Penetration Testing: Advanced Kali Linux

Penetration Testing: Advanced Kali Linux

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 2h 22m | 416 MB

Kali Linux is the pen-testing professional’s main tool, and includes many hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course you can learn how to use Kali for advanced pen testing, including stealthy testing, privilege escalation, tunneling and exfiltration, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploitable environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box lab where you can practice your pen-testing skills. Instructor Malcolm Shore focuses on the advanced customization of exploits and achieving root access through a sustainable shell. He has designed the course to help the learner advance as a professional pen tester, and learn key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam. The training will appeal to all ethical hackers and pen testers, as well as general IT professionals.

Topics include:

  • Testing with Kali Linux
  • Exploring Kali web shells
  • Using shellcode in exploits
  • Exploiting systems with Python, Perl, C, and C++
  • Obtaining passwords
  • Targeting Metasploitable
  • Escalating to root
  • End-to-end testing using rejetto, EternalBlue, and Kronos exploits
Table of Contents

Introduction
1 Welcome
2 What you should know before watching this course
3 Disclaimer

Kali Linux Overview
4 Testing with Kali Linux
5 Understanding Kali deployments
6 Preparing your toolbox
7 Preparing exploits
8 Managing the Kali menu
9 Testing with more targets

System Shells
10 Introduction to shells
11 Exploring Kali web shells
12 Weevely
13 Generating shellcode with MSFvenom
14 Injecting images with jhead
15 Using shellcode in exploits

Exploiting
16 Exploiting systems with Kali
17 Exploiting with Python
18 Exploiting with Perl
19 Exploiting with C
20 Exploiting with CPP
21 Adding another Ruby exploit to Kali

Passwords
22 Obtaining Windows passwords
23 Obtaining Linux passwords

Metasploitable
24 Targeting Metasploitable
25 Exploiting VSFTPD
26 Exploiting with ProFTPd
27 Exploiting Tomcat
28 Exploiting IRC
29 Exploiting Samba
30 Exploiting the distributed compile system
31 Exploiting network files
32 Hiding in plain sight
33 Escalating to root

End-to-End Testing
34 Hack The Box
35 Exploiting rejetto
36 Exploiting Windows through EternalBlue
37 Exploiting the Devel
38 Time to exploit Kronos

Conclusion
39 What’s next