Penetration Testing with Kali Linux - A Complete Guide!

End-to-End penetration testing solutions to test Web and Network security with Kali Linux

4.70 (92 reviews)
Udemy
platform
English
language
Network & Security
category
566
students
14.5 hours
content
Oct 2018
last update
$54.99
regular price

What you will learn

Learn about the tools that Kali Linux offers to perform network penetration testing.

Crack Wireless network access points in the area using services such as ArioDump, John the Ripper, and even Cain & Abel!

Perform a flawless reconnaissance with methods that include NSLookup, WhoIS, NetCraft, theHarvester, and more!

Build a test lab using Oracle VirtualBox, Kali Linux, and two vulnerable applications: DVWA and InsecureBank.

Scan and discover Windows environments to identify an attack surface.

Create persistent access to an exploited machine and maintain a stable backdoor.

Description

Have you ever wondered how to test web applications’ security?

Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your data and money!

Kali Linux is rated as the #1 security operating system for hackers. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. The output and the information this provides can serve as a precursor to penetration testing efforts.

This Learning Path takes a practical approach with step-by-step recipes to conduct effective penetration testing using the powerful Kali Linux! At the very beginning, you’ll develop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS). Also, explore tools such as Metasploit, Wireshark, Nmap, and much more to detect vulnerabilities with ease! Finally, you’ll master all phases in a typical penetration testing project focusing on relevant Windows tools and techniques.

By the end of the course, you’ll be one step ahead of hackers by discovering and patching your network vulnerabilities as well as performing professional-level web penetration testing!

Contents and Overview

This training program includes 4 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Learning Network Penetration Testing with Kali Linux, covers discovering and patching your network vulnerabilities. Learn how to test your network against various types of attacks. We will teach viewers how to install Kali Linux, discuss different phases of pen testing, etc. By the end of this section, you will become familiar with the tools that Kali Linux offers to perform network penetration testing, how to exploit the vulnerable systems and how to patch them.

The second course, Kali Linux Penetration Testing Recipes, covers End-to-End penetration testing solutions. This course covers several great resources within Kali Linux and you'll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you'll create a professional report and hand it to your client.


The third course, Hands-On Web Penetration Testing with Kali Linux, covers testing web security with Kali Linux. Have you ever wondered how to test web applications security? This course will teach you about web application vulnerabilities and how to use Kali Linux tools to perform web penetration testing to professional standards. You will start with application security and learn about the process of web penetration testing. Then you'll create a test lab with Oracle VirtualBox and Kali Linux. Next, you'll learn about common vulnerabilities in web applications with practical examples, which will help you understand the process of penetration testing and the importance of security. Now you'll be introduced to different tools to assess and analyze web application vulnerabilities. In the end, you'll learn to secure web applications.

By the end of the course, you'll be able to perform web penetration testing using Kali Linux.

The fourth course, Practical Windows Penetration Testing, covers Attacking & securing Windows systems with Metasploit and Kali Linux. This course will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack.

By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.

By the end of the course, you’ll conquer the world of PyTorch to build useful and effective Deep Learning models with the PyTorch Deep Learning framework!

About the Authors

Cristian Gradisteanu started as an enthusiastic pen tester a few years ago and then used his skills to work as a security consultant. He is a professionalized Ethical hacker& software developer. About Kali Linux, he uses Kali Linux frequently and is very passionate about systems and network security. The other technologies that interest Cristian are Java development, Machine learning, Cloud Computing. Web development, mobile applications development, home automation systems, SEO are the other technical skills he posses.

Aubrey Love was born and raised in Texas USA, he has achieved several certifications for programming in various languages. He has designed and developed custom websites, set up servers, and secured websites and servers using Nginx/Apache, Fail2Ban, and other Utilities. Working with companies of all shapes and sizes, using WordPress and Custom Sites, it is a fun and fascinating world out there for a programmer! He serves as a freelance programmer by day, and an Author by night.

Rassoul Ghaznavi Zadeh is an information security architect. He has worked with business to define frameworks, perform risk and gap analysis, and identify security controls and roadmaps. He also works with stakeholders to plan, organize, and manage the successful delivery of security strategies and projects as well as the stable operation of the organization's IT infrastructure security, integration, and optimization.

His key skills are:

Enterprise security architecture design and business alignment
Risk assessment, management, compliance, and auditing
Evaluating and analyzing IT security technologies and solutions
Monitoring and measuring the effectiveness of IT security controls
Vulnerability assessment and penetration testing

Gergely Révay, the instructor of this course, hacks stuff for fun and profit at Multinational Corporation in Germany and in the USA. He has worked as a penetration tester since 2011; before that, he was a quality assurance engineer in his home country, Hungary. As a consultant, he did penetration tests and security assessments in various industries, such as insurance, banking, telco, mobility, healthcare, industrial control systems, and even car production.

