PENTEST WITH KALI LINUX

Students need basic knowledge of computers and networks, need a computer with minimal configuration to install the virtual lab, and have a high-speed internet connection to follow the lessons.

Intermediate 0(0 Ratings) 2 Students enrolled English
Created by Nam Phạm Tuấn
Last updated Fri, 09-Jun-2023
+ View more
Course overview

Course on skills to attack targets with Kali Linux system with versions from Kali 2029 to Kali 2022.4 (the latest version today).

Kali Linux is a Linux operating system distribution dedicated to the purpose of security testing and cyberattacks. An attack course with Kali Linux will provide students with the necessary knowledge and skills to perform cyberattacks with Kali Linux.

In this course, students will be taught how to use tools and software in Kali Linux such as Metasploit, Nmap, Wireshark, Burp Suite, John the Ripper, Hydra, and many more to detect and exploit vulnerabilities in network systems and web applications.

The course will also introduce attack techniques such as password cracking, DDoS attacks, exploiting software vulnerabilities, and also techniques for network intrusion and unauthorized access to systems.

Overall, the Kali Linux attack course provides students with a solid foundation for understanding network security and security testing, and enables them to apply these techniques to enhance the security of their network. organizations and businesses.

Curriculum for this course
26 Lessons 00:00:00 Hours
Introduction
26 Lessons 00:00:00 Hours
  • Using the APT GET INSTALL Lệnh Command
    .
  • Using APT GET UPDATE & UGRADE . Commands
    .
  • Using the REMOVE CLEAN DPKG . Command
    .
  • Instructions for Installing NESSUS on KALI LINUX
    .
  • Basic Network Configuration On KALI LINUX
    .
  • Network Configuration On KALI LINUX With Graphical Interface
    .
  • Launch Service On KALI LINUX
    .
  • Building a PENTEST LAB With METASPLOITABLE 2, THEROCK, OWASPBWA And KIOPTRIX
    .
  • WHAT IS PENTESTING?
    .
  • RECON - Information Collection (First Step in the PENTEST Process)
    .
  • SCANNING - Scanning the Network (2nd Step in PENTEST's Pre-Attack Phase)
    .
  • EXPLOIT - MAINTENING - REPORT (Stages 3, 4 and 5 in PENTEST)
    .
  • RECON WEB - Web Application Information Collection
    .
  • About SCANNING Servers & Web Applications
    .
  • NMAP - King Of Scan
    .
  • NMAP Timing Scan
    .
  • NMAP NSE
    .
  • HPING 3
    .
  • NESSUS
    .
  • METASPLOITABLE 2 Attack - VSFTPD
    .
  • Overview of METASPLOIT FRAMEWORK
    .
  • Attacking KIOPTRIX L1 Web Server With KALI LINUX
    .
  • Maintain Target Control
    .
  • Appendix 1: Running Lab KIOPTRIX L1
    .
  • Appendix 2: Reinstalling VMTOOL When Error
    .
  • Addendum 3: Hide Information With DEEPSOUND Like MR ROBOT
    .
+ View more
Other related courses
14:42:00 Hours
Updated Fri, 27-Dec-2024
0 6 10.499.000₫
00:00:00 Hours
0 1 597.687₫ 292.706₫
00:00:00 Hours
0 0 391.485₫ 194.708₫
00:00:00 Hours
0 1 292.637₫ 194.708₫
00:00:00 Hours
0 0 244.822₫ 194.708₫
About instructor

Nam Phạm Tuấn

0 Reviews | 4 Students | 56 Courses
Student feedback
0
0 Reviews
  • (0)
  • (0)
  • (0)
  • (0)
  • (0)

Reviews

988.483₫
Includes: