Hands-On Infrastructure Penetration Testing

Hands-On Infrastructure Penetration Testing

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 2h 37m | 494 MB

A one-stop solution to protect your network devices and modern operating systems from attacks using Kali Linux

Are you a system administrator, penetration tester, or network engineer and do you want to take your penetration testing skills to the next level? Then this course is for you. It is your one-stop solution to safeguarding complex network devices and modern operating systems from external threats using Kali Linux.

This course will provide you with advanced penetration testing techniques with Kali Linux that will help you exploit databases and web/applications servers and perform network penetration. With this course, you will prevent your system from being exploited by using techniques such as reverse shells. Moving on, this course will not only walk you through managing vulnerabilities but will also show you how to protect endpoints. You will explore web pentesting, learn how to set up your LAB environment, and explore the various vulnerabilities that exist nowadays. Towards the end of this course, you will also perform wireless penetration testing to defend against the wireless assets.

Finally, you will have mastered the skills and methodologies you need to breach infrastructures and provide complete endpoint protection for your system via Kali Linux.

This comprehensive course takes you through penetration testing with Kali Linux and is packed with step-by-step instructions and working examples

What You Will Learn

  • Set up your environment for performing penetration testing using Kali Linux
  • Create a persistent reverse shell
  • Perform penetration testing on your websites
  • Perform de-authentication attacks on Wi-Fi routers
  • Use GPU power for hacking WPA2 Wi-Fi routers
Table of Contents

Lab Setup and Overview
1 The Course Overview
2 Installing kali Linux
3 How to Install Metasploitable
4 How to Install Windows 8.1 on VMware to Set Up Our Lab

Explore Penetration Testing
5 Exploring Penetration Testing and Its Types
6 Advanced OSINT and Information Gathering
7 Vulnerability Assessment with Exploit Demo

Avoid System Exploitations
8 Introduction to Metasploit
9 How to Create Payloads
10 How to Get Reverse Shell
11 How to Create Undetectable Payloads
12 How to Use Veil-Evasion
13 Hack Webcam and Facebook Account of Victim

Introduction to Website Penetration Testing
14 Introduction to Web Application Penetration Testing
15 Setup Proxy in Browser
16 Introduction to Repeater and Intruder in Burp Suite
17 Exploiting Remote Command Execution
18 Web Application Penetration Testing Walkthrough

Perform Network Penetration Testing
19 Understanding Network Penetration Testing
20 How to Sniff Data of Wi-Fi Routers
21 Performing Deauthentication Attacks on Wi-Fi Routers
22 How to Capture WPA Handshake
23 How to Create a Password Wordlist
24 How to Crack Password Using Aircrack-ng
25 Cracking Password Using the Power of GPU