Penetration Testing With Kali Linux & Empire PowerShell


 


Penetration Testing With Kali Linux & Empire PowerShell
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100 Hz, 2ch | Size: 1.56 GB
Genre: eLearning Video | Duration: 15 lectures (3 hour, 31 mins) | Language: English

Practical Hands on Offensive Penetration Testing - Beginner to Advance Guide


What you'll learn

Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
Utilize a variety of industry standard penetration testing tools within the Kali Linux distro
Exploitation of SQL injection & Dumping Database along with User credentials
SMB Exploitation and Escalating Linux Privileges
Exploitation of vulnerable WordPress Plugins
Exploitation of Windows 10 Machine using Empire Powershell by using macro enabled Word & MS Excel File & various others
Burp Suite
Vulnerability Assessment & Penetration Testing
Running Mimikatz, Privelege Escalation & Using Hashcat to crack the various password hashes

Requirements

A basic understanding of Windows and Kali Linux
Desktop or Laptop with a minimum of 2GB RAM (8GB+ preferable)

Description

This tutorials contains 9 Labs which includes exploitation of vulnerabilities like SQL injection,WordPress Exploitation,SMB exploitation ,Linux Privilege Escalation,Exploitation of Windows 10 using empire Powershell. It includes utilization of a variety of industry standard penetration testing tools within the Kali Linux distro and Windows 10.It will enhance student's offensive mindset while performing vulnerability assessment and penetration Testing as well as their skills of Offensive Penetration Testing

Who this course is for:

Aspirants who are seeking carrear in information Seucurity,Information Security professional,Cyber Security Professional,Cyber Security Enthusiasts,IT Security.


 


Homepage: https://www.udemy.com/course/practical-hands-on-offensive-penetration-testing-1/


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Broknote   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss