Kali Linux, Ethical Hacking and Pen Testing for Beginners

Kali Linux, Ethical Hacking and Pen Testing for Beginners

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 4.5 Hours | 1.16 GB

Learn what it takes to become an Ethical Hacker. Discover the world of Ethical Hacking and Penetration Testing.

At the beginning of this course you will get a breakdown of the world of ethical hacking. If you ever wondered what ethical hacking is or what an ethical hacker does, this is for you. This section will be covered by a certified ethical hacker (CEH) and trainer who has 20 years of experience in the world of information security

Next we will go into Kali Linux which is the ethical hacker’s OS for all things hacking. We will show you how to install Kali using VMWare. We will show you some important configuration settings that you should be aware of and go over some of the top tools in Kali. We will end with a demo on how to crack Wi-Fi passwords on a WEP network.

The last section will dive into penetration testing and specifically the methodologies professional penetration testing teams take to protect businesses.

Table of Contents

Introduction to Ethical Hacking and Security Industry Terminology
1 Course Intro
2 OSI Model and CIA
3 Spoofing and Hijacking
4 Cross Site Scripting Cross Site Request Forgery
5 SQL Injection
6 Wireless Network Security
7 Common Malware

Kali 101
8 About Kali and use cases
9 Installing and configuring Kali on a VMware Virtual Machine
10 Configuring the network adapter
11 Booting Kali for the first time
12 Basic commands with Kali and VMware
13 Basic Kali Configuration
14 Configuring your network
15 Requesting and Configuring IP Addresses
16 Managing services in Kali
17 Managing Apache in Kali
18 Managing SSH in Kali
19 Managing MySQL in Kali
20 Vulnerability Analysis Tools Overview
21 Tools Overview
22 Information Gathering Tools Overview
23 Maltego
24 Web Applications Tools Overview
25 Burp Suite
26 Password Attacks Tools Overview
27 Ophcrack
28 Armitage
29 Cracking Wi-Fi Passwords on a WEP Network
30 Top 10 Security Tools Overview

Penetration Testing Methodologies
31 Penetration Testing
32 Pen-Testing Techniques
33 Scope of Pen-Testing
34 Types of Pen-Testing and its Strategies Part 1
35 Types of Pen-Testing and its Strategies Part 2
36 Types of Pen-Testing and its Strategies Part 3
37 Types of Pen-Testing and its Strategies Part 4

BONUS Labs on Source Code Fuzzing Infecting MySQL logs and more
38 Injecting MySQL Logs
39 Threat Actor Attribution
40 Understanding Heap Overflow Protection
41 Source Code Fuzzing Lab Crash Analysis using American Fuzzy Lop
42 Intercepting Process Injection on Suspended Threads
43 Bonus Lecture Get access to all our cybersecurity courses with a deep discount.html