Kalipentest Course

Ethical Hacking with KALI LINUX

Last updated 2022-01-10 | 4.5

- Learn simplified ethical hacking techniques from scratch
- Perform an actual Mobile attack
- Master 2 smart techniques to crack into wireless networks

What you'll learn

Learn simplified ethical hacking techniques from scratch
Perform an actual Mobile attack
Master 2 smart techniques to crack into wireless networks
Learn more than 9 ways to perform LAN attacks
Learn Linux basics
Learn 10+ web application attacks
Learn more than 5 proven methods of Social Engineering attacks
Obtain 20+ skills any penetration tester needs to succeed
Make better decisions on how to protect your applications and network
Upgrade your information security skills for a new job or career change
Learn how to write a professional penetration testing report
Course is constantly being updated
so the knowledge you will acquire will always be applicable

* Requirements

* Intermediate computer knowledge
* Fair knowledge of Windows systems
* Networking basics
* Programming basics
* Web applications basics
* Mobile applications basics
* General idea about information security

Description

  • Learn simplified ethical hacking techniques from scratch
  • Perform an actual Mobile attack
  • Master 2 smart techniques to crack into wireless networks
  • Learn more than 9 ways to perform LAN attacks
  • Learn Linux basics
  • Learn 10+ web application attacks
  • Learn more than 5 proven methods of Social Engineering attacks
  • Obtain 20+ skills any penetration tester needs to succeed
  • Make better decisions on how to protect your applications and network
  • Upgrade your information security skills for a new job or career change
  • Learn how to write a professional penetration testing report
  • Course is constantly being updated, so the knowledge you will acquire will always be applicable

Course content

15 sections • 84 lectures

The Undeniable Power of Ethical Hacking Preview 02:09

Why KALI Preview 01:41

Different Installation Methods Preview 00:36

Install KALI Preview 04:13

(For new KALI releases username is kali, password is kali).

If you wish to revert back to Bash instead of ZSH, please do: chsh -s /bin/bash)


Color Coding for Root User Preview 00:58

If you wish to revert back to Bash instead of ZSH, please do: chsh -s /bin/bash)

Install Windows (Victim's Machine) Preview 01:42

Master KALI Desktop Environment Preview 02:01

Color Coding Preview 01:32

Get Started with Linux Commands Preview 08:24

Explore Main Services and Programs Preview 05:10

If you wish to revert back to Bash instead of ZSH, please do: chsh -s /bin/bash)

Wireshark Simplified Preview 06:17

How Does Port Scanning Work Preview 03:59

Introducing NMAP Preview 02:56

Understand NETBIOS and SMB Attacks Preview 02:32

NMAP and ZENMAP Simplified Preview 09:55

Execute Man-in-the-Middle Attacks Preview 08:35

Perform a DNS Spoofing Attack Preview 05:20

Identify a DNS Zone Transfer Vulnerability Preview 03:42

Plan DOS and DDOS Attacks Preview 02:21

All-in-one Metasploit Framework Preview 09:37

Transfer the Payload to a Windows Machine Preview 02:21

Create Your First Trojan and Infiltrate a Target Preview 08:11

Explore The Powerful Armitage Tool Preview 08:07

Hide a Payload in a JPEG Image Preview 03:05

Introduction Preview 07:10

WEP Cracking Preview 01:25

WPA and WPA2 Cracking Preview 06:20

WPS Cracking Preview 04:01

Tips to Improve Your Wireless Network Security Preview 00:49

Web Applications Security Overview Preview 02:27

Web Applications Attack Surface Preview 05:59

Metasploitable VM Preview 02:33

Injection Vulnerabilities Preview 03:12

Broken Authentication Vulnerabilities Preview 03:35

Sensitive Data Exposure Vulnerabilities Preview 01:56

XML External Entities (XXE) Vulnerabilities Preview 01:20

Broken Access Control Vulnerabilities Preview 01:07

Security Misconfiguration Vulnerabilities Preview 01:31

Cross-Site Scripting (XSS) Vulnerabilities Preview 05:27

Insecure Deserialization Vulnerabilities Preview 00:41

Using Components with Known Vulnerabilities Preview 00:48

Insufficient Logging & Monitoring Vulnerabilities Preview 01:48

Additional Risks to Consider Preview 01:16

Discover Vulnerabilities in Websites Preview 07:56

Control Database Server with SQLMap Preview 08:25

Easily Hack a WordPress Site Preview 06:53

Intercept, Analyze, and Replay Web Traffic Preview 07:39

Various Password Attacks Preview 03:35

Hashing in a Nutshell Preview 05:33

Execute an Offline Password Attack on Linux Preview 06:15

Execute an Offline Password Attack on Windows Preview 05:54

Run an Online Password Attack on Linux Preview 03:23

Run an Online Password Attack on a Router Preview 01:57

Crack Passwords with Rainbow Tables Preview 04:19

Design Effective Wordlists Preview 10:08

Password Management Tips Preview 01:51

Attack Vectors Preview 03:56

Open-source Intelligence (OSINT) Preview 01:31

Google Dorks Live Examples Preview 06:26

Track and Spoof Emails Easily Preview 03:23

Collect and Visualize Data with Maltego Preview 04:47

Execute a Phishing Attack Preview 04:49

Hack Facebook, Twitter, and Gmail Accounts Preview 06:51

Mobile Attack Surface Preview 03:58

Decrypt SSL Session Preview 11:52

Reverse Engineer an Android Application Preview 07:07

Hack an Android Phone and Download its Contacts Preview 06:50

Post-Exploitation Terminologies Preview 03:41

Backdoor Tools Explained Preview 04:06

Netcat Simplified Preview 10:44

Install a Backdoor Preview 06:13

Deface a Website in Few Seconds Preview 04:13

Create a Simple Ransomware Preview 03:10

Understand Hidden Tear Ransomware Preview 09:09

Bypass Firewalls by Tunneling Data and Commands over DNS Preview 06:09

Publish Your Weapons Online Preview 03:19

Stay Anonymous Online Preview 03:53

Setup a Stealthy Command and Control Center Online Preview 06:01

Create a WiFi Jammer Preview 09:57

Create a $3 Rubber Ducky Key-logger Preview 10:08

Enjoy creating the Rubber Ducky. After that you can find extra resources and cheat sheets in the resources of this lecture. I hope you enjoyed my course.