3.8  18 reviews on Udemy

Linux and Windows Pentesting with Python and Kali Linux

A practical guide to pentesting using Kali Linux: Exploitation tools, Python pentesting scripts & much more!
Course from Udemy
 152 students enrolled
 en
How to safeguard your Windows operating system using Kali Linux
Setting up your pentesting environment and gather information about the target system
Detect vulnerable ports and learn how to exploit them
Pentest your website and hack data with different types of attacks
How to crack passwords to gain elevated access to resources
Gather and present your finding to higher authorities
Perform Linux and Windows Pentesting with python.
How to Write Python Pentesting Scripts.
Performing Endpoint Penetration testing on Victim Machines.

Video Learning Path Overview

A Learning Path is a specially tailored course that brings together two or more different topics that lead you to achieve an end goal. Much thought goes into the selection of the assets for a Learning Path, and this is done through a complete understanding of the requirements to achieve a goal.

As hackers become more skilled and sophisticated, it puts the responsibility of business owners to ensure that their cybersecurity systems can protect against threats. One of the most important techniques that companies can use to defend themselves is penetration testing.

This Learning Path is architected to help you not only learn about the threats and safeguarding network, websites but also learn how to penetrate and gain access into the targets system. Beginning with an introduction to penetration testing on the most vulnerable OS, Windows, using Kali Linux you will practically learn to gather information about the target network and websites to discover all the vulnerable ports. Moving on, you’ll break into websites using various pentesting tools and learn how to present your test reports.

Once you are comfortable in using Kali Linux and its well-known tools, you’ll explore another fantastic tool, the Python language. You’ll learn to implement hacking tools and techniques such as debuggers, fuzzers, etc. Furthermore, you’ll be excited in learning to extend the popular Burp Suite web-hacking tool to perform a man-in-the-browser attack, and exfiltrate data from a network most sneakily.

This three-piece-Learning-Path is a practical approach with step by step guide to teach you to use Kali Linux tools along with python scripts. It then helps you exploring the key topics incisively with the combined use of theory and practical demonstrations to help the viewer get a broad understanding of the topic.

Key Features

  • Discover the vast features and programs that Kali Linux holds to perform and carry out a variety of penetration testing tasks.

  • Exploit the most common vulnerabilities in the Windows operating system and understand how attackers take advantage of them.

  • Develop the skills to write and implement Python Scripts to Pentest Linux and Windows Machines.

Author Bios

  • Angelique Keyter is devoted to making a difference in the world of cybercrime. She has numerous years of hacking and lecturing behind her and focuses her time on making a difference in her community and teaching people how to fight an unseen criminal. Angelique is a certified hacker, Linux professional, and Microsoft solutions expert with more than 20 years of experience. She is a mother of twins and spends a lot of time studying new things and learning new concepts. She believes that you are never too old to learn. She has a passion for gaming and geeky stuff from hacking to robotics to forensic psychology. She is a focused person with a witty sense of humor, always ready to help or play football with her boys.


  • Sunil Gupta is a Certified Ethical Hacker. Currently, he teaches 50,000+ students online in 170+ countries. He is a specialist in the Ethical Hacking Area. His strengths are Vulnerability Assessment, Penetration Testing, Bug Bounty Hunting, Intrusion Detection, Risk Identification, Data Analysis Report, and Briefing.

Linux and Windows Pentesting with Python and Kali Linux
$ 94.99
per course
Also check at

FAQs About "Linux and Windows Pentesting with Python and Kali Linux"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK