In this Introduction to Penetration Testing training course, expert author Ric Messier will teach you how to find and analyze vulnerabilities in systems and networks with Kali Linux. This course is designed for the absolute beginner, meaning no penetration testing experience is required.
You will start by learning about reconnaissance, including DNS, using job sites, social networking investigation, and using Wireshark filters. From there, …
Introduction to Penetration Testing
Video description
In this Introduction to Penetration Testing training course, expert author Ric Messier will teach you how to find and analyze vulnerabilities in systems and networks with Kali Linux. This course is designed for the absolute beginner, meaning no penetration testing experience is required.
You will start by learning about reconnaissance, including DNS, using job sites, social networking investigation, and using Wireshark filters. From there, Ric will teach you about scanning and vulnerability analysis, including setting up and starting an OpenVAS scan, ExploitDB, and vulnerability research using CVEs. This video tutorial also covers Metasploit, including adding hosts to the database, using Metasploit for scans, and exploits with Metasploit. Finally, you will learn about website testing.
Once you have completed this computer based training course, you will have learned how to find and analyze vulnerabilities in systems and networks with Kali Linux.
DNS Reconnaissance Using DNSRecon And DSNWalk
00:03:35
Determining Firewall Rules Using Firewalk
00:02:53
Using TheHarvester To Gather Information
00:02:12
Wireshark
00:04:14
Scanning
nmap
00:03:37
SYN Scanning
00:03:53
OS Identification
00:04:25
UDP Scanning
00:03:06
FIN Scanning
00:03:31
Idle Scanning
00:03:36
nmap Scripting
00:04:34
Writing nmap Scripts
00:04:52
Using Telnet To Perform Port Analysis
00:03:17
Netcat
00:02:24
Fast Scanning – Massscan
00:04:29
Massscan For Heartbleed
00:02:59
More Fast Scanning – ZMap
00:04:22
Evasion Using Fragroute
00:03:12
Custom Packet Creation Using hping3
00:04:45
Vulnerability Analysis
Setting Up OpenVAS
00:03:06
Starting An OpenVAS Scan
00:03:48
Generating OpenVAS Report
00:04:49
Nessus
00:02:47
Starting Nessus Scan
00:03:01
Reporting From Nessus
00:03:45
Nexpose
00:02:40
Starting Nexpose Scan
00:03:44
Reporting From Nexpose
00:04:04
ExploitDBv
00:03:56
Vulnerability Research Using CVEs
00:04:18
Bugtraq
00:03:00
Metasploit
Intro To Metasploit
00:03:22
Workspaces
00:02:26
Adding Hosts To The Database
00:03:35
Importing Vulnerability Scans
00:02:27
Searching Exploits
00:03:40
Using Metasploit For Scans
00:04:50
Exploits With Metasploit
00:03:47
Payloads
00:03:37
Armitage
00:03:22
Social Engineering Toolkit
00:03:55
Scripting Metasploit
00:04:20
Web Site Testing
w3af
00:03:20
Locating Hidden Information With w3af
00:03:08
Brute Force Attacks With Burp Intruder
00:04:10
Scanning With OWASP ZAP
00:03:27
Fuzzing With ZAP
00:03:09
Passive Scanning With Ratproxy
00:02:46
Spike Proxy
00:02:59
SSLScan For Weak Ciphers
00:03:21
Man In The Middle With SSLStrip
00:03:33
Using Skipfish
00:03:35
Wrapping Up
What We Covered
00:03:15
Next Steps
00:02:59
Conclusion
00:00:32
Start your Free Trial Self paced Go to the Course We have partnered with providers to bring you collection of courses, When you buy through links on our site, we may earn an affiliate commission from provider.
This site uses cookies. By continuing to use this website, you agree to their use.I Accept