Course Outline

Introduction

  • Overview of Kali Linux
  • Installing and configuring Kali Linux
  • Using and updating Kali Linux

Kali Linux Files Directories and Permissions

  • Customizing workspace and panel
  • Creating directories and files
  • Finding and locating files and directories
  • Commands and man page
  • Linux files permissions and hidden files
  • Managing and killing the Linux process

Advanced Commands

  • HTOP and ATOP extended commands
  • Searching lines head-and-tails-wc-history
  • Persistent aliases and real-world cases
  • Command-line web downloader
  • Scripting in bash shell
  • Sorting results using grep and cut

Pre-engagement and Information Gathering

  • Rules of engagement
  • Standards of penetration testing execution
  • DNS and route analysis
  • Network and port scanning
  • SMB and OSINT analysis

Vulnerability Scanning and Analysis

  • Web application vulnerability scanning
  • CMS and framework identification
  • Force browsing DIRs and files using ZAP
  • Web crawling and directory listing
  • Vulnerability analysis using Nmap NSE and Nikto
  • Vulnerability analysis using legion and Unix-privesc-check
  • Firewall and IDS evasion with Nmap

Exploitation

  • Exploiting SQL injection
  • Blind SQL injection attack in-action
  • Outdated web application to server takeout

Reporting

  • Penetration testing reports
  • Engagement details

Summary and Next Steps

Requirements

  • Basic understanding of ethical hacking
  • Basic knowledge of Kali Linux penetration testing

Audience

  • Ethical hackers
  • Penetration testers
  • Security engineers
  • IT professionals
  14 Hours
 

Testimonials (4)

Related Courses

Linux Administration Fundamentals

  21 Hours

Related Categories