Learning Windows Penetration Testing Using Kali Linux

Learning Windows Penetration Testing Using Kali Linux

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 3h 46m | 874 MB

Dot your i’s and cross your t’s with this pentesting course to safeguard your network and websites with Kali Linux

Kali Linux is the premier platform for testing and maintaining Windows security. This course will help you understand the threats and how to safeguard your network and websites.

In this course, you’ll start by gathering information about the target network and websites to discover all the vulnerable ports. Moving on, you’ll learn to bypass security restrictions using exploitation tools to access the target system. Also, you’ll hack websites using various pentesting tools and learn how to present your test reports.

By the end of the course, you’ll be able to find, exploit, and prevent security vulnerabilities in Windows OS using Kali Linux.

This course will take you through installing your OS to reporting your work. You’ll use Kali tools to scan for vulnerabilities and also exploit, inject, and crack passwords. This course is hands-on, so get your labs set up and enjoy getting your hands dirty.

What You Will Learn

  • Safeguard your Windows operating system using Kali Linux
  • Set up your pentesting environment and gather information about the target system
  • Detect vulnerable ports and learn how to exploit them
  • Pentest your website and hack data with different types of attacks
  • Crack passwords to gain elevated access to resources
  • Gather and present your finding to higher authorities
Table of Contents

Sharpening the Saw
1 The Course Overview
2 Pre-Installed Kali Linux
3 Installing Kali Linux from Scratch
4 Updating, Downloading and Installing Apps
5 Running Services on Kali

Gathering Information of Target Network
6 Understanding Different Types of Tools
7 Footprinting the Network
8 Manipulating Google
9 Scanning with NMAP and Zenmap
10 Using Maltego

Never Be Left Vulnerable
11 Installing OpenVAS
12 Scanning with OpenVAS
13 Installing Nessus
14 Scanning with Nessus

Working with Exploitation Tools
15 Exploiting with Metasploit
16 Metasploit and MSFvenom
17 Using Armitage
18 Other Ways to Exploit

Web Penetration Testing
19 Understanding Yuki
20 Scanning with Yuki
21 Installing, Configuring, and Scanning with Sniper
22 Using Individual Tools

Hack Websites with SQL Injections and XSS
23 Understanding Cross-Site Scripting
24 Implementing an XSS Attack
25 SQL Injection Theory
26 Implementing a SQL Attack

Cracking Passwords
27 Cracking Passwords with John the Ripper
28 Cracking Passwords with Hydra
29 Checking AD Password Strengths of Users
30 Using Software to Bypass Local Passwords

Presenting Your Report
31 Monitoring Resources
32 Gathering Your Findings
33 Report Presentation