Oreilly - End-to-End Penetration Testing with Kali Linux - 9781789800623
Oreilly - End-to-End Penetration Testing with Kali Linux
by Sunil Gupta | Publisher: Packt Publishing | Release Date: October 2018 | ISBN: 9781789800623


This course will help you discover the secrets of Pentesting using LinuxAbout This VideoPerform vulnerability assessment and penetration testing.Perform server-side and client-side attacks.Master major Kali Linux tools and techniques.In DetailKali Linux contains a large number of penetration testing tools from various different niches of the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. This output and information can serve as a precursor to penetration testing efforts. In this course, you will perform tests to carry out and exploit hidden vulnerabilities within your network and systems; you will not only expose these but will also provide ways and methods to fix, secure, and harden your system's security, protecting it against any other attacks.You will learn how to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques. Employ methods effectively used by real hackers to ensure the most effective penetration testing of your network; select and configure the most effective tools from Kali Linux to test network security; employ stealth to avoid detection in the network being tested; and recognize when stealthy attacks are being used against your network. Exploit networks and data systems using wired and wireless networks as well as web services. Identify and download valuable data from target systems and learn to maintain access on compromised systems. Use social engineering to compromise the weakest part of the network - the end users. Use port scanning for UDP scanning, stealth scanning, and connect/zombie scanning using pentesting tools. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment.By the end of this course, you will be a pro with the Kali Linux tools you need to perform advanced penetration testing; you will know how to exploit vulnerable systems and how to patch them.
  1. Chapter 1 : Welcome
    • The Course Overview 00:02:11
    • How to Get the Most Out of This Course? 00:02:16
    • Teaser: Hack Updated Windows10 Using Kali Linux 00:11:23
    • Kali Linux Basics 00:06:58
  2. Chapter 2 : Lab Setup
    • Download and Install VMware Workstation 00:05:37
    • Download Windows and Kali Linux 00:08:41
    • Installation of Windows and Kali Linux 00:05:49
    • Update the Kali Linux Operating System 00:05:45
  3. Chapter 3 : Terminal Commands
    • File Commands 00:08:17
    • Directory Commands 00:09:16
    • Chain Commands 00:11:09
    • Manage Services 00:06:09
  4. Chapter 4 : Information Gathering
    • Using the NetDiscover Tool 00:10:05
    • Using the Nmap Tool 00:10:08
    • Using the Sparta Tool 00:07:05
    • Using the Maltego Tool 00:10:57
    • Using the Recon-NG Tool 00:08:16
  5. Chapter 5 : Vulnerability Analysis
    • Using the Burp Suite Tool 00:14:51
    • Using the ZAP Tool 00:09:33
    • WordPress Scanning Using WPScan 00:16:04
    • Nessus Installation 00:07:36
    • Vulnerability Analysis Using Nessus 00:10:33
    • Analyze the Web Using HTTrack 00:08:32
  6. Chapter 6 : Database Hacking
    • Using the SQLite Tool 00:11:22
    • Using the Sqlmap Tool 00:12:21
    • Using the JSQL Tool 00:08:32
    • Using SQLsus 00:09:06
  7. Chapter 7 : Password Cracking
    • Using Crunch Commands 00:06:59
    • Using John the Ripper Tool 00:06:08
    • FTP Setup 00:09:21
    • Using Hydra 00:11:07
    • Using Medusa 00:10:29
    • Using Ncrack 00:04:18
  8. Chapter 8 : Man-in-the-Middle Attack/Sniffing
    • Using the MAC Changer Tool 00:06:46
    • Using the Wireshark Tool 00:09:42
    • Using the Ettercap Tool 00:07:38
    • Using MITMProxy and Driftnet Tool 00:05:06
  9. Chapter 9 : Social Engineering Attack
    • Phishing Attack Using SET 00:09:30
    • Trojan Attack Using SET 00:11:05
    • Using the Maltego Tool 00:08:47
    • Using Browser Exploitation Framework 00:09:46
  10. Chapter 10 : Wireless Hacking
    • About Wireless Adapter 00:04:08
    • Start Monitor Mode 00:05:28
    • Hack WEP Using the Fern Tool 00:07:56
    • Create a Dictionary 00:06:28
    • Hack WPA/WPA2/WPA2-PSK 00:07:20
  11. Chapter 11 : Exploitation Techniques
    • Metasploit Basics 00:05:31
    • AV Bypass Frameworks 00:08:55
    • Bypass Target Defender 00:11:27
    • Bypass Target Antivirus 00:11:07
  12. Chapter 12 : Post-Exploitation Techniques
    • Meterpreter Commands 00:09:29
    • Insert Keylogger 00:05:36
    • Privilege Escalation 00:08:20
    • Stealing Login Credentials 00:07:06
  13. Chapter 13 : Reporting
    • Using Leafpad 00:02:50
    • Using CutyCapt 00:05:31
    • Using Faraday IDE 00:04:08
    • Using recordMyDesktop 00:05:15
  14. Oreilly - End-to-End Penetration Testing with Kali Linux


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss