CoursesLinux

Introduction to Kali Linux

Introduction to Kali Linux

Miscellaneous
MP4 | Video: AVC 1280×720 | Audio: AAC 48KHz 2ch | Duration: 2h 20m | 460 MB

Genre: eLearning | Language: English

Kali Linux is a flavor of Linux targeted at digital forensics experts and penetration (pen) testers. It includes over 400 pen-testing programs, and it is the primary tool used by ethical hackers. Using Kali Linux, certified ethical hackers can test networks on their organizations’ behalves, to see if they’re vulnerable to outside attacks.

This course will give prospective ethical hackers a short overview of the tools in Kali Linux. Cyber security expert Malcolm Shore shows how to set up a virtual environment for testing, configure Kali Linux, and install tool-sets for information gathering, vulnerability assessment, password and hash cracking, and target exploitation.

Because businesses are connected, they are also exposed. Vulnerability testing helps organizations limit that exposure. This course will help you explore the careers, techniques, and tools behind ethical hacking—one of the most competitive and sought-after IT security skills.

Topics include:

  1. Overview of Metaploit, Maltego, and WiFi
  2. Setting up a virtual lab with Oracle VM
  3. Installing virtual machines and appliances
  4. Exploring the Kali Linux applications
  5. Gathering information with DMitry and DNSenum
  6. Conducting a vulnerability assessment
  7. Installing OpenVAS and Vega
  8. Testing passwords
  9. Exploiting targets

 

Click on the Button To Download The Torrent

===========================================================================

Download VPN To Hide Your Activity Online

Related Articles

One Comment

Leave a Reply

Back to top button