Kali Linux Penetration Testing Recipes

Kali Linux Penetration Testing Recipes

English | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 4h 17m | 1.07 GB

Ethical hacking to penetrate your target

Kali Linux is rated as the #1 security operating system for hackers. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites. Kali Linux has gained popularity over the last few years with the rise of hacker groups (Anonymous, Lizard Squad, Ghost Squad Hackers, and others).

In view of all this, companies are hiring hackers just like you to perform network and website vulnerability testing to help prevent hackers from getting in. However, if you think this job is done after you hand in your report, you’re wrong. After you hand in your report on the security issues, the company will generally ask you to either work with its IT department to fix the corrections or hire you again to fix the issues yourself.

This course covers several great resources within Kali Linux and you’ll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you’ll create a professional report and hand it to your client.

The purpose of this course is to help explain the different tools and techniques that are often utilized by hackers everywhere. Knowing what tools they use, and how they use them, can help you become an ethical hacker yourself or just learn how to increase your website and server security.

What You Will Learn

  • Understand virtual machines and install Kali Linux.
  • Test your website’s vulnerabilities by utilizing tools such as WPScan, Burp Suite, and XSSER!
  • Perform outstanding server testing and exploitations with SQLMap, JBoss-AutoPWN, and PunkSPIDER!
  • Immerse yourself in the world of active hackers by learning how to perform perfect Social Engineering attacks through techniques such as SET, Physical Location, and even Email Campaigns.
  • Crack Wireless network access points in the area using services such as ArioDump, John the Ripper, and even Cain & Abel!
  • Perform a flawless reconnaissance with methods that include NSLookup, WhoIS, NetCraft, theHarvester, and more!
  • Learn what it takes to create your own password dictionaries
Table of Contents

01 The Course Overview
02 Installing VirtualBox
03 Installing Kali Linux
04 Getting Used to Kali
05 Password Dictionaries
06 WordPress Vulnerability Testing
07 Burp Suite – Web Application Security Testing
08 Web Application Penetration Testing
09 Analysing the Source Code
10 Wireshark – Port Scanning
11 Domain Name Information and More
12 Testing SQL Injections
13 Deploying JSP Shell Attacks
14 Password Testing
15 Security Scanning
16 Searching for Outdated Software
17 DNS Spoofing
18 Reconnaissance
19 False Logins
20 Physical Location
21 Calling
22 Emailing
23 Social Gathering
24 Viewing Hidden SSID’s
25 Wireless Password Cracking- Part One
26 Wireless Password Cracking- Part Two
27 Intercepting Connections
28 IP Address Search
29 WhoIS and Domain Name WhoIS
30 Site Background
31 Finding Emails and Social Media Accounts
32 Stealth Reconnaissance on Protected Network
33 Intercepting Connections
34 Building Our Report