Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Penetration Testing with KALI and More: All You Need to Know

via Udemy

Overview

Ethical Hacking with KALI LINUX

What you'll learn:
  • Learn simplified ethical hacking techniques from scratch
  • Perform an actual Mobile attack
  • Master 2 smart techniques to crack into wireless networks
  • Learn more than 9 ways to perform LAN attacks
  • Learn Linux basics
  • Learn 10+ web application attacks
  • Learn more than 5 proven methods of Social Engineering attacks
  • Obtain 20+ skills any penetration tester needs to succeed
  • Make better decisions on how to protect your applications and network
  • Upgrade your information security skills for a new job or career change
  • Learn how to write a professional penetration testing report
  • Course is constantly being updated, so the knowledge you will acquire will always be applicable

Welcome to this comprehensive course on penetration testing with KALI. The course examines the various penetration testing concepts and techniques employed in a modern ubiquitous computing world, and will take you from a beginner to a more advanced level. We will discuss various topics ranging from traditional to many modern ones, such as Networking security, Linux security, Web Applications structure and security, Mobile Applications architecture and security, Hardware security, and the hot topic of IoT security. At the end of the course, Iwill show you some real attacks. Course is constantly being updated, so the knowledge you will acquire will always be applicable.


The layout of the course is easy to walk-through, and the videos are made short and engaging. My purpose is to present you with case exposition and show you live demos, while utilizing a large set of KALItools (Enumeration, Scanning, Exploitation, Persistence Access, Reporting and Social Engineering tools) in order to get you started quickly. The necessary resources and tools are posted for each sections of the course.


Before jumping into penetration testing, you will first learn how to set up your own lab and install the needed software to practice Penetration Testing along with me. All the attacks explained in this course are launched against real devices, and nothing is theoretical. The course will demonstrate how to fully control victims' devices such as servers, workstations, and mobile phones. The course can also be interesting to those looking for quick hacks such as controlling victim's camera, screen, mobile contacts, emails and SMSmessages.

At the end of the course you will be equipped with the necessary tools and skills to:

1) Assess security risks by adopting a standard Threat Modeling technique

2) Adopt a structured approach to perform Penetration Tests

3) Protect yourself and the organization you work at

4)Compile security findings and present them professionally to your clients

5) Make the world a safer place


You can as well enjoy the JUICYBONUSsection at the end of the course, which shows you how to setup useful portable Pentest Hardware Tools that you can employ in your attacks.


I have put my 14 years of experience into this course by trying to answer many of the questions Ihad during my journey of learning. Ihave as well took the feedback and input of many of my students, peers, and professional figures.


Iwill be happy to answer all your inquiries and connect with you.


Join TODAYand enjoy a life-time access.


PS: The course is available in Arabic as well as Russian versions.


Hack Ethically !




Taught by

Mohamad Mahjoub

Reviews

4.2 rating at Udemy based on 977 ratings

Start your review of Penetration Testing with KALI and More: All You Need to Know

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.