Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Kali Linux - Complete Training Program from Scratch

via YouTube

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
This course provides an introduction to ethical hacking and penetration testing using a variety of tools and techniques. It includes lessons on Kali Linux, operating systems, configuring Kali Linux, footprinting, google hacking, DNS footprinting, determining operating system, phishing attacks, Nmap/Zenmap, The Harvester, WHOIS, DNSenum, URLcrazy, DNSdict, DNSrecon, DNSmapping, social engineering and information gathering,types of computer malware, rootkit hunter, backdoor, command prompt backdoor, meterpreter backdoor, foensic escaping, hicking WIN7 SAM database, Jack the Ripper, PDF embedded trojan horse, java applet attack, MITM attack, ARP poisoning, forwarding, port stealing, ICMP redirection, killing a network, DDOSing unauthorised network, driftnet, EvilGrade, DOS, WEP/WPA, wireless cracking, Meterpreter, payloads, exploits, SQL injection, Google Dorks, SQL mapping, generating wordlist, CWE cracking and cryptography. Each lesson is followed by practical examples to help understand the concepts and process better.

Syllabus

Lesson 1 : Introduction.
Lesson 2 : What is Ethical hacking and penetration testing.
Lesson 3 : Kali Linux.
Lesson 4 : Operating Systems.
Lesson 5 : Concepts on Operating.
Lesson 6 : Installing Operating Systems.
Lesson 7 : Installing Vmware Tools.
Lesson 8 : Configuring Kali Linux.
Lesson 9 : Installing Kali Linux On MacBook.
Lesson 10 : What is Footprinting.
Lesson 11 : Footprinting Objectives.
Lesson 12 : Footprinting Tools.
Lesson 13 : Introsuction To Google Hacking.
Lesson 14 : Nuts and Bolts of Google Hacking.
Lesson 15 : Google Hacking Processes.
Lesson 16 : Who is Lookup.
Lesson 17 : DNS Footpronting Overview.
Lesson 18 : DNS Footprinting Function and Process.
Lesson 19 : Determining Operation System.
Lesson 20 : Introduction To Phishing Attacks.
Lesson 21 : Phishing Attacks Details.
Lesson 22 : Connecting Inforation Database.
Lesson 23 : Introduction To Nmap And Zenmap.
Lesson 24 : Nmap.
Lesson 25 : Zenmap.
Lesson 26 : The Harvester Overview.
Lesson 27 : The Harvester Process and Functions.
Lesson 28 : WHO IS and dnsenum Overview.
Lesson 29 : DNSenum.
Lesson 30 : URLcrazy.
Lesson 31 : DNSdict.
Lesson 32 : DNSrecon.
Lesson 33 : DNSmapping.
Lesson 34 : Introduction To Social Engineering and information Gathering.
Lesson 35 : Types Of Social Engineering.
Lesson 36 : Social Engineering Attacks.
Lesson 37 : Spear Phishing Attacks.
Lesson 38 : Phishing Attack.
Lesson 39 : Phishing Attack Consequences.
Lesson 40 : Mass mailer Attack.
Lesson 41 : Introduction To Computer Malwares.
Lesson 42 : Types Of Computer Malwares.
Lesson 43 : Dangerous Viruses Of all Time.
Lesson 44 : Some Prominent Dangerous Viruses Of all Time.
Lesson 45 : Installing Rootkit Hunter.
Lesson 46 : Backdoor Overview.
Lesson 47 : Backdoor Process and Functions.
Lesson 48 : Backdoor Gaining Access.
Lesson 49 : Backdoor Maitaining Access.
Lesson 50 : Backdoor Maitaining Access Continued.
Lesson 51 : Introducing Command Prompt Backdoor.
Lesson 52 : Command Prompt Backdoor Details.
Lesson 53 : Meterpreter Backdoor.
Lesson 54 : I am Root.
Lesson 55 : Foensic Escaping.
Lesson 56 : Hacking Win7 SAM database.
Lesson 57 : Jack The Ripper.
Lesson 58 : Meterpreter Commands.
Lesson 59 : PDF Embedded Trojan Horse.
Lesson 60 : Introduction To Java Applet Attack Method.
Lesson 61 : Java Applet Attack Method Continues.
Lesson 62 : MITM Attack.
Lesson 63 : ARP Poisoning.
Lesson 64 : DNS Spoofing vs DNS Poisoning.
Lesson 65 : DNS Spoofing.
Lesson 66 : Advanced Concepts on DNS Spoofing.
Lesson 67 : DHCP Spoofing.
Lesson 68 : Port Stealing.
Lesson 69 : Introduvtion To ICMP redirection.
Lesson 70 : ICMP redirection Visual Chart.
Lesson 71 : IMPC redirection Process and Functions.
Lesson 72 : Killing a Network.
Lesson 73 : Ddosing Unauthorised Network.
Lesson 74 : Driftnet.
Lesson 75 : Introducing EvilGrade.
Lesson 76 : EvillGrade Continues.
Lesson 77 : Introduction To Dos.
Lesson 78 : DoS VS DDoS.
Lesson 79 : Levels Of DDos Attacks.
Lesson 80 : Preventing DDos Attacks.
Lesson 81 : Introsuction To DDoSing Windows 7.
Lesson 82 : DDosing Windows 7 Methods.
Lesson 83 : Introduction To Hacking.
Lesson 84 : Hacking Though Android.
Lesson 85 : Hacking Android Via Kali Linux.
Lesson 86 : Introduction To Password Cracking.
Lesson 87 : Password Cracking Strategy.
Lesson 88 : Password Cracking Strategy Shown In Practicals.
Lesson 89 : Windows Password Cracking Overview.
Lesson 90 : Nuts And Bolts Of Windows Password Cracking Strategy.
Lesson 91 : Introduction To Linux Hash Cracking.
Lesson 92 : Linux Hash Cracking Strategy.
Lesson 93 : Generating Wordlist Overview.
Lesson 94 : Generating Wordlist Process and Functions.
Lesson 95 : CeWL Cracking.
Lesson 96 : WEP and WPA.
Lesson 97 : WPA Continues.
Lesson 98 : 802 1X Standard.
Lesson 99 : Wireless Cracking Overview.
Lesson 100 : Wriless Cracking Via Kali Linux.
Lesson 101 : Mesterpreter Overview.
Lesson 102 : Activating Payloads.
Lesson 103 : MsFconsole explained.
Lesson 104 : MsDconsole Commands.
Lesson 105 : Exploits.
Lesson 106 : Payloads.
Lesson 107 : Generating Payloads.
Lesson 108 : Generating Payloads Continues.
Lesson 109 : Intro To SQL injection.
Lesson 110 : SQL Injection To Google Dorks.
Lesson 111 : SQL Mapping Via Kali Linux.
Lesson 112 : Gathering Password And Cracking The Hash.
Lesson 113 : Introduction To Cryptography.
Lesson 114 : Basic Concepts On Cryptography.
Lesson 115 : Hash