Learning Network Penetration Testing with Kali Linux

Watch Learning Network Penetration Testing with Kali Linux

  • 2017
  • 1 Season

Learning Network Penetration Testing with Kali Linux from Packt Publishing is an informative and hands-on course that gives participants the foundational knowledge required to become proficient in the domain of network penetration testing. The course is created by an experienced cybersecurity professional and provides a comprehensive understanding of penetration testing, from the methodology to the tools and techniques used.

The course starts with an introduction to Kali Linux, a popular penetration testing operating system that is widely used by cybersecurity professionals worldwide. Participants are taught how to install and configure Kali Linux and gain a better understanding of its tools and interface. This section provides a solid foundation for participants who are new to Kali Linux or penetration testing in general.

Once the basics are covered, the course dives into the key concepts and practices involved in network penetration testing. It covers a wide range of topics, including reconnaissance, scanning, enumeration, vulnerability analysis, exploitation, and post-exploitation techniques. Each topic is explained in detail, with hands-on exercises and real-life scenarios to help participants apply their knowledge in practical situations.

As the course progresses, participants learn how to use various tools and techniques to conduct a full network penetration test. They are taught how to identify vulnerabilities in a target system, plan an attack, and exploit those vulnerabilities to gain access. The course covers popular tools such as Nmap, Metasploit, and Hydra, and shows how to use them to conduct various stages of a successful penetration test.

The course also provides guidance on writing a comprehensive report on a penetration test. Participants are taught how to document their findings, including vulnerabilities found, their severity, and the steps taken to exploit them. This section is especially valuable for participants who are looking to enter the cybersecurity job market, as writing detailed reports is an essential skill for cybersecurity professionals.

One of the benefits of this course is that it is designed for both beginners and experienced cybersecurity professionals. The course is structured in a way that enables participants to progress at their own pace and learn through hands-on practice. Participants who are new to penetration testing will appreciate the clear explanations and step-by-step instructions, while experienced professionals can use the course to refresh their knowledge and gain new insights.

In addition, the course is highly interactive, with ample opportunities for participants to practice what they have learned. The course includes numerous practical exercises and lab sessions where participants can apply their newfound knowledge in a simulated environment. This hands-on approach helps participants gain confidence in their abilities and develop the critical thinking skills required for successful pen testing.

Overall, Learning Network Penetration Testing with Kali Linux from Packt Publishing is an exceptional course for individuals seeking to improve their penetration testing skills. It is comprehensive, interactive, and provides participants with the foundational knowledge and practical experience required to conduct successful network penetration tests. Whether you are new to the field or looking to sharpen your skills, this course is an excellent investment in your cybersecurity education.

Learning Network Penetration Testing with Kali Linux is a series that is currently running and has 1 seasons (23 episodes). The series first aired on April 23, 2017.

Filter by Source

Seasons
Defensive CounterMeasures
24. Defensive CounterMeasures
April 23, 2017
What can a system administrator do against these hacking attacks?
Post Exploitation
23. Post Exploitation
April 23, 2017
Discussion about the post-exploitation phase.
Cracking the System Passwords
22. Cracking the System Passwords
April 23, 2017
We copied the system passwords from the target machine to our Kali Linux machine. Now it's time to crack those passwords.
Exploiting the Target System
21. Exploiting the Target System
April 23, 2017
Time to exploit the vulnerabilities found on our target system.
Vulnerability Scanning with Nessus
20. Vulnerability Scanning with Nessus
April 23, 2017
Discover the services that are vulnerable on our target system using the Nessus scanner.
Uncovering Services and Fingerprinting the OS
18. Uncovering Services and Fingerprinting the OS
April 23, 2017
Discover the services that are running on our target machine and its operating system.
Discovering Open Ports
17. Discovering Open Ports
April 23, 2017
Using Kali Linux tools, we try to discover the open ports available in our target machine.
Identifying Live Hosts
16. Identifying Live Hosts
April 23, 2017
It's time to perform some active reconnaissance.
Gathering Initial Information
15. Gathering Initial Information
April 23, 2017
Obtain passive information about our target.
Covering Tracks
14. Covering Tracks
April 23, 2017
Last phase of a hacking attack-covering tracks.
Gaining and Maintaining Access
13. Gaining and Maintaining Access
April 23, 2017
Third phase of pen-testing-gaining and maintaining access.
Getting Familiar with Vulnerability Scanning
12. Getting Familiar with Vulnerability Scanning
April 23, 2017
What is vulnerability scanning?
Reconnaissance
11. Reconnaissance
April 23, 2017
This video represents a short introduction to the first phase of pen-testing-reconnaissance.
What Is Penetration Testing?
10. What Is Penetration Testing?
April 23, 2017
In this video, we will discuss what penetration testing is and why you might want to learn it.
Creating a Pen-Testing Lab Environment
9. Creating a Pen-Testing Lab Environment
April 23, 2017
Why is it important to have a pen-testing lab environment?
Networking Fundamentals
8. Networking Fundamentals
April 23, 2017
Some of the networking fundamentals and terms that we are going to use throughout this course.
Updating Kali Linux
7. Updating Kali Linux
April 23, 2017
Keeping Kali Linux up to date.
Introducing Kali Linux Interface and Tools
6. Introducing Kali Linux Interface and Tools
April 23, 2017
This video gives a brief introduction to the Kali Linux interface and tools.
Installing Kali Linux on Raspberry Pi
5. Installing Kali Linux on Raspberry Pi
April 23, 2017
This video shows how to install Kali Linux on a Raspberry Pi device.
Installing Kali Linux in VirtualBox
4. Installing Kali Linux in VirtualBox
April 23, 2017
Installing Kali Linux in a virtual environment.
Getting Familiar with Hardware Requirements and Recommendations
3. Getting Familiar with Hardware Requirements and Recommendations
April 23, 2017
This video discusses the required hardware and software that will allow us to install and run Kali Linux.
Introducing Kali Linux
2. Introducing Kali Linux
April 23, 2017
This video aims to introduce you to Kali Linux.
The Course Overview
1. The Course Overview
April 23, 2017
This video provides an overview of the entire course.
Description
Where to Watch Learning Network Penetration Testing with Kali Linux
Learning Network Penetration Testing with Kali Linux is available for streaming on the Packt Publishing website, both individual episodes and full seasons. You can also watch Learning Network Penetration Testing with Kali Linux on demand at Amazon.
  • Premiere Date
    April 23, 2017