CG数据库 >> End-to-End Penetration Testing with Kali Linux

MP4 | Video: AVC 1920x1080 | Audio: AAC 48KHz 2ch | Duration: 7 hours 51 minutes | English | 1.65 GBVideo DescriptionKali Linux contains a large number of penetration testing tools from various different niches of the security and forensics fields.

Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes.

This output and information can serve as a precursor to penetration testing efforts.

In this course, you will perform tests to carry out and exploit hidden vulnerabilities within your network and systems; you will not only expose these but will also provide ways and methods to fix, secure, and harden your system's security, protecting it against any other attacks.

You will learn how to test your network against various types of attack and develop a network-testing environment that can be used to test scanning tools and techniques.

Employ methods effectively used by real hackers to ensure the most effective penetration testing of your network; select and configure the most effective tools from Kali Linux to test network security; employ stealth to avoid detection in the network being tested; and recognize when stealthy attacks are being used against your network.

Exploit networks and data systems using wired and wireless networks as well as web services.

Identify and download valuable data from target systems and learn to maintain access on compromised systems.

Use social engineering to compromise the weakest part of the network—the end users.

Use port scanning for UDP scanning, stealth scanning, and connect/zombie scanning using pentesting tools.

You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment.

By the end of this course, you will be a pro with the Kali Linux tools you need to perform advanced penetration testing; you will know how to exploit vulnerable systems and how to patch them.

Style and ApproachTo hit the market’s demand this course is designed for Freshers and professionals to elevate their skills in Kali Linux.

Possessing the importance of learner’s time and goals we will emphasize on complete illustration.

Table of ContentsWELCOMELAB SETUPTERMINAL COMMANDSINFORMATION GATHERINGVULNERABILITY ANALYSISDATABASE HACKINGPASSWORD CRACKINGMAN-IN-THE-MIDDLE ATTACK/SNIFFINGSOCIAL ENGINEERING ATTACKWIRELESS HACKINGEXPLOITATION TECHNIQUESPOST-EXPLOITATION TECHNIQUESREPORTING


End-to-End Penetration Testing with Kali Linux的图片1
End-to-End Penetration Testing with Kali Linux的图片2

发布日期: 2018-11-02