Oreilly - Learning Network Penetration Testing with Kali Linux - 9781787129481
Oreilly - Learning Network Penetration Testing with Kali Linux
by Cristian Gradisteanu | Publisher: Packt Publishing | Release Date: April 2017 | ISBN: 9781787129481


Be one step ahead of hackers by discovering and patching your network vulnerabilitiesAbout This VideoDevelop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS)Perform advanced assessments and penetration tests like a proUse hands-on techniques to take advantage of Kali Linux, the open source framework of security toolsIn DetailLearn how to test your network against various types of attacks. We will teach viewers how to install Kali Linux, discuss about different phases of pen testing, etc. By the end of this section you will become familiar with the tools that Kali Linux offers to perform network penetration testing, how to exploit the vulnerable systems and how to patch them.
  1. Chapter 1 : Getting to Know Kali Linux
    • The Course Overview 00:04:19
    • Introducing Kali Linux 00:04:50
    • Getting Familiar with Hardware Requirements and Recommendations 00:03:42
    • Installing Kali Linux in VirtualBox 00:13:40
    • Installing Kali Linux on Raspberry Pi 00:12:44
    • Introducing Kali Linux Interface and Tools 00:07:36
    • Updating Kali Linux 00:05:45
    • Networking Fundamentals 00:12:34
    • Creating a Pen-Testing Lab Environment 00:08:42
  2. Chapter 2 : Learning the Phases of Pen Testing
    • What Is Penetration Testing? 00:04:58
    • Reconnaissance 00:08:08
    • Getting Familiar with Vulnerability Scanning 00:03:09
    • Gaining and Maintaining Access 00:03:51
    • Covering Tracks 00:01:55
  3. Chapter 3 : Using Tools for Reconnaissance
    • Gathering Initial Information 00:05:48
    • Identifying Live Hosts 00:11:12
    • Discovering Open Ports 00:10:13
    • Uncovering Services and Fingerprinting the OS 00:07:36
  4. Chapter 4 : Scanning Vulnerable Systems or Services
    • Vulnerability Scanning with OpenVAS 00:10:41
    • Vulnerability Scanning with Nessus 00:11:22
  5. Chapter 5 : Gaining Access
    • Exploiting the Target System 00:14:53
    • Cracking the System Passwords 00:06:59
    • Post Exploitation 00:03:42
    • Defensive CounterMeasures 00:04:52
  6. Oreilly - Learning Network Penetration Testing with Kali Linux


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss