Tags
Language
Tags
June 2025
Su Mo Tu We Th Fr Sa
1 2 3 4 5 6 7
8 9 10 11 12 13 14
15 16 17 18 19 20 21
22 23 24 25 26 27 28
29 30 1 2 3 4 5
    Attention❗ To save your time, in order to download anything on this site, you must be registered 👉 HERE. If you do not have a registration yet, it is better to do it right away. ✌

    ( • )( • ) ( ͡⚆ ͜ʖ ͡⚆ ) (‿ˠ‿)
    SpicyMags.xyz

    Kali Linux: Pentesting With Kali Linux: 2-In-1

    Posted By: ELK1nG
    Kali Linux: Pentesting With Kali Linux: 2-In-1

    Kali Linux: Pentesting With Kali Linux: 2-In-1
    Last updated 8/2018
    MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
    Language: English | Size: 2.61 GB | Duration: 5h 34m

    Learn how to completely protect your network by pentesting using Kali Linux

    What you'll learn

    Get to brace with latest techniques and methods to defeat even the toughest threats

    Learn to build your own pentesting lab environment & practice advance techniques

    Explore a massive variety of stealing techniques to bypass variety of protections when penetration testing

    Learn to penetrate WEP security using tools such as Aircrack-ng, Wifite .py, and Nethunter

    Learn encryption-cracking skills and gain insights into methods used by top pentesters and ethical hackers

    Requirements

    Basic knowledge of networking is required.

    Description

    With advance hackers and threats always on the increase in our virtual world ,proficiency with pentesting is an absolute necessity for individuals & organization trying to secure their systems. With this[1] comprehensive 2-in-1 course you will get an complete [2] insight into penetration testing, it'll walk you through the pentesting environment and tools required to perform penetration testing, giving you an edge in knowing more about wireless security used in today's networks. Moreover it additionally helps you to gain knowledge on how penetration attack on wireless networks and protocols works. This course ensure that you be successful in any of the penetration tests that you perform by providing you test challenges at the end of the course.Contents and OverviewThis training program includes 2 complete courses, carefully chosen to give you the most comprehensive training possible.The first course, Getting Started with Pentesting, covers tools & techniques to increase your success in pentesting. It gives you detailed instruction in information gathering to perform attacks on target. Whether you are a beginner or an intermediate learner, this course will provide you skills required to be successful in creating & planning advanced penetration test.The second course, Wireless Penetration Testing for ethical Hackers, starts with serving to you to decide on right tools to perform penetration testings.You will additionally learn the way to carry out wireless penetration attacks against wireless networks and their protocols so as to create strong and sturdy security systems using the foremost popular tools in the penetration testing community.By the end of the Learning Path, you will get hands-on how to set up complete wireless penetration testing lab! And would be able to carry out wireless network reconnaissance,sniffing, etc. About the Authors:Tajinder Kalsi has more than nine years working experience in IT field, tajinder has conducted seminars in engineering colleges all across india, on topics such as information security, android application development, website development, and cloud computing. He has worked in more than 120 colleges with over 10,000 students. In his spare time, he has also worked as a technical reviewer for Packt and has reviewed the following books Web application penetration testing with kalI Linux and mastering kali Linux for advanced penetration testing. He is best described as dedicated, devoted, and determined and a person who strongly believes in making his dreams come true. He defines himself as a tireless worker, who loves to laugh and make others laugh.Jason Dion, CISSP No. 349867, is an adjunct instructor at liberty university’s college of engineering and computational science and anne arundel community college’s department of computing technologies with multiple information technology professional certifications, including certified information systems security professional (CISSP), certified ethical hacker (CEH), certified network defense architect (CNDA), digital forensic examiner (DFE), digital media collector (DMC), security+, network+, a+, and information technology infrastructure library v3. With networking experience dating back to 1992, Jason has been a network engineer, deputy director of a network operations center, and an information systems officer for large organizations around the globe.

    Overview

    Section 1: Getting started with pentesting

    Lecture 1 The Course Overview

    Lecture 2 Installing Kali Virtual Machine

    Lecture 3 Setting Up Metasploitable2

    Lecture 4 Setting up Kali Virtual Machine

    Lecture 5 Setting up Third Party Tools on Kali

    Lecture 6 Penetration Testing Classification

    Lecture 7 Pentesting Methodology

    Lecture 8 Gathering the Client Requirements

    Lecture 9 Target Scoping

    Lecture 10 Walkthrough of Kali

    Lecture 11 Using Nmap

    Lecture 12 Introduction to the Metasploit Framework

    Lecture 13 Wireshark Basics

    Lecture 14 A Burpsuite Walkthrough – Basics

    Lecture 15 Types of Reconnaissance – Active and Passive

    Lecture 16 Using NsLookup

    Lecture 17 Using Traceroute/Tracert

    Lecture 18 Gathering Open Web Information

    Lecture 19 Scanning Using Nmap

    Lecture 20 Detailed Walkthrough - Nmap

    Lecture 21 Nmap Scripting Engine (NSE)

    Lecture 22 Scan Types – Nmap

    Lecture 23 Exporting Nmap Scan Output

    Lecture 24 Introduction to Zenmap – Graphical Nmap

    Lecture 25 Banner Grabbing with Netcat

    Section 2: Wireless penetration testing for Ethical Hackers

    Lecture 26 The Course Overview

    Lecture 27 Installing Kali Linux in VirtualBox

    Lecture 28 Installing NetHunter on Android

    Lecture 29 Wireless Networks

    Lecture 30 Concealing and Changing Your MAC Address

    Lecture 31 Scanning the Airwaves

    Lecture 32 Promiscuous Mode

    Lecture 33 Hunting for Networks

    Lecture 34 Information Gathering with Airodump-ng

    Lecture 35 WEP Security

    Lecture 36 Setting Up the WEP Access Point

    Lecture 37 Cracking WEP Using Aircrack-ng

    Lecture 38 Cracking WEP Using Wifite.py

    Lecture 39 Cracking WEP Using NetHunter

    Lecture 40 WPA/WPA2 Security

    Lecture 41 Brute Force Versus Dictionary Attacks

    Lecture 42 Setting Up the WPA2 Access Point

    Lecture 43 Cracking WPA2 Using Aircrack-ng

    Lecture 44 Cracking WPA2 Using Wifitie.py

    Lecture 45 Cracking WPA2 Using NetHunter

    Lecture 46 WiFi Protected Setup (WPS)

    Lecture 47 Setting Up WPS

    Lecture 48 Attacking WPS Using Wash, Reaver, and Bully

    Lecture 49 Attacking WPS Using NetHunter

    Lecture 50 Conclusion

    This learning path is for ethical hackers, security analyst, penetration testers from beginners to advanced learners who would love to improve their skills in securing their networks by performing penetration testing. This learning path is also for users fascinated about finding security vulnerabilities in wireless standard protocols such as WEP, WAP.