Mohamed Atef – Ethical Hacking using Kali Linux from A to Z Course

-72%

Mohamed Atef – Ethical Hacking using Kali Linux from A to Z Course

Mohamed Atef - Ethical Hacking using Kali Linux from A to Z Course

Mohamed Atef – Ethical Hacking using Kali Linux from A to Z Course

$42.00

In stock

$42.00

The course designed for anyone who want to learn Ethical Hacking from scratch using Kali Linux and moving to the world of professional penetration testing.

Purchase this product now and earn 42 Points!
10 Points = $1

Description

Mohamed Atef – Ethical Hacking using Kali Linux from A to Z Course

Mohamed Atef - Ethical Hacking using Kali Linux from A to Z Course

The course designed for anyone who want to learn Ethical Hacking from scratch using Kali Linux and moving to the world of professional penetration testing.
The course introduces students to the latest ethical hacking tools and techniques, including a teasing lab for practicing different attacks. Students will simulates a full penetration test from A to Z.
Ethical Hacking using Kali from A to Z is a realistic security course, . This advanced penetration testing course requires practice, testing, and the ability to want to learn in a manner that will grow your career in the information security field.
Enrolled students will receive every month a virtual machine or remote lab access or a link to a local web application as a challenge and will be requested to try to hack it, this will keep them involve in Ethical Hacking until they reach a stage where they can do that in a real environment.
Materials and extra resources
How to get access to the students portal (3:28)
Introduction
Kali Linux Course Introduction (11:31)
Setup Your Lab
Build your lab (3:58)
Setting up your virtual lab (14:30)
Setting up your workspace (3:39)
Getting Comfortable with Kali Linux
Penetration Testing Phases (4:51)
Kali Linux (8:18)
Finding Your Way Around Kali (4:41)
Update-Upgrade-Kali-linux (3:38)
Find, Locate (6:35)
Managing Kali Linux Services
HTTP Service (3:59)
SSH Service (3:30)
Essential Tools
Netcat (7:55)
Grabing the baneer (2:19)
Transfering Files using Netcat (4:55)
Remote Adminitration using Netcat (2:42)
WireShark (4:41)
Analysis WireShark traffic in a simple way (5:51)
Another WireShark Example (4:10)
Passive Information Gathering
Gather Passive Information (5:35)
Easy Way to get crtical information (5:54)
Passive Information 1 (11:28)
Gathering Personal Information (7:34)
Maltego (1:48)
Using Maltego (8:09)
Related Entities in Maltego (3:47)
More Maltego (6:01)
Google Hacking (6:54)
Google Search Operator (4:15)
Active Information Gathering
NMAP (10:15)
Sweeping the network (4:10)
Get more details about the victim (7:11)
NMAP NSE Scripts (1:35)
Zenmap (5:39)
SMB Enumeration (6:14)
SMB Null Session (6:48)
DNS Enumeration (2:22)
DNS Zone Transfer (6:14)
Enum4Linux (3:01)
Password Attacks
Password attack (5:59)
XHydra (7:28)
SSH Cracking (3:24)
Ncrack (8:40)
Ncrack Different OS (4:02)
Use The right Wordlist (4:28)
Crunch (5:59)
The Most amazing and effective Wordlist (6:18)
Final Word about Password attack (2:21)
Web Application Attacks
SQL Injection Introduction (2:23)
What is SQL Injection (9:48)
Setup your web application lab (9:50)
Is The site infected with SQLI (4:42)
The Amazing SQLMAP (10:22)
Live Example (6:59)
Network Attacks
Introduction to Network Attacks (9:28)
Enable Routing (3:32)
MITM attack using ettercap (8:08)
Start Xplico (1:41)
Ettercap and Xplico attack (9:29)
WireShark and Xplico (10:00)
DNS Spoofing (10:56)
DNS Spoofing attack (10:02)
Social Engineering
Social Engineering Introduction (5:11)
Spoofed Email (7:07)
Social Engineering Toolkit (5:03)
Fixing Set (5:08)
Credential Harvest (11:10)
Another-SET-Attack-1 (8:12)
Another-SET-Attack-2 (5:38)
Meterpreter Sessions (6:57)
Working with Exploit
Working with exploit (4:31)
Metasploit (7:29)
Using Meterpreter session (3:23)
Armitage (2:44)
Fixing armitage (4:38)
Armitage in Action (7:43)
Different Armitage usage (9:52)
Armitage Example 2 (7:33)
Network Penetration using Armitage (2:14)
Remote attacks
Port Forwarding (9:24)
Hacking Remotely Deonstration (11:39)
Get Mohamed Atef – Ethical Hacking using Kali Linux from A to Z Course download

Reviews

There are no reviews yet.


Be the first to review “Mohamed Atef – Ethical Hacking using Kali Linux from A to Z Course”