Video description
Do you want to become a pro with the tools that Kali Linux offers? Perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen testing tools fancied by hackers around the globe.
This course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practicals. You will learn sniffing and spoofing attacks. You will also learn wireless hacking along with exploitation and post-exploitation techniques. This will train you to exploit various systems to carry out several powerful attacks and enable you to write reports post penetration testing.
After completion of this course, you will be a pro in using major tools in Kali Linux and perform penetration testing.
Table of Contents
Chapter 1: Sniffing and Spoofing
Course Overview
About Sniffing and Spoofing
Using Mac Changer Tool
Using Wireshark Tool
Using Ettercap Tool
Using netsniff-ng Tool
Using MITMProxy and Driftnet
Chapter 2: Social Engineering Attacks
About Social Engineering Attacks
Using Maltego Tool
Trojan Creation Using SET
Phishing Using SET
Using BeEF
Chapter 3: Wireless Attacks
About Wireless Attack
Monitor Mode
Using Fern Tool for WEP Attacks
Using Crunch Tool
Using Fern Tool for WPA2 Attacks
Chapter 4: Forensics Tools
About Forensics
Using FTK Imager Tool
Using Guymager Tool
Using Autopsy Tool
Using Bulk Extractor Tool
Using Hashdeep Tool
Memory Analysis Using Volatility
Chapter 5: Exploitation
Metasploit Introduction
Windows 10 Exploitation Using Trojan
Antivirus Bypass Frameworks
Windows 10 Defender Bypass
Windows 10 Antivirus Bypass
Chapter 6: Post Exploitation
About Post Exploitation
Access Meterpreter Session
Keylogger Attack
Windows 10 Privilege Escalation
Stealing Windows 10 Passwords
Chapter 7: Reporting Tools
Using Cutycapt Tool
Using Pipal Tool
Using Dradis Tool
Using Magictree Tool
Using Recordmydesktop Tool