Practice Your First Penetration Test: Kali & Metasploit Lab Udemy
Price: USD 75
  • Duration: Flexible

Course details

Learn the popular securitytools andtechniques that you will need to run penetration tests with the best ethicalhacking distribution Kali, and thetools: Nmap and Metasploit.

Learn the Essential Techniques andBuild a Strong Foundation in Penetration Testing in This Comprehensive Course From Scratch!

  • Setup ethical hacking environment with Kali
  • Preparevirtualvictim environment to run your tests safely
  • Scan the targetswith easy-to-use and affectivecommandsinNmap
  • Discover the vulnerabilities to hack into systems
  • Exploit thetargets with Metasploit
  • Interactwith payloads on victim machines
  • Download documents, create remote users and take screencaptures from exploited Linux and Windows servers.

Powerful SecuritySkills at Your Fingertips

Learning the fundamentals of ethical hacking puts a powerful and very useful skill at your fingertips. Kali, nmap and metasploit are free andeasy to learn toolsfrombeginner to advancedpenetration testing operations.

Jobs in penetration testing positions are plentiful and companies are constantly looking for cybersecurity professionals who have practical-hands on experience on Kali and Metasploit. Experts from the IT industry arealso looking for simple yet effective solutions to keep their systems secure.

This course is perfect foranyone seeking to provide safe andsecure IT systems withimplementingethical hacking andpenetration testing solutions.

Contents and Overview

Suitable for beginners in cybersecurity, through this course of 45+ lectures and 3hours of video content,you will learn all the details about setting up and using Kali Linux Distribution and establish a strong understanding of the process behind a professional penetration test.

This course starts withintroducingbasic - yet veryimportant aspects of ethical hacking. After this quick summary, you will find yourself already practicing how to setup apenetration testing platform with Kali and victim machines,which you can use in your professional life.

Right afterdeploying the systems, you will immediately start scanning the target environment, which consists of 1 intentionally vulnerable Linux distribution and 1 Windows 7.

Aftercompleting scanning operations, you will learnthe famous hacking framework Metasploit withall important options, by practicing againstvictim machines. And finally, you will be able to exploit and remotely access to Linux and Windows machines, whereyou will practice ethical hacking skills like downloading documents and gaining passwords, with leveraging advanced payloads like meterpreter.

Upon completion, you will learn how to prepare your ethical hacking environment with Kali, scan network segments per your needs, discover vulnerabilities, exploit victims and gain remote access to compromised machines.

What are the requirements?

  • A willingness to learn and an open mind
  • Basic understanding of how computers work
  • Some linux and network experience is a plus


What am I going to get from this course?

  • By the end of this course, you will be able to prepare your hacking environment and start usingKali
  • You will have the ability to scan networks to detect open ports and services
  • You will discover vulnerabilities by comparing yournmap scan resultsand relatedmetasploit modules
  • You will exploit vulnerable application with metasploit modules
  • You will access compromised servers and run commandsremotely


What is the target audience?

  • Collegestudents and professionals from technical domains
  • ITenthusiasts orentrepreneurs
  • Anyone interested in exploring a new domain from scratch
Updated on 14 November, 2018
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or