Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Kali Linux Penetration Testing Recipes

Posted By: IrGens
Kali Linux Penetration Testing Recipes

Kali Linux Penetration Testing Recipes
.MP4, AVC, 600 kbps, 1920x1080 | English, AAC, 128 kbps, 2 Ch | 4 hrs 17 mins | 1.07 GB
Instructor: Aubrey Love

Kali Linux is rated as the #1 security operating system for hackers. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites. Kali Linux has gained popularity over the last few years with the rise of hacker groups (Anonymous, Lizard Squad, Ghost Squad Hackers, and others).

In view of all this, companies are hiring hackers just like you to perform network and website vulnerability testing to help prevent hackers from getting in. However, if you think this job is done after you hand in your report, you're wrong. After you hand in your report on the security issues, the company will generally ask you to either work with its IT department to fix the corrections or hire you again to fix the issues yourself.

This course covers several great resources within Kali Linux and you'll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you'll create a professional report and hand it to your client.

What You Will Learn

Understand virtual machines and install Kali Linux.
Test your website's vulnerabilities by utilizing tools such as WPScan, Burp Suite, and XSSER!
Perform outstanding server testing and exploitations with SQLMap, JBoss-AutoPWN, and PunkSPIDER!
Immerse yourself in the world of active hackers by learning how to perform perfect Social Engineering attacks through techniques such as SET, Physical Location, and even Email Campaigns.
Crack Wireless network access points in the area using services such as ArioDump, John the Ripper, and even Cain & Abel!
Perform a flawless reconnaissance with methods that include NSLookup, WhoIS, NetCraft, theHarvester, and more!
Learn what it takes to create your own password dictionaries


Kali Linux Penetration Testing Recipes