Ultimate Penetration Testing Mastery: Kali Linux Pro 2024
Focused View
7:16:39
01 - Introduction to complete pen testing.mp4
00:56
02 - What you should know.mp4
00:41
03 - Disclaimer.mp4
01:08
01 - What is pen testing.mp4
04:20
02 - Pen testing frameworks.mp4
09:58
03 - The cyber kill chain.mp4
07:01
04 - The MITRE ATT&CK repository.mp4
01:57
05 - Scope of pen testing.mp4
04:52
06 - Note taking.mp4
04:14
07 - Living off the land.mp4
03:25
01 - Using a cyber lab.mp4
04:56
02 - Crafting attacks with Kali Autopilot.mp4
07:40
03 - Using VulnHub servers in a cyber range.mp4
08:04
04 - Generating implants with sliver.mp4
05:02
01 - A Kali refresher.mp4
03:21
02 - Scanning networks with Nmap.mp4
02:01
03 - Using Nmap scripts.mp4
04:39
04 - Open source information from Shodan.mp4
04:30
05 - A netcat refresher.mp4
03:10
06 - Relaying between network zones.mp4
03:25
07 - Capturing packets with tcpdump.mp4
09:32
08 - Working with netstat, nbtstat, and arp.mp4
02:28
09 - Generating shells with msfvenom.mp4
09:30
10 - Using Metasploit.mp4
05:45
11 - Using PowerHub.mp4
06:24
01 - Basics of PowerShell.mp4
06:34
02 - PowerShell variables and control flow.mp4
06:59
03 - PowerShell for pen testers.mp4
09:05
04 - Extending PowerShell with Nishang.mp4
05:48
05 - Bypassing the antimalware service.mp4
06:40
06 - Post-exploitation with PowerShell Empire.mp4
06:32
01 - Refreshing your Bash skills.mp4
03:44
02 - Controlling the flow in a script.mp4
02:39
03 - Using functions in Bash.mp4
02:06
01 - Refreshing your Python skills.mp4
09:36
02 - Using the system functions.mp4
01:27
03 - Using networking functions.mp4
02:17
04 - Working with websites.mp4
03:56
05 - Accessing SQLite databases.mp4
02:40
06 - Using Scapy to work with packets.mp4
01:12
07 - Leveraging OpenAI for testing.mp4
03:24
01 - Introducing password recovery.mp4
04:51
02 - Using command line tools for dictionaries.mp4
06:26
03 - Having a ripping good time.mp4
03:50
04 - Running an exploit from Kali.mp4
01:57
05 - Fuzzing with Spike.mp4
03:14
06 - Information gathering with Legion.mp4
02:29
07 - Using Metasploit.mp4
05:45
08 - Scan targets with GVM.mp4
04:21
01 - A refresher on web technology.mp4
08:52
02 - Approaches to web testing.mp4
03:31
03 - Refreshing your basic web testing skills.mp4
03:59
04 - Fingerprinting web servers.mp4
04:44
05 - A refresher on web shell implants.mp4
07:32
06 - Web server penetration using SQLMap.mp4
05:16
07 - Busting open websites.mp4
05:24
08 - Testing websites with Burp Suite.mp4
03:33
09 - Exploiting message headers with Burp Suite.mp4
02:39
10 - Exploiting your way into the gym.mp4
04:00
11 - Understanding CMS targets.mp4
03:28
12 - Getting into WordPress.mp4
06:01
13 - Shelling through WordPress.mp4
02:48
14 - Exploiting Joomla via SQL.mp4
02:48
01 - Understand Active Directorys role in security.mp4
04:36
02 - What are Active Directory Domain Services.mp4
05:45
03 - Interact with Active Directory at the command line.mp4
02:04
04 - Active Directory security audit.mp4
01:40
05 - Password spraying Active Directory.mp4
02:30
06 - Use CrackMapExec to access and enumerate AD.mp4
02:41
07 - Set the BloodHound loose.mp4
02:41
08 - What is Kerberos.mp4
02:04
09 - Kerberos brute forcing attacks.mp4
02:56
10 - Carry out a Kerberos roasting.mp4
02:00
01 - Exploiting a target.mp4
08:26
02 - Spraying passwords with Hydra.mp4
03:16
03 - Understand code injection.mp4
06:59
04 - Understand buffer overflows.mp4
08:39
05 - Finding exploit code.mp4
02:44
01 - Understanding wireless networks.mp4
05:52
02 - Selecting an antenna.mp4
05:16
03 - Heat mapping with Ekahau.mp4
04:38
04 - Scanning with Vistumbler.mp4
04:46
05 - Using wifite and Aircrack-ng to test WPA passwords.mp4
02:00
06 - Scanning and attacking with Fluxion.mp4
05:39
01 - The evolution of malware.mp4
03:40
02 - How malware works.mp4
03:15
03 - Analyzing BlackEnergy and GreyEnergy.mp4
07:32
04 - Using reverse engineering to understand code.mp4
04:02
01 - Cloud security guidance.mp4
03:31
02 - Essential characteristics.mp4
07:17
03 - Cloud services.mp4
05:07
04 - Infrastructure as a service.mp4
03:32
05 - Platform as a service.mp4
02:52
06 - Software as a service.mp4
02:41
07 - Microsoft Azure.mp4
05:29
08 - Amazon Web Services.mp4
03:38
09 - Unauthorized public access to buckets.mp4
01:35
10 - Unauthorized user access to buckets.mp4
01:23
11 - Searching for account keys.mp4
01:36
01 - Next steps.mp4
01:11
More details
Course Overview
This comprehensive course led by cybersecurity expert Malcolm Shore provides hands-on training in penetration testing using Kali Linux, covering scripting (Bash, Python, PowerShell), vulnerability detection, and exploitation techniques across web, cloud, and Active Directory environments.
What You'll Learn
- Master Kali Linux tools for network scanning, enumeration, and exploits
- Develop scripting skills for penetration testing in Windows and Linux
- Execute advanced attacks including SQL injection, password cracking, and wireless testing
Who This Is For
- Aspiring ethical hackers and penetration testers
- Cybersecurity professionals upgrading their skills
- IT administrators focused on network security
Key Benefits
- Hands-on labs with VulnHub servers and real-world attack simulations
- Includes latest tools: Metasploit, Burp Suite, CrackMapExec, and Sliver
- Covers emerging threats like cloud vulnerabilities and malware analysis
Curriculum Highlights
- Setting Up Pen Test Labs with Kali Autopilot
- Advanced Web Testing with SQLMap and WordPress Exploits
- Active Directory Attacks and Kerberos Exploitation
Focused display
Category
- language english
- Training sessions 100
- duration 7:16:39
- English subtitles has
- Release Date 2025/06/07