Kali Linux Hacking Lab for Beginners

Kali Linux Hacking Lab for Beginners

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 1.5 Hours | 364 MB

Learn to hack with Kali Linux! Easily create your own hacking labs and do penetration testing!

Learn the basics of Ethical Hacking with Kali Linux.

The goal of this course is to help you learn the basic fundamentals of hacking and to give you an introduction to becoming an ethical hacker. This course targets students who have little or no experience in hacking or penetration testing.

In this course you will not only learn the theory behind hacking but you will also learn the practical side of ethical hacking. You will learn how to set up your own virtual lab environment just like the one used in this course. You will be able to follow the step you see in the lecture and replicate them in your own lab in environment. This course also has PDFs for each of the lectures to help you follow along.

Also the software you will need for this course is free. If you are looking to get a good foundation in ethical hacking with Kali Linux enroll today and get started!

Table of Contents

Course Introduction
1 Instructor Introductions and Course Goals
2 What is Ethical Hacking
3 Key Hacking Terms to Know.html

Creating Your Virtual Hacking Lab
4 Understanding Virtual Machines
5 Downloading Installing Oracle VM VirtualBox
6 Downloading Installing Kali Linux Image
7 Kali Linux Overview
8 Basic Terminal Commands
9 VirtualBox Host-Only Networks

Introduction to Footprinting
10 What is Foot Printing
11 Footprinting with nMAP

Wireshark Hacking Lab
12 Setting up your FTP Hacking Lab
13 Capturing Passwords with Wireshark
14 Capturing Files with Wireshark

WordPress Website Hacking Lab
15 Setting up our WordPress hacking lab
16 Footprinting WordPress Websites
17 Brute-forcing a WordPress Website

Course Conclusion
18 Bonus Lecture