Skip to content
Play overlay
Preview this course

Penetration Testing with KALI and More: All You Need to Know

Your ultimate guide to learning penetration testing in Kali Linux


Xploit academy

Summary

Price
£19.99 inc VAT
Study method
Online, On Demand What's this?
Duration
6.2 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed courses certificate of completion - Free

3 students purchased this course

Add to basket or enquire

Overview

Welcome to this comprehensive course on penetration testing with KALI. The course examines the various penetration testing concepts and techniques employed in a modern ubiquitous computing world, and will take you from a beginner to a more advanced level. We will discuss various topics ranging from traditional to many modern ones, such as Networking security, Linux security, Web Applications structure and security, Mobile Applications architecture and security, Hardware security, and the hot topic of IoT security. At the end of the course, I will show you some real attacks. The course is constantly being updated, so the knowledge you will acquire will always be applicable.

WAIT! THERE IS MORE

You can as well enjoy the JUICY BONUS section at the end of the course, which shows you how to setup useful portable Pentest Hardware Tools that you can employ in your attacks. The course comes with a complete Github repository containing all the scripts and commands used.

I have put my 15 years of experience into this course by trying to answer many of the questions I had during my journey of learning. I have as well took the feedback and input of many of my students, peers, and professional figures.

I will be happy to answer all your inquiries and connect with you.

Hack Ethically !

Certificates

Reed courses certificate of completion

Digital certificate - Included

Will be downloadable when all lectures have been completed

Curriculum

14
sections
70
lectures
6h 13m
total
    • 2: Why KALI Linux 01:41
    • 3: Different Installation Methods 00:36
    • 4: Install Kali Linux 04:14
    • 5: Color Coding Root User 00:59
    • 6: Installing Windows (Victim's Machine) 01:43
    • 7: Understand Color Coding 01:32
    • 8: Get Started with Linux Commands 08:24
    • 9: Explore Main Services and Programs 05:11
    • 10: Threat Modeling 05:33
    • 11: Penetration Testing Cycle 03:54
    • 12: Wireshark Simplified 06:17
    • 13: How Does Port Scanning Work 03:59
    • 14: Introducing NMAP 02:57
    • 15: Understand NETBIOS and SMB Attacks 02:33
    • 16: NMAP and ZENMAP Simplified 09:56
    • 17: Execute Man-in-the-Middle Attacks 08:35
    • 18: Perform a DNS Spoofing Attack 05:21
    • 19: Identify a DNS Zone Transfer Vulnerability 03:43
    • 20: Plan DOS and DDOS Attacks 02:21
    • 21: All-in-one Metasploit Framework 09:37
    • 22: Transfer the Payload to a Windows Machine 02:21
    • 23: Create Your First Trojan and Infiltrate a Target 08:11
    • 24: Explore The Powerful Armitage Tool 08:07
    • 25: Hide a Payload in a JPEG Image 03:05
    • 26: Modern Wireless Networks 07:11
    • 27: WEP Cracking 01:26
    • 28: WPA and WPA2 Cracking 06:21
    • 29: WPS Cracking 04:02
    • 30: Tips to Improve Your Wireless Network Security 00:50
    • 31: Web Applications Security Overview 02:27
    • 32: Web Applications Attack Surface 05:59
    • 33: Metasploitable VM 02:33
    • 34: Discover Vulnerabilities in Websites 07:56
    • 35: Control Database Server with SQLMap 08:26
    • 36: Easily Hack a WordPress Site 06:54
    • 37: Intercept, Analyze, and Replay Web Traffic 07:39
    • 38: Various Password Attacks 03:35
    • 39: Hashing in a Nutshell 05:33
    • 40: Execute an Offline Password Attack on Linux 06:16
    • 41: Execute an Offline Password Attack on Windows 05:54
    • 42: Run an Online Password Attack on Linux 03:23
    • 43: Run an Online Password Attack on a Router 01:57
    • 44: Crack Passwords with Rainbow Tables 04:19
    • 45: Design Effective Wordlists 10:08
    • 46: Password Management Tips 01:52
    • 47: SE Attack Vectors 03:57
    • 48: Open-source Intelligence (OSINT) 01:32
    • 49: Google Dorks Live Examples 06:27
    • 50: Collect and Visualize Data with Maltego 04:47
    • 51: Execute a Phishing Attack 04:49
    • 52: Hack Facebook, Twitter, and Gmail Accounts 06:52
    • 53: Mobile Attack Surface 03:59
    • 54: Decrypt SSL Session 11:53
    • 55: Reverse Engineer an Android Application 07:07
    • 56: Hack an Android Phone and Download its Contacts 06:50
    • 57: Post-Exploitation Terminologies 03:41
    • 58: Backdoor Tools Explained 04:06
    • 59: Netcat Simplified 10:45
    • 60: Install a Backdoor 06:13
    • 61: Deface a Website in Few Seconds 04:13
    • 62: Understand Hidden Tear Ransomware 09:09
    • 63: Bypass Firewalls by Tunneling Data and Commands over DNS 06:10
    • 64: Publish Your Weapons Online 03:20
    • 65: Stay Anonymous Online 03:54
    • 66: Setup a Stealthy CC 06:02
    • 67: Report Writing Techniques 12:41
    • 68: How Can Pentest.ws Help You 06:15
    • 69: Create a WiFi Jammer 09:58
    • 70: Create a $3 Rubber Ducky Key-logger 10:09

