Companies Home Search Profile

Kali Linux for Advanced Pen Testing and Ethical Hacking

Focused View

Malcolm Shore

2:24:10

0 View
  • 01. Using Kali Linux as the basis for advanced penetration testing.mp4
    01:24
  • 02. What you should know.mp4
    00:58
  • 03. Disclaimer.mp4
    01:14
  • 04. Testing with Kali Linux.mp4
    04:45
  • 05. Understanding Kali deployments.mp4
    03:45
  • 06. Preparing your toolbox.mp4
    05:23
  • 07. Preparing to use exploits for testing.mp4
    08:17
  • 08. Managing the Kali menu.mp4
    04:17
  • 09. Using the LinkedIn Learning penetration testing lab.mp4
    03:42
  • 010. Introduction to shells.mp4
    03:36
  • 011. Exploring Kali webshells.mp4
    06:40
  • 012. Weeving a shell.mp4
    04:40
  • 013. Generating shellcode with msfvenom.mp4
    09:30
  • 014. Injecting images with jhead.mp4
    03:13
  • 015. Using shellcode in exploits.mp4
    03:29
  • 016. Exploiting systems with Kali.mp4
    00:46
  • 017. Exploiting with Python.mp4
    02:35
  • 018. Exploiting with Perl.mp4
    01:49
  • 019. Exploiting with C.mp4
    01:54
  • 020. Exploiting with CPP.mp4
    02:30
  • 021. Obtaining Windows passwords.mp4
    06:20
  • 022. Obtaining Linux passwords.mp4
    01:42
  • 023. Targeting Metasploitable.mp4
    00:44
  • 024. Exploiting VSFTPD.mp4
    03:22
  • 025. Exploiting with ProFTPD.mp4
    04:52
  • 026. Exploiting Tomcat.mp4
    02:58
  • 027. Exploiting IRC.mp4
    01:23
  • 028. Exploiting the distributed compile system.mp4
    01:35
  • 029. Exploiting network files.mp4
    02:59
  • 030. Hiding in plain sight.mp4
    00:43
  • 031. Escalating to root.mp4
    05:18
  • 032. Hacking the box.mp4
    04:24
  • 033. Exploiting rejetto.mp4
    06:31
  • 034. Exploiting the Devel.mp4
    09:17
  • 035. Time to exploit Cronos.mp4
    05:14
  • 036. Cronos revisited Getting to the root.mp4
    06:36
  • 037. Using a nightmare escalator.mp4
    04:21
  • 038. Next steps.mp4
    01:24
  • Description


    Kali Linux is the penetration-testing professional's main tool, and includes hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course, Malcolm Shore teaches you advanced pen testing with Kali, including stealthy testing, privilege escalation, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploit environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box and Offensive Security labs where you can practice your pen-testing skills. Malcolm details the advanced customization of exploits and achieving root access through a sustainable shell. This course covers many of the key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam, and will appeal to all ethical hackers and pen testers, as well as general IT professionals.

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Malcolm Shore
    Malcolm Shore
    Instructor's Courses
    Wide range of IT experience ranging from systems programming to policy and strategic planning. Strong expertise in applied IT security, focused on policy and governance. Teaching post graduate security (forensics, information warfare, security management, applied cryptography) Past interests include virtual worlds and web3d developments. Current work focusing on Cloud, security architectures, and national-level cybersecurity Specialties: SABSA, Cloud, Cryptography, Cybersecurity Strategy, Network Survivability
    LinkedIn Learning is an American online learning provider. It provides video courses taught by industry experts in software, creative, and business skills. It is a subsidiary of LinkedIn. All the courses on LinkedIn fall into four categories: Business, Creative, Technology and Certifications. It was founded in 1995 by Lynda Weinman as Lynda.com before being acquired by LinkedIn in 2015. Microsoft acquired LinkedIn in December 2016.
    • language english
    • Training sessions 38
    • duration 2:24:10
    • English subtitles has
    • Release Date 2024/09/18

    Courses related to Ethical Hacking

    Courses related to Kali Linux

    dd
    LinuxCBTdd
    2:36:13
    06/06/2023
    Ubu16x Edition
    LinuxCBTUbu16x Edition
    20:09:02
    06/10/2023