Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Ethical Hacking Using Kali Linux From A To Z

Posted By: ELK1nG
Ethical Hacking Using Kali Linux From A To Z

Ethical Hacking Using Kali Linux From A To Z
Published 7/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 4.84 GB | Duration: 8h 16m

Learn Hacking using Kali from Scratch

What you'll learn

Information Security Professionals seeking to expand their skills.

IT Professionals responsible for network and system security.

Computer Science Students wanting a deeper understanding of information security.

Aspiring Ethical Hackers or Penetration Testers developing necessary skills.

Tech Enthusiasts curious about ethical hacking and related technologies.

Requirements

This course requires no prerequisites other than basic computer literacy and a strong interest in ethical hacking.

Description

Welcome to the comprehensive course "Hacking Using Kali Linux from A to Z." This program is designed for learners who are interested in ethical hacking and network security and wish to familiarize themselves with the world of cybersecurity using Kali Linux.This course starts from scratch, introducing you to the concept of hacking and how Kali Linux, a powerful tool for hackers (ethical ones), plays a crucial role. After a brief introduction, we start by guiding you on setting up your own virtual lab and workspace, which will act as your personal sandbox for practicing the concepts you'll learn.After setting up the workspace, we introduce you to the Kali Linux interface, exploring its functions, services, and integral tools. Here, we cover Penetration Testing Phases, ways to update and upgrade Kali Linux, and basic command-line functions. Further, we dig into managing Kali Linux Services such as HTTP and SSH.Next, we will dive into various essential tools used in hacking, like Netcat and Wireshark, and their functionalities. You will learn how to transfer files, perform remote administration, analyze network traffic, and explore multiple real-life examples.The course will then guide you through the methods of Passive and Active Information Gathering. You'll learn to use tools like NMAP, Zenmap, and Enum4Linux for network scanning and enumeration, and Google hacking for information gathering.In the password attacks section, you will understand the intricacies of password cracking using tools like XHydra and Ncrack, along with creating effective wordlists using Crunch.The subsequent parts of the course will focus on Web Application Attacks and Network Attacks. You'll get to learn about SQL Injection, DNS Spoofing, enabling routing, and using tools like SQLMAP and Ettercap.In the Social Engineering section, we introduce you to the human aspect of cybersecurity, where you will learn how to craft spoofed emails, use the Social Engineering Toolkit (SET), and manage Meterpreter sessions.Towards the end, we delve deeper into working with exploits using tools like Metasploit and Armitage. Here, we explain how to penetrate networks, manage sessions, and fix common issues in these tools.Finally, we discuss remote attacks and port forwarding, where you'll gain practical knowledge about hacking remote systems.This course is designed to give you a hands-on approach to ethical hacking. By the end of this course, you will have a solid understanding of Kali Linux, its tools, and methods used by ethical hackers to protect networks from threats. Embrace the world of ethical hacking with this course and step up your cybersecurity game.Please note: This course is purely educational and should not be misused for any illegal activities.

Overview

Section 1: Introduction

Lecture 1 Course Introduction

Section 2: Setup Your Lab

Lecture 2 Build your lab

Lecture 3 Setting up your virtual lab

Lecture 4 Setting up your workspace

Section 3: Getting Comfortable with Kali Linux

Lecture 5 Penetration Testing Phases

Lecture 6 Kali Linux

Lecture 7 Finding Your Way Around Kali

Lecture 8 Update-Upgrade-Kali-linux

Lecture 9 Find, Locate

Section 4: Managing Kali Linux Services

Lecture 10 HTTP Service

Lecture 11 SSH Service

Section 5: Essential Tools

Lecture 12 Netcat

Lecture 13 Grabbing the banner

Lecture 14 Transferring Files using Netcat

Lecture 15 Remote Administration using Netcat

Lecture 16 WireShark

Lecture 17 Analysis WireShark traffic in a simple way

Lecture 18 Another WireShark Example

Section 6: Passive Information Gathering

Lecture 19 Gather Passive Information

Lecture 20 Easy way to get critical information

Lecture 21 Passive Information 1

Lecture 22 Gathering Personal Information

Lecture 23 Maltego

Lecture 24 Using Maltego

Lecture 25 Related Entities in Maltego

Lecture 26 More Maltego

Lecture 27 Google Hacking

Lecture 28 Google Search Operator

Section 7: Active Information Gathering

Lecture 29 NMAP

Lecture 30 Sweeping the network

Lecture 31 Get more details about the victim

Lecture 32 NMAP NSE Scripts

Lecture 33 Zenmap

Lecture 34 SMB Enumeration

Lecture 35 SMB Null Session

Lecture 36 DNS Enumeration

Lecture 37 DNS Zone Transfer

Lecture 38 Enum4Linux

Section 8: Password Attacks

Lecture 39 Password attack

Lecture 40 XHydra

Lecture 41 SSH Cracking

Lecture 42 Ncrack

Lecture 43 Ncrack Different OS

Lecture 44 Use The right Wordlist

Lecture 45 Crunch

Lecture 46 The Most amazing and effective Wordlist

Lecture 47 Final Word about Password attack

Section 9: Web Application Attacks

Lecture 48 SQL Injection Introduction

Lecture 49 What is SQL Injection

Lecture 50 Setup your web application lab

Lecture 51 Is The site infected with SQLI

Lecture 52 The Amazing SQLMAP

Lecture 53 Live Example

Section 10: Network Attacks

Lecture 54 Introduction to Network Attacks

Lecture 55 Enable Routing

Lecture 56 MITM Attack Using Ettercap

Lecture 57 Start Xplico

Lecture 58 Ettercap and Xplico attack

Lecture 59 WireShark and Xplico

Lecture 60 DNS Spoofing

Lecture 61 DNS Spoofing attack

Section 11: Social Engineering

Lecture 62 Social Engineering Introduction

Lecture 63 Spoofed Email

Lecture 64 Social Engineering Toolkit

Lecture 65 Fixing Set

Lecture 66 Credential Harvest

Lecture 67 Another-SET-Attack-1

Lecture 68 Another-SET-Attack-2

Lecture 69 Meterpreter Sessions

Section 12: Working with Exploit

Lecture 70 Working with exploit

Lecture 71 Metasploit

Lecture 72 Using Meterpreter session

Lecture 73 Armitage

Lecture 74 Fixing armitage

Lecture 75 Armitage in Action

Lecture 76 Different Armitage usage

Lecture 77 Armitage Example 2

Lecture 78 Network Penetration using Armitage

Section 13: Remote Attacks

Lecture 79 Port Forwarding

Lecture 80 Hacking Remotely Demonstration

Section 14: Course Materials

Lecture 81 Kali Linux Lab

Lecture 82 How to setup your virtual lab

Anyone interested in learning how to protect systems and networks from cyber threats.