Gergely has also built online courses and tutorials since 2014 on various platforms. During this time he has put a lot of effort into understanding how pentesting and offensive security can be taught efficiently.

Content

Learning Network Penetration Testing with Kali Linux

The Course Overview
Introducing Kali Linux
Getting Familiar with Hardware Requirements and Recommendations
Installing Kali Linux in VirtualBox
Installing Kali Linux on Raspberry Pi
Introducing Kali Linux Interface and Tools
Updating Kali Linux
Networking Fundamentals
Creating a Pen-Testing Lab Environment
What Is Penetration Testing?
Reconnaissance
Getting Familiar with Vulnerability Scanning
Gaining and Maintaining Access
Covering Tracks
Gathering Initial Information
Identifying Live Hosts
Discovering Open Ports
Uncovering Services and Fingerprinting the OS
Vulnerability Scanning with OpenVAS
Vulnerability Scanning with Nessus
Exploiting the Target System
Cracking the System Passwords
Post Exploitation
Defensive CounterMeasures

Kali Linux Penetration Testing Recipes

The Course Overview
Installing VirtualBox
Installing Kali Linux
Getting Used to Kali
Password Dictionaries
WordPress Vulnerability Testing
Burp Suite – Web Application Security Testing
Web Application Penetration Testing
Analysing the Source Code
Wireshark – Port Scanning
Domain Name Information and More
Testing SQL Injections
Deploying JSP Shell Attacks
Password Testing
Security Scanning
Searching for Outdated Software
DNS Spoofing
Reconnaissance
False Logins
Physical Location
Calling
Emailing
Social Gathering
Viewing Hidden SSID’s
Wireless Password Cracking- Part One
Wireless Password Cracking- Part Two
Intercepting Connections
IP Address Search
WhoIS and Domain Name WhoIS
Site Background
Finding Emails and Social Media Accounts
Stealth Reconnaissance on Protected Network
Intercepting Connections
Building Our Report
Test your Knowledge

Hands-On Web Penetration Testing with Kali Linux

The Course Overview
Web Application and Security
OWASP Top 10
Vulnerability Assessment versus Penetration Testing
Ethical Hacker Responsibilities and Customer Expectations
Software and Hardware Requirements
Diagram and Design
Connectivity and Testing
Getting to Know the DVWA Interface
Brute Force, CSRF, and File Inclusion
SQL Injection
Cross-Site Scripting (XSS)
Command Execution
OWASP-ZAP
OWASP-ZAP Authenticated Scan
Burp Suite – Part 1
Burp Suite – Part 2
Development Security
Web Application Firewalls
Mod_Security
Test your Knowledge

Practical Windows Penetration Testing

The Course Overview
Disclaimer
Test Lab Architecture
Setting Up Kali
Setting Up Target Win 10
Setting Up Target Win 2016
Creating the Domain
Scanning
Service Identification
Using Public Exploits
Exploiting with Metasploit
Social Engineering
Evading Anti-Virus
Final Word on Exploitation
About Post-Exploitation
Meterpreter
Privilege Escalation
Collecting Credentials
Password Brute-Force
Achieving Persistence
Pivoting
Pass-the-Hash Attack
Bonus Lecture
Test your Knowledge

Screenshots

Penetration Testing with Kali Linux - A Complete Guide! - Screenshot_01Penetration Testing with Kali Linux - A Complete Guide! - Screenshot_02Penetration Testing with Kali Linux - A Complete Guide! - Screenshot_03Penetration Testing with Kali Linux - A Complete Guide! - Screenshot_04

Reviews

Justin
June 17, 2023
My first Udemy course and so far, I am really enjoying it and look forward to doing more. Great first impression!
Carlo
April 2, 2022
Conoscenze di base abbastanza ovvie all'inizio. Apprezzabile la parte pratica. La parte wireless è un pò approssimativa.
Sukanta
December 10, 2021
I just finished my grad cert course in cyber security. Kali linux is my most interesting topic so I purchased this course to check if it can enhance my skills.
Ratnesh
August 14, 2020
Aubrey Love can more elaborate the tools, command and functions. All example for penetration was unsuccessful given by him.

Charts

Price

Penetration Testing with Kali Linux - A Complete Guide! - Price chart

Rating

Penetration Testing with Kali Linux - A Complete Guide! - Ratings chart

Enrollment distribution

Penetration Testing with Kali Linux - A Complete Guide! - Distribution chart

Related Topics

1959930
udemy ID
10/11/2018
course created date
5/24/2020
course indexed date
Bot
course submited by