Mastering Kali Linux [Video]

Mastering Kali Linux [Video]

English | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 2h 27m | 500 MB

Discover techniques used by hackers to exploit your servers, Bluetooth devices, WordPress, network security flaws & more

Become a master at any hackers game by discovering and understanding each of the major tools that every hacker is currently using.

You will discover proper techniques to hack into any WordPress websites to test for vulnerabilities and weaknesses. Then dive deep into website and server scanning as well as network scanning and testing for any open security breaches. In addition, you will get introduced to bluetooth hacking for any open bluetooth enabled devices near you. Finally, explore the ultimate Social Engineering Toolkit embedded inside of your Kali machine.

By the end of this course, you will have mastered Kali Linux in order to be the most efficient ethical hacker to carry out proper penetration testing upon your target, as well as discovering how to increase your own networks security.

A step–by-step guide to help you learn different techniques you can use in order to optimize your pen-testing time, speed, and results.

What You Will Learn

  • Scan your target using Recon Work
  • Extract usernames from WordPress websites
  • Perform master scanning techniques to find open ports, IP address ranges, and more.
  • Explore website penetration with WPScan and the Harvester
  • Hack nearby Bluetooth devices
  • Master your companies’ networks and carry out expert scanning and testing.
  • Trace IP addresses and software packages and get server Intel with the Nikto and Vega methods.
  • Set up a proper password dictionary and discover the best methods for brute-forcing techniques.
Table of Contents

Advanced Reconnaissance!
1 The Course Overview
2 Performing the Right Recon Work
3 Installing Recon-NG
4 Integrating Twitter API’s
5 Discovering Modules with Recon-NG
6 Exploiting Modules with Recon-NG

Exploiting WordPress Sites
7 Scanning WordPress Sites
8 Enumerating Usernames
9 Cultivating a Password Dictionary
10 Bruteforcing Login
11 Discovering Plugins and More!

Finding Vulnerabilities with SQLMap
12 SQL Databases
13 Google Dorking
14 Site Vulnerability Testing
15 Listing Databases and Tables with SQLMap
16 Listing Usernames from Tables
17 Extracting Passwords from Target Columns
18 Cracking Passwords

Hacking Bluetooth Devices
19 Bluetooth Tools
20 Scan and Ping for Victims
21 RFComm Channel Surfing
22 RedFang
23 Other Tools

Advanced Scanning Methods
24 Port Scanning
25 Zombie
26 Nikto Scanning
27 Perform a Stealth Scan

Target Exploiting and Testing
28 Exploring the S.E.T.
29 Site Cloning
30 Spear Fishing
31 Harvester Attacking
32 Exploiting with Commix

Scanning and Testing Networks
33 Scanning for Live Hosts
34 Discovering Open Ports
35 Find Services Actively Listening
36 Show Anonymous FTP Logins
37 Test for Vulnerabilities