulnerabilities and how to use Kali Linux tools to perform web penetration testing to professional standards. You will start with application security and learn about the process of web penetration testing. Then you'll create a test lab with Oracle VirtualBox and Kali Linux. Next, you'll learn about common vulnerabilities in web applications with practical examples, which will help you understand the process of penetration testing and the importance of security. Now you'll be introduced to different tools to assess and analyze web application vulnerabilities. In the end, you'll learn to secure web applications.

By the end of the course, you'll be able to perform web penetration testing using Kali Linux.

The fourth course, Practical Windows Penetration Testing, covers Attacking & securing Windows systems with Metasploit and Kali Linux. This course will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack.

By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.

By the end of the course, youll conquer the world of PyTorch to build useful and effective Deep Learning models with the PyTorch Deep Learning framework!

About the Authors

Cristian Gradisteanu started as an enthusiastic pen tester a few years ago and then used his skills to work as a security consultant. He is a professionalized Ethical hacker& software developer. About Kali Linux, he uses Kali Linux frequently and is very passionate about systems and network security. The other technologies that interest Cristian are Java development, Machine learning, Cloud Computing. Web development, mobile applications development, home automation systems, SEO are the other technical skills he posses.

Aubrey Love was born and raised in Texas USA, he has achieved several certifications for programming in various languages. He has designed and developed custom websites, set up servers, and secured websites and servers using Nginx/Apache, Fail2Ban, and other Utilities. Working with companies of all shapes and sizes, using WordPress and Custom Sites, it is a fun and fascinating world out there for a programmer! He serves as a freelance programmer by day, and an Author by night.

Rassoul Ghaznavi Zadeh is an information security architect. He has worked with business to define frameworks, perform risk and gap analysis, and identify security controls and roadmaps. He also works with stakeholders to plan, organize, and manage the successful delivery of security strategies and projects as well as the stable operation of the organization's IT infrastructure security, integration, and optimization.

His key skills are:

Enterprise security architecture design and business alignment
Risk assessment, management, compliance, and auditing
Evaluating and analyzing IT security technologies and solutions
Monitoring and measuring the effectiveness of IT security controls
Vulnerability assessment and penetration testing

Gergely Rvay, the instructor of this course, hacks stuff for fun and profit at Multinational Corporation in Germany and in the USA. He has worked as a penetration tester since 2011; before that, he was a quality assurance engineer in his home country, Hungary. As a consultant, he did penetration tests and security assessments in various industries, such as insurance, banking, telco, mobility, healthcare, industrial control systems, and even car production.

Gergely has also built online courses and tutorials since 2014 on various platforms. During this time he has put a lot of effort into understanding how pentesting and offensive security can be taught efficiently.

Updated on 14 November, 2018
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Rate this page