Learning Network Penetration Testing with Kali Linux

Learning Network Penetration Testing with Kali Linux

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 3 Hours | 701 MB

Be one step ahead of hackers by discovering and patching your network vulnerabilities

Learn how to test your network against various types of attacks. We will teach viewers how to install Kali Linux, discuss about different phases of pen testing, etc. By the end of this section you will become familiar with the tools that Kali Linux offers to perform network penetration testing, how to exploit the vulnerable systems and how to patch them.

What You Will Learn

  • Learn about the tools that Kali Linux offers to perform network penetration testing,
  • How to exploit the vulnerable systems and how to patch them.
  • Discovering Network Vulnerabilities
  • The basics of networking concepts
  • How to test networks against various types of attacks
Table of Contents

1 The Course Overview
2 Introducing Kali Linux
3 Getting Familiar with Hardware Requirements and Recommendations
4 Installing Kali Linux in VirtualBox
5 Installing Kali Linux on Raspberry Pi
6 Introducing Kali Linux Interface and Tools
7 Updating Kali Linux
8 Networking Fundamentals
9 Creating a Pen-Testing Lab Environment
10 What Is Penetration Testing?
11 Reconnaissance
12 Getting Familiar with Vulnerability Scanning
13 Gaining and Maintaining Access
14 Covering Tracks
15 Gathering Initial Information
16 Identifying Live Hosts
17 Discovering Open Ports
18 Uncovering Services and Fingerprinting the OS
19 Vulnerability Scanning with OpenVAS
20 Vulnerability Scanning with Nessus
21 Exploiting the Target System
22 Cracking the System Passwords
23 Post Exploitation
24 Defensive CounterMeasures