Description

In this course, you will learn how to deploy Kali Linux to conduct penetration testing in 2019 effectively.

This course was designed for IT security enthusiasts and students. No penetration testing experience or coding knowledge is required.

Course curriculum

  • 1

    Introduction & Installation

  • 2

    Basic Linux Commands

    • Basic Commands (Part 1)

    • Basic Commands (Part 2)

    • Basic Commands (Part 3)

  • 3

    Establishing Our Penetration Testing Laboratory

    • Changing Our IP Address & Setting Up Our Wireless Adapter

    • Constructing A Bootable Kali USB

    • Fundamental Networking Terms

    • Fundamental Penetration Testing Terms

    • Supplementary Kali Tools To Install

    • Using Macchanger To Change Our MAC Address

  • 4

    Footprinting (Reconnaissance)

    • Footprinting - Google Hacking

    • Nikto Fundamentals

    • Whois Tool

    • Email Harvesting

    • Shodan

    • Using Dig To Zone Transfer

  • 5

    Scanning

    • Metasploitable Installation

    • Nmap (Part 1)

    • Nmap (Part 2)

    • Nmap (Part 3)

    • Zenmap

    • TCP Scans

    • Nmap Bypassing Defences

    • Nmap Scripts (Part 1)

    • Nmap Scripts (Part 2)

  • 6

    Web Application Penetration Testing

    • OWASP Installation

    • HTTP Request

    • HTTP Response

    • Configuring Burp Suite

    • Editing Packets In Burp Suite

    • Whatweb & Dirb

    • Password Recovery Attack

    • Burp Suite Login Bruteforce

    • Hydra Login Bruteforce

    • Session Fixation

    • Injection Attacks

    • Simple Command Injection

    • Exploiting Command Injection Vulnerability

    • Finding Blind Command Injection

    • SQL Fundamentals

    • Manual SQL Injection (Part 1)

    • Manual SQL Injection (Part 2)

    • SQLmap Fundamentals

    • XML Injection

    • XCAT Installation & Preventing Injection Attacks

    • Reflected XSS

    • Stored XSS

    • Modifying HTML Code Using XSS

    • XSSer & XSSsniper

  • 7

    WPA2 Wireless Cracking

    • Wireless Attacks (Theory)

    • Putting Our Network Card In Monitor Mode

    • Capturing Handshake With Airodump

    • RockYou.txt

    • Using Aircrack To Crack

    • Using Hashcat To Crack

    • Using Crunch To Generate Password Lists

    • Using Cupp To Generate Password Lists

    • Rainbow Tables (Part 1)

    • Rainbow Tables (Part 2)

    • Fluxion Installation

    • Locating & Cracking Hidden Networks

    • Preventing Wireless Attacks

  • 8

    Man-in-the Middle Attacks (MITM)

    • ARP Protocol Fundamentals

    • Man-in-the Middle Attack Theory

    • MITMf Installation

    • Manual ARP Spoofing

    • Issues While Installing MITMf

    • HTTP Traffic Sniffing

    • DNS Spoofing & HTTPS Password Sniffing

    • Using The Browser Exploitation Framework (BeEF) To Hook Browsers

    • Screenshotting The Target's Browser

    • Cloning Any Web Page

    • Ettercap Fundamentals

  • 9

    System Penetration Testing

    • MSFconsole Environment

    • Metasploit Modules Explained

    • Bruteforcing SSH With Metasploit

    • Attacking Tomcat With Metasploit

    • Getting Meterpreter With Command Injection

    • PHP Code Injection

    • Metasploitable Exploits

    • Installing Wine

    • Creating Windows Payloads With Msfvenom

    • Encoders & Hex Editor

    • Windows 10 Meterpreter Shell

    • Meterpreter Environment

    • Windows 10 Privilege Escalation

    • Preventing Privilege Escalation

    • Post Exploitation Modules

    • Getting Meterpreter Over The Internet With Port Forwarding

    • EternalBlue Exploit

    • Persistence Module

    • Hacking Over The Internet With Ngrok

    • Android Device Attack With Venom

    • The Real Hacking Starts Now

  • 10

    Python Fundamentals

    • Variables

    • raw_input

    • IF ELSE statement

    • FOR loop

    • WHILE loop

    • Python Lists

    • Functions

    • Classes

    • Importing Libraries

    • Files In Python

    • Try & Except Rule

  • 11

    Creating An Advanced Backdoor

    • Theory Behind Reverse Shells

    • Simple Server Code

    • Connection With Reverse Shell

    • Sending & Receiving Messages

    • Sending Messages With While True Loop

    • Running Commands On The Target System

    • Fixing Backdoor Bugs & Adding Functions

    • PyInstaller Installation

    • Initial Test Deploying Our Backdoor

    • Attempting To Connect Every 20 Seconds

    • Creating Persistence (Part 1)

    • Creating Persistence (Part 2)

    • Changing Directory

    • Uploading & Downloading Files

    • Downloading Files From The Internet

    • Starting Programs Using Our Backdoor

    • Capturing A Screenshot On The Target PC

    • Embedding Backdoor In An Image (Part 1)

    • Embedding Backdoor In An Image (Part 2)

    • Checking For Administrator Privileges

    • Adding Help Option

  • 12

    Creating A Keylogger For The Backdoor

    • Importing Pynput

    • Simple Keylogger

    • Adding The Report Function

    • Writing Keystrokes To A File

    • Adding The Keylogger To Our Reverse Shell (Part 1)

    • Adding The Keylogger To Our Reverse Shell (Part 2)

    • Final Project Test

  • 13

    Basic Authentication Bruteforcer

    • Printing Banner

    • Adding Available Options

    • Starting Threads For Bruteforce

    • Creating Function To Run The Attack

    • Bruteforcing Router Login

    • Bypassing Antivirus With All Your Future Programs

    • Sending Malware With Spoofed Email