Kali Linux: Introduction to white-hat penetration testing

Kali Linux: Introduction to white-hat penetration testing

English | 2016 | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 8.5 Hours | 1.97 GB

The phrase ‘the best offense is a good defense’ couldn’t be more applicable to the realm of enterprise penetration testing and security. This Learning Path specifically focuses on the broader Kali Linux toolkit, and will provide you with the expertise and exposure you need to fully test and explore your local networks with confidence. Please test responsibly.

This path navigates across the following products (in sequential order):

  • Kali Linux Backtrack Evolved: Assuring Security by Penetration Testing (2h 44m)
  • Penetration Testing for Highly-Secured Environments (2h 50m)
  • Kali Linux Web App Testing (3h 50m)
Table of Contents

Kali Linux Backtrack Evolved: Assuring Security by Penetration Testing
1 Developing a Network Environment
2 How to Install Oracle VirtualBox
3 How to Install VMware Player
4 How to Install Kali Linux
5 Increasing Network Attack Surface
6 Passive Reconnaissance
7 Google Hacking
8 Subdomain Enumeration with Google Hacking
9 Reconnaissance Tools (Dmitry & Goofile)
10 Network Enumeration with Maltego
11 Layer 2 Discovery
12 Layer 3 Discovery
13 Host Discovery with nmap
14 Network Discovery with Scapy
15 Fingerprinting Operating Systems
16 Scanning with nmap
17 Scanning with Zenmap
18 Nmap Scripting
19 Zombie Scanning
20 Service Identification
21 Metasploit Auxilliary Scans
22 Installing Nessus
23 Nessus Scanning
24 Nessus Policies
25 Nessus Result Analysis
26 Metasploit Framework
27 Meterpreter Basics
28 Meterpreter – Advanced Exploitation
29 Installing Metasploit Pro
30 Exploitation with Metasploit Pro
31 Exploit Database
32 Social Engineering Toolkit – Credential Harvester
33 Burp Suite Intruder
34 Web Application Exploitation
35 Maintaining Access
36 Ettercap
37 Hash Identifier – Find-My-Hash
38 Hydra
39 John the Ripper
40 Johnny – xHydra

Penetration Testing for Highly-Secured Environments
41 What Is Advanced Penetration Testing-
42 Installing VirtualBox
43 Installing BackTrack 5 R3
44 Installing Metasploitable
45 Set up BackTrack 5 R3
46 What Is Footprinting-
47 Using Nslookup and Dig
48 Using Tracert and Traceroute
49 Using Paterva Maltego
50 Google Dorks and Social Engineering
51 What Is Enumeration-
52 Using Nmap and Zenmap
53 Using SNMPenu and SNMPwalk
54 Banner Grabbing with Netcat
55 Searching for Exploits
56 What Is Exploitation-
57 Installing the Nessus Vulnerability Scanner
58 Using the Nessus Vulnerability Scanner-Part 1
59 Installing and Updating the Metasploit Framework
60 Using the Metasploit Framework
61 How Do Hackers Break into a Local System-
62 Breaking into Windows 7-Part 1
63 Breaking into Windows 7-Part 2
64 Breaking into Windows 7-Part 3
65 Breaking into Windows 7-Part 4
66 How Do Hackers Break into a Remote System-
67 Using the Social Engineering Toolkit
68 Using the Nessus Vulnerability Scanner-Part 2
69 Exploiting Windows 7
70 Exploiting Metasploitable
71 Evading Web Filters, Firewalls, and IDSes
72 Bypassing Web Filters-Part 1
73 Bypassing Web Filters-Part 2
74 Stealth Scanning-Part 1
75 Stealth Scanning-Part 2
76 Why Is It So Important to Write a Report-
77 What Should Be In the Report-
78 Writing a Report
79 Turning In the Report
80 Final Statement by the Author

Kali Linux Web App Testing
81 Course Overview
82 Taking the First Steps
83 Using Kali Linux
84 Basic SQL Injection
85 sqlmap Part 1
86 sqlmap Part 2
87 Types of Cross-site Scripting XSS
88 Working with XSSER
89 Filtering and Validation
90 Local and Remote File Inclusion
91 Fimap
92 Directory Traversal
93 Hash Brute-forcing
94 Hashcat
95 Form Brute-forcing
96 Introduction to Vulnerability Scanners
97 Open Redirects and Open Proxies
98 Remote Command Execution RCE
99 Information Disclosure
100 Tampering Data in Packets
101 What Is CSRF-
102 CSRF Tester Tool
103 Tokens and the Same-origin Policy
104 OWASP ZAP
105 Two-factor Authentication
106 Weak Passwords and Phishing
107 Clickjacking
108 Wrapping Up

part 1 files 1-30
part 2 files 31-56
part 3 files 57-82
part 4 files 83-108