Oreilly - Kali Linux Penetration Testing Recipes - 9781788626583
Oreilly - Kali Linux Penetration Testing Recipes
by Aubrey Love | Publisher: Packt Publishing | Release Date: January 2018 | ISBN: 9781788626583


Ethical hacking to penetrate your targetAbout This VideoPractical recipes to conduct effective penetration testing using the powerful Kali LinuxLeverage tools such as Metasploit, Wireshark, Nmap, and much more to detect vulnerabilities with easeConfidently perform networking and application attacks using task-oriented recipesIn DetailKali Linux is rated as the #1 security operating system for hackers. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites. Kali Linux has gained popularity over the last few years with the rise of hacker groups (Anonymous, Lizard Squad, Ghost Squad Hackers, and others).In view of all this, companies are hiring hackers just like you to perform network and website vulnerability testing to help prevent hackers from getting in. However, if you think this job is done after you hand in your report, you're wrong. After you hand in your report on the security issues, the company will generally ask you to either work with its IT department to fix the corrections or hire you again to fix the issues yourself.This course covers several great resources within Kali Linux and you'll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you'll create a professional report and hand it to your client.
  1. Chapter 1 : Getting Started with Kali
    • The Course Overview 00:07:33
    • Installing VirtualBox 00:06:27
    • Installing Kali Linux 00:12:41
    • Getting Used to Kali 00:06:35
    • Password Dictionaries 00:06:32
  2. Chapter 2 : Website Testing
    • WordPress Vulnerability Testing 00:14:25
    • Burp Suite – Web Application Security Testing 00:07:56
    • Web Application Penetration Testing 00:03:43
    • Analysing the Source Code 00:07:07
    • Wireshark – Port Scanning 00:05:42
    • Domain Name Information and More 00:07:24
  3. Chapter 3 : Server Testing
    • Testing SQL Injections 00:12:32
    • Deploying JSP Shell Attacks 00:03:24
    • Password Testing 00:06:11
    • Security Scanning 00:02:56
    • Searching for Outdated Software 00:04:07
    • DNS Spoofing 00:07:44
    • Reconnaissance 00:05:42
  4. Chapter 4 : Social Engineering Attacks
    • False Logins 00:07:31
    • Physical Location 00:07:39
    • Calling 00:07:02
    • Emailing 00:06:34
    • Social Gathering 00:05:37
  5. Chapter 5 : Wireless Password Hacking
    • Viewing Hidden SSID’s 00:07:53
    • Wireless Password Cracking- Part One 00:06:53
    • Wireless Password Cracking- Part Two 00:10:17
    • Intercepting Connections 00:05:16
  6. Chapter 6 : Reconnaissance
    • IP Address Search 00:04:50
    • WhoIS and Domain Name WhoIS 00:10:11
    • Site Background 00:10:02
    • Finding Emails and Social Media Accounts 00:06:51
    • Stealth Reconnaissance on Protected Network 00:07:07
    • Intercepting Connections 00:05:48
    • Building Our Report 00:19:31
  7. Oreilly - Kali Linux Penetration Testing Recipes


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss