3.6  5 reviews on Udemy

Ethical Hacking & Penetration Testing with Kali Linux

End-to-End Penetration Testing solutions: Discover the secrets of Pentesting using Kali Linux
Course from Udemy
 29 students enrolled
 en
Crack Wireless network access points in the area using services such as ArioDump, John the Ripper, and even Cain & Abel!
Perform a flawless reconnaissance with methods that include NSLookup, WhoIS, NetCraft, theHarvester, and more!
Perform Password Cracking Techniques, Wifi hacking to learn wireless penetration techniques
Find internal hosts, identify internal services, and locate directory services
Extract and remove log file information from a system
Test your website's vulnerabilities by utilizing tools such as WPScan, Burp Suite, and XSSER!
Learn Various Information Gathering tools techniques.
Perform Network and Web Vulnerability Analysis.
Learn Database Pentesting Techniques

Kali Linux has gained popularity over the last few years with the rise of hacker groups (Anonymous, Lizard Squad, Ghost Squad Hackers, and others). Kali Linux is rated as the #1 security operating system for hackers. In view of all this, companies are hiring hackers just like you to perform network and website vulnerability testing to help prevent hackers from getting in. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites.

This comprehensive 3-in-1 course follows a step-by-step practical approach to discover the secrets of Pentesting using Kali Linux and gain access to a system using a portfolio of different techniques. To begin with, you’ll understand virtual machines and install Kali Linux and test your website's vulnerabilities by utilizing tools such as WPScan, Burp Suite etc. You’ll also learn MITM and Social Engineering Attack as well as perform Exploitation and Post Exploitation Attack. Moving further, you’ll learn to Generate Final Reports of Penetration Testing. Finally, you’ll learn what type of evidence is left behind after an attack to minimize evidence left behind on a targeted system.

Towards the end of this course, you'll discover the secrets of Pentesting using Kali Linux and gain access to a system using a portfolio of different techniques.

Contents and Overview

This training program includes 3 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Kali Linux Penetration Testing Recipes, covers End-to-End penetration testing solutions. This course covers several great resources within Kali Linux and you'll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you'll create a professional report and hand it to your client.

The second course, End-to-End Penetration Testing with Kali Linux, covers discovering the secrets of Pentesting using Kali Linux. You will learn how to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques. Employ methods effectively used by real hackers to ensure the most effective penetration testing of your network; select and configure the most effective tools from Kali Linux to test network security; employ stealth to avoid detection in the network being tested, and recognize when stealthy attacks are being used against your network. Exploit networks and data systems using wired and wireless networks as well as web services. Identify and download valuable data from target systems and learn to maintain access to compromised systems. Use social engineering to compromise the weakest part of the network—the end users. Use port scanning for UDP scanning, stealth scanning, and connect/zombie scanning using pen testing tools. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. By the end of this course, you will be a pro with the Kali Linux tools you need to perform advanced penetration testing; you will know how to exploit vulnerable systems and how to patch them.

The third course, Gaining Access and Covering Your Tracks with Kali Linux, covers gaining access to a system using a portfolio of different techniques. This course covers how to gain access to a system using a portfolio of different techniques, each designed to approach the problem from a different angle. In this course, we will explore the third and fourth phases of a pentest: exploiting access and covering tracks. This course starts with gaining Remote access using netcat, HTTP tunnels, and executing commands. You will further learn how to crack passwords to gain access to a system using brute-force attacks and rainbow tables. By the end of this course, you'll have learned how to extract and remove log file information from a system.

Towards the end of this course, you'll discover the secrets of Pentesting using Kali Linux and gain access to a system using a portfolio of different techniques.

About the Authors

  • Aubrey Love is a certified website developer, avid hacktivist, and published author. He has scoped out many scenes and picked up a trade or two. During his journey as a website and server administrator, he has learned how to perform his own penetration testing. This has taken him to new levels where he has helped other organizations and companies to meet their server and website security demands. Searching for weaknesses in a website or server is a game he enjoys playing—ethically, of course.

  • Sunil Gupta is a certified ethical hacker. Currently, he teaches 45,000+ students online in 150+ countries. He is a specialist in ethical hacking and cybersecurity. His strengths lie in vulnerability assessment, penetration testing, intrusion detection, risk identification, data analysis, reporting, and briefing.

  • Sean Oriyano is a long-time security professional and entrepreneur. Over the past 25 years he has divided his time between performing security research and consulting/delivering training, both in general IT and cybersecurity. In addition, he has become a best-selling author with many years' experience in both digital and print media. Sean has published several books over the last decade and has expanded his reach even further by appearing on shows on both TV and radio. To date, Sean has appeared in over a dozen TV programs and radio shows discussing different cybersecurity topics and technologies. When in front of the camera Sean has been noted for his casual demeanor and praised for his ability to explain complex topics in an easy-to-understand manner. Outside his own business activities, he is a Chief Warrant Officer and commands a unit specializing in cybersecurity, training, development, and strategy. Additionally, as a CWO he is recognized as an SME in his field and is frequently called upon to provide expertise, training and mentoring wherever and whenever needed. When not working, Sean is an avid Obstacle Course Racer having completed numerous races, a world championship race, and a Spartan Trifecta. He also enjoys traveling, bodybuilding, MMA, Metroid, and The Legend of Zelda.

Ethical Hacking & Penetration Testing with Kali Linux
$ 94.99
per course
Also check at

FAQs About "Ethical Hacking & Penetration Testing with Kali Linux"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK