top of page

Related Courses

Penetration Testing with Linux Tools Online Course & Guides

Price:4.00 USD | Size: 2.58 GB | Duration : 10.53 Hours |40 Video Lessons | Bonus PDF Guides

BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD  RATING:  4.9 

 

Penetration Testing with Linux Tools Online Course & Guides

 

 

In this intermediate Linux skills training, Keith Barker prepares you to use Kali Linux to perform penetration testing.

 

Two words of warning about this Kali Linux training. First, Kali Linux may have hundreds of tools pre-installed, but you still need to know how to use them. In this penetration testing training, Keith provides a thorough review of the most commonly used Kali Linux tools, but you still need an underlying knowledge of applications, networks, and hardware to make them work. The best pen testers draw on their previous experience as programmers or networking professionals.

 

Penetration Testing with Linux Tools (v1.0.2)

1. Welcome to the Tools of BackTrack and Kali Linux

7 mins

2. What is BackTrack?

4 mins

3. Install BT on a Virtual Machine

13 mins

4. Connecting to the Network

17 mins

5. Updating S/W and Using Integrated Help

7 mins

6. BT Wireless TX Power

10 mins

7. Uncovering Hidden SSIDs

12 mins

8. Bypassing MAC Address Filters

14 mins

9. Breaking WPA2 Wireless

10 mins

10. Rogue Wireless Access Points

23 mins

11. Wireless Mis-Association Attacks

15 mins

12. MITM Using Wireless Bridging

16 mins

13. Nmap: King of Scanners

36 mins

14. DHCP Starvation

12 mins

15. Vote for BT - as the new STP Root Bridge

19 mins

16. CDP Flooding

14 mins

17. Taking over HSRP

7 mins

18. DTP and 802.1q Attacks

22 mins

19. ARP Spoofing MITM

16 mins

20. Metasploit Framework

19 mins

21. PWNing a System with MSF

26 mins

22. Creating a "Pivot Point"

18 mins

23. Social-Engineer Toolkit (SET)

20 mins

24. Ettercap and Xplico

18 mins

25. DNS Spoofing

13 mins

26. Hydra

22 mins

27. Maltego

14 mins

28. Kali Linux

15 mins

29. Burp Suite

14 mins

30. Raspberry Pi & Kali Linux

17 mins

31. Scapy

23 mins

32. Hping3

28 mins

33. Parasite6

14 mins

34. IPv6 THC Tools

28 mins

35. Custom Password Lists

13 mins

36. Hashes and Cracking Passwords

18 mins

37. Rainbow Tables and Ophcrack

14 mins

38. Wireshark

23 mins

39. Virtual Test Environment

19 mins

40. Detecting Rootkits

11 mins

 

 

What will you learn in this penetration testing course?

 

Who should take this course in Linux penetration testing?

 

Is this penetration test course associated with any certifications?

 

What certification should you consider after taking this penetration testing course?

 

Why should you take this course in using Linux tools in penetration testing?

 

What is it like to train with us?

Our learners say it best.

Helps me learn the skills I need when I need them

Penetration Testing with Linux Tools Online Course & Guides

SKU: EXTRS172210-03
$4.00Price
  • You can Instant Download a PDF file 

    After successful payment, 

    This PDF File Contains Course Download links

    You can Download This Course immediately from the click that Links

bottom of page