top of page

Related Courses

Getting Started to Mastering Penetration Testing using Kali Linux Pack of 3 Onli

Price: 10.00 USD | Size: 4.57GB | Duration : 14.23 Hours | 107 Video Lessons | 

BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD  

 

Getting Started to Mastering Pentesting using Kali Linux Pack of 3 Online Courses & PDF Guides

 

 

Course Overview

Do you want to become a pro with the tools that Kali Linux offers? To perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen-testing tools fancied by hackers around the globe.

This course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practical’s. You will learn about Sniffing and Spoofing attacks. You will also learn wireless hacking along with exploitation and post-exploitation techniques. This will train you to exploit various systems to carry out several powerful attacks and enable you to write reports post penetration testing. After completion of this course, you will be a pro in using major tools in Kali Linux and perform penetration testing.

What You Will Learn

Learn sniffing and spoofing tools and techniques

Perform social engineering attacks

Learn and perform wireless attacks

Learn forensic analysis using forensic tools

Perform exploitation and post exploitation techniques

Learn reporting methods

 

Course inde

 

Course -01 Getting Started With Kali Linux Penetration Testing

 

00001 Course Overview 

00002 How to Get the Most Out of This Course 

00003 What Are the Benefits of This Course 

00004 Teaser - Hack a Website and Collect Sensitive Data 

00005 About Kali Linux Operating System 

00006 Install Virtual Machine 

00007 Download Windows 10 and Kali Linux 

00008 Installation of Windows 10 and Kali Linux 

00009 Update Kali Linux Operating System 

00010 About Information Gathering and Scanning 

00011 Using Dmitry Tool 

00012 Using Netdiscover Tool 

00013 Using Nmap Tool 

00014 Using Zenmap Tool 

00015 Using Sparta Tool 

00016 Using Maltego Tool 

00017 Using Recon-ng Tool 

00018 About Vulnerability Analysis 

00019 Using Zed Attack Proxy ZAP Tool 

00020 Using Burpsuite Tool 

00021 Using Skipfish Tool 

00022 Using httrack Tool 

00023 Using wpscan Tool 

00024 Using Nikto Tool 

00025 Nessus Tool Installation 

00026 Using Nessus Tool 

00027 About Database Attacks 

00028 Using SQLite Database 

00029 Using jsql Tool 

00030 Using sqlsus Tool 

00031 Using sqlmap Tool 

00032 About Password Attacks 

00033 Using Cewl Tool 

00034 Using John the Ripper Tool 

00035 Using Crunch Commands 

00036 Setup File Transfer Protocol 

00037 Using Hydra Tool 

00038 Using Medusa Tool 

00039 Using Ncrack Tool 

 

Course-02 Mastering Penetration Testing using Kali Linux

 

00001 Course  Overview  

00002 About  Sniffing  and  Spoofing  

00003 Using  Mac  Changer  Tool  

00004 Using  Wireshark  Tool  

00005 Using  Ettercap  Tool  

00006 Using  netsniff-ng  Tool  

00007 Using  MITMProxy  and  Driftnet  

00008 About  Social  Engineering  Attacks  

00009 Using  Maltego  Tool  

00010 Trojan  Creation  Using  SET  

00011 Phishing  Using  SET  

00012 Using  BeEF  

00013 About  Wireless  Attack  

00014 Monitor  Mode  

00015 Using  Fern  Tool  for  WEP  Attacks  

00016 Using  Crunch  Tool  

00017 Using  Fern  Tool  for  WPA2  Attacks  

00018 About  Forensics  

00019 Using  FTK  Imager  Tool  

00020 Using  Guymager  Tool  

00021 Using  Autopsy  Tool  

00022 Using  Bulk  Extractor  Tool  

00023 Using  Hashdeep  Tool  

00024 Memory  Analysis  Using  Volatility  

00025 Metasploit  Introduction  

00026 Windows  10  Exploitation  Using  Trojan  

00027 Antivirus  Bypass  Frameworks  

00028 Windows  10  Defender  Bypass  

00029 Windows  10  Antivirus  Bypass  

00030 About  Post  Exploitation  

00031 Access  Meterpreter  Session  

00032 Keylogger  Attack  

00033 Windows  10  Privilege  Escalation  

00034 Stealing  Windows  10  Passwords  

00035 Using  Cutycapt  Tool  

00036 Using  Pipal  Tool  

00037 Using  Dradis  Tool  

00038 Using  Magictree  Tool  

00039 Using  Recordmydesktop  Tool  

PDF Guides

 

Course-03 WINDOWS PENETRATION TESTING ESSENTIALS

 

 

00001 Course  Overview  

00002 Setting  up  Kali  on  VirtualBox  

00003 Setting  Up  a  Virtual  Hacking  Lab  

00004 Setting  Up  Windows  10  

00005 Host  Discovery  and  Network  Scanning  with  Nmap  

00006 Service  Version  Detection  OS  Detection  

00007 Firewall  Detection  and  Evasion  with  Nmap  

00008 Service  Enumeration  with  Nmap  Scripts  

00009 Vulnerability  Scanning  with  Nmap  

00010 Metasploit  Essentials  

00011 Generating  Payloads  with  MSFvenom  

00012 Encoding  Payloads  with  MSFvenom  

00013 Executing  Payloads  

00014 Exploiting  Eternalblue  Vulnerability  

00015 Meterpreter  Essentials  

00016 Setting  Up  Persistence  

00017 Windows  7  Privilege  Escalation  

00018 Windows  10  Privilege  Escalation  

00019 Clearing  Event  Logs  

00020 Dumping  Password  Hashes  

00021 Windows  Credentials  Editor  

00022 Cracking  Windows  Password  Hashes  with  John  the  Ripper  

00023 Installing  Shellter  

00024 Binding  Payloads  with  Executable  Shellter  

00025 Installing  Veil  Evasion  

00026 Generating  Advanced  Payloads  with  Veil  Evasion  

00027 Exploiting  ManageEngine  Vulnerability  

00028 Exploiting  EternalBlue  Vulnerability  

00029 Creating  NTLM  Hashes  with  John  the  Ripper  

Getting Started to Mastering Penetration Testing using Kali Linux Pack of 3 Onli

SKU: EXT2021-0262
$4.00Price
    bottom of page