Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Kali Linux, Ethical Hacking and Pen Testing for Beginners

Posted By: naag
Kali Linux, Ethical Hacking and Pen Testing for Beginners

Kali Linux, Ethical Hacking and Pen Testing for Beginners
MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 4.5 Hours | Lec: 43 | 1.20 GB
Genre: eLearning | Language: English

Learn what it takes to become an Ethical Hacker. Discover the world of Ethical Hacking and Penetration Testing.

At the beginning of this course you will get a breakdown of the world of ethical hacking. If you ever wondered what ethical hacking is or what an ethical hacker does, this is for you. This section will be covered by a certified ethical hacker (CEH) and trainer who has 20 years of experience in the world of information security

Next we will go into Kali Linux which is the ethical hacker’s OS for all things hacking. We will show you how to install Kali using VMWare. We will show you some important configuration settings that you should be aware of and go over some of the top tools in Kali. We will end with a demo on how to crack Wi-Fi passwords on a WEP network.

The last section will dive into penetration testing and specifically the methodologies professional penetration testing teams take to protect businesses.

Kali Linux, Ethical Hacking and Pen Testing for Beginners