Course media

Description

The layout of the course is easy to walk-through, and the videos are made short and engaging. My purpose is to present you with case exposition and show you live demos, while utilizing a large set of KALI tools (Enumeration, Scanning, Exploitation, Persistence Access, Reporting and Social Engineering tools) in order to get you started quickly. The necessary resources and tools are posted for each sections of the course.

Before jumping into penetration testing, you will first learn how to set up your own lab and install the needed software to practice Penetration Testing along with me. All the attacks explained in this course are launched against real devices, and nothing is theoretical. The course will demonstrate how to fully control victims' devices such as servers, workstations, and mobile phones. The course can also be interesting to those looking for quick hacks such as controlling victim's camera, screen, mobile contacts, emails and SMS messages.

Who is this course for?

  • Anyone who wants to learn how to secure their systems from hacker
  • Anyone who wants to learn how hackers can attack their computer systems
  • Anyone looking to become a penetration tester (From zero to hacker)
  • Computer Science, Computer Security, and Computer Engineering Students

Requirements

  • Intermediate computer knowledge
  • Fair knowledge of Windows systems
  • Networking basics
  • Programming basics
  • Web applications basics
  • Mobile applications basics
  • General idea about information security

Career path

The course will help you in your red team career by enabling you to:

  • Assess security risks by adopting a standard Threat Modeling technique
  • Adopt a structured approach to perform Penetration Tests
  • Protect yourself and the organization you work at
  • Compile security findings and present them professionally to your clients
  • Make the world a safer place

Questions and answers


No questions or answers found containing ''.


Derek McAnally asked:

How many times can I view the course

Answer:

Hello Derek; As many times as you want. There is not limitation. Regards

This was helpful. Thank you for your feedback.

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Interest free credit agreements provided by Zopa Bank Limited trading as DivideBuy are not regulated by the Financial Conduct Authority and do not fall under the jurisdiction of the Financial Ombudsman Service. Zopa Bank Limited trading as DivideBuy is authorised by the Prudential Regulation Authority and regulated by the Financial Conduct Authority and the Prudential Regulation Authority, and entered on the Financial Services Register (800542). Zopa Bank Limited (10627575) is incorporated in England & Wales and has its registered office at: 1st Floor, Cottons Centre, Tooley Street, London, SE1 2QG. VAT Number 281765280. DivideBuy's trading address is First Floor, Brunswick Court, Brunswick Street, Newcastle-under-Lyme, ST5 1HH. © Zopa Bank Limited 2024. All rights reserved.