Start Kali Linux, Ethical Hacking and Penetration Testing!

Step by step instructions for insulation VirtualBox and creating your virtual environment on Windows, Mac, and Linux.

An introduction to attacking networks and breaking passwords.

Tips for remaining anonymous in hacking and penetration testing activities.

A clear understanding of what ethical hacking and penetration testing is.

Requirements

  • Reliable and fast internet connection.
  • Wireless networking card.

Description

You will get to see screen capture live tutorials showing you everything you need to do to get started with ethical hacking and penetration testing including information about all of the topics below!

Learn the basics of what ethical hacking and penetration testing is to decide whether you want to go to an advanced level! Get a full tutorial on how to install VirtualBox o including on Windows 8.1 and gain the ability to run Kali Linux in any environment. See what to do to create the virtual environment and learn the basics of the Linux terminal.

Continue through the course to learn how to stay anonymous with tor and use Virtual Private Networks (VPN). Follow this information with an introduction to the ethical hacking and penetration testing tools you can use to take your learning from beginner to advanced! See how to change a mac address with macchanger. Discover how to use aircrack for wifi hacking, learn about proxychains, and finish with denial of service attacks.

Take this course now to get your learning started fast as an IT security professional online!

Who this course is for:

  • You can begin this course with any level of knowledge and quickly start advancing your skills as an information technology and security expert anywhere in the world!

Course content

5 sections • 22 lectures • 4h 12m total lengthExpand all sections

Introduction to Ethical Hacking and Penetration Testing.5 lectures • 49min

  • Ethical hacking and penetration testing. What is it and how can you use it?08:02
  • Prerequisites for this course.07:28
  • Basic terminology such as white hat, grey hat, and black hat hacking.12:00
  • Basic terminology including SQL injections, VPN , proxy, VPS, and key loggers.18:18
  • How to get the most out of this course and practice what you learn.03:08

Creating your hacking environment with VirtualBox and Kali Linux.4 lectures • 52min

  • Three key ideas for success using this course.3 questions
  • Installing VirtualBox with rpm plus why use a virtual machine.08:58
  • Installing VirtualBox using the default package manager from repositories.15:01
  • Creating the virtual environment.13:35
  • Installing VirtualBox Guest Additions14:40

Linux Terminal including basic functionalities and CLI.3 lectures • 39min

  • Introduction to the Linux terminal.09:31
  • Linux Command-Line Interface (CLI) basics.14:04
  • The Linux CLI explained in greater detail to give you a good understanding.15:26

Getting started using ethical hacking and penetration testing.9 lectures • 1hr 51min

  • Tor part 1.10:58
  • Proxychains part 1.12:01
  • VPN part 1.06:08
  • Macchanger part 1.12:23
  • Nmap part 1.17:34
  • Intro to wifi hacker cracking WPA⁄WPA2.15:14
  • Aircrack and reaver installation.12:44
  • Aircrack-ng crunch usage example 1.11:04
  • Performing denial of service on wireless networks part 1.13:14

Get the full course for answers to your questions + 23 hours of HD video!1 lecture • 0min

  • Bonus Lecture: Take the full hacking course for 50% off using this coupon!1 page

Learn Burp Suite, the Nr. 1 Web Hacking Tool

Learn how to use the Burp Suite in a web application penetration test

Through examples show you the main functionality of the Burp Suite

Start you in your way to become an efficient penetration tester

Requirements

  • The course is not a web application hacking course. Quite a few web vulnerabilities will be shown in the examples, however, the focus will be on the Burp Suite. Still if you want to learn web hacking, it will be still good to kickstart it, just don’t expect the course to cover everything.
  • To do the course you will need the free edition of Burp Suite and the Owasp WebGoat, both are available for free. I will use the Kali linux as my operating system, but that is optional.

Description

This course will help you to master the Burp Suite. If you are doing or wanting to do penetration testing, then it is 100% that you will work with web application. At the moment the Burp Suite is the most important tool for that. What you learn in this course can be immediately used in web application assessments.

Quickly Master the Most Important Web Hacking/Penetration Testing Tool, the Burp Suite.

  • Learn the most important features of the Burp Suite
  • Hands-on exercises
  • Automate what you can
  • Do efficient manual testing

Content and Overview

This course focuses on the Burp Suite. It is not a web application hacking course, although you will get to know various web attacks, which you can immediately try out yourself. First you will setup your own test environment with the Owasp WebGoat vulnerable web application and the Burp Suite. Then I will show you how to use the various modules in the tool. These modules can be used in different parts of the penetration test. They help you to easily reuse request or to automate some of your work. We will try out these tool together by attacking the WebGoat. The course if fully hands-on, so that you can do everything yourself as well. After finishing this course you will be able to employ the Burp Suite in your work immediately, whether you do penetration testing or any other web related work.

Who this course is for:

  • This course is meant for people who have an intermediate understanding of how the web works. The best is if you already work in IT or you study it, however, if you know how an HTTP request and response looks like, then you should be fine.
  • Even if you are not into web hacking, but you work with web applications regularly, it still makes sense to take this course because the Burp Suite is a HTTP proxy so it can come useful anytime.

Course content

3 sections • 10 lectures • 1h 56m total lengthExpand all sections

Setup3 lectures • 15min

  • Introduction03:04
  • Download resources01:02
  • Environment Setup11:15

The Tool6 lectures • 1hr 40min

  • General Concept05:42
  • Proxy Module25:18
  • Repeater Module14:24
  • Target and Spider Modules13:16
  • Sequencer and Scanner Modules14:15
  • Intruder and Comparer Modules27:02

Congrats!1 lecture • 1min

  • Congrats!00:49

Kali Linux 101

Setting up Kali Linux

Managing Services in Kali

Configuring Network Adapters in Kali

Overview of tools in Kali

Requirements

  • Download and install VMware virtual machine which will be covered in a lecture
  • Basic Linux command prompts

Description

Kali is a penetration testing Linux distribution created by the Offensive Security. It holds a repository of multiple tools for security related engineers including hacking wireless networks, web applications, databases, Reverse engineering, password crackers, and much more! So as you can see, Kali is a versatile and powerful tool for anyone looking to do any cyber security related work.

As indicated by the ‘101’ in the course title, this course is a beginner’s guide to getting started in Kali…to get your feet wet. The course is broken down into 3 sections; Getting started, Basic Configuration, and Tools overview. We first give you an overview of Kali and its use cases then offer a step-by-step walkthrough of installing Kali using VMware. Next we teach you some important configuration setting in the distribution including configuring your network and managing services in Kali. Knowing these procedures will help you setup the proper environments when using Kali and its tools. Finally we go over the top available in Kali and describe their top features and best use cases.

By the end of this course you will be able to have a fully functioning distribution Kali running on your machine. You will also have an understanding of the Linux environment and how to manage network and system services. Lastly you will have a basic overview of the top tools available in Kali.

Who this course is for:

  • This course is intended for newbies who are interested in learning more about penetration testing. This course isn’t intended for learning advanced Kali tools lessons

Course content

4 sections • 24 lectures • 1h 12m total lengthExpand all sections

Getting Started with Kali Linux5 lectures • 16min

  • About Kali and use cases02:22
  • Installing and configuring Kali on a VMware Virtual Machine03:23
  • Configuring the network adapter03:54
  • Booting Kali for the first time02:23
  • Basic commands with Kali and VMware03:39

Configuring Kali Linux7 lectures • 18min

  • Basic Kali Configuration01:38
  • Configuring your network01:21
  • Requesting and Configuring IP Addresses03:25
  • Managing services in Kali02:29
  • Managing Apache in Kali03:08
  • Managing SSH in Kali01:48
  • Managing MySQL in Kali04:26

Tools Overview10 lectures • 22min

  • Vulnerability Analysis Tools Overview03:47
  • Tools Overview01:28
  • Information Gathering Tools Overview01:35
  • Maltego02:25
  • Web Applications Tools Overview02:19
  • Burp Suite01:43
  • Password Attacks Tools Overview00:49
  • Ophcrack01:27
  • Armitage02:19
  • Top 10 Security Tools Overview04:01

BONUS SECTION2 lectures • 17min

  • Hacking WEP Wi-fi Passwords16:22
  • BONUS **DISCOUNT COUPONS**00:08