Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Penetration Testing: Advanced Kali Linux

via LinkedIn Learning

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
Learn how to use Kali Linux for advanced pen testing, including stealthy testing, privilege escalation, tunneling and exfiltration, and pivoting.

Kali Linux is the pen-testing professional's main tool, and includes many hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course you can learn how to use Kali for advanced pen testing, including stealthy testing, privilege escalation, tunneling and exfiltration, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploitable environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box lab where you can practice your pen-testing skills. Instructor Malcolm Shore focuses on the advanced customization of exploits and achieving root access through a sustainable shell. He has designed the course to help the learner advance as a professional pen tester, and learn key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam. The training will appeal to all ethical hackers and pen testers, as well as general IT professionals.

Syllabus

Introduction
  • Welcome
  • What you should know before watching this course
  • Disclaimer
1. Kali Linux Overview
  • Testing with Kali Linux
  • Understanding Kali deployments
  • Preparing your toolbox
  • Preparing exploits
  • Managing the Kali menu
  • Testing with more targets
2. System Shells
  • Introduction to shells
  • Exploring Kali web shells
  • Weevely
  • Generating shellcode with MSFvenom
  • Injecting images with jhead
  • Using shellcode in exploits
3. Exploiting
  • Exploiting systems with Kali
  • Exploiting with Python
  • Exploiting with Perl
  • Exploiting with C
  • Exploiting with CPP
  • Adding another Ruby exploit to Kali
4. Passwords
  • Obtaining Windows passwords
  • Obtaining Linux passwords
5. Metasploitable
  • Targeting Metasploitable
  • Exploiting VSFTPD
  • Exploiting with ProFTPd
  • Exploiting Tomcat
  • Exploiting IRC
  • Exploiting Samba
  • Exploiting the distributed compile system
  • Exploiting network files
  • Hiding in plain sight
  • Escalating to root
6. End-to-End Testing
  • Hack The Box
  • Exploiting rejetto
  • Exploiting Windows through EternalBlue
  • Exploiting the Devel
  • Time to exploit Kronos
Conclusion
  • What's next

Taught by

Malcolm Shore

Reviews

Start your review of Penetration Testing: Advanced Kali Linux

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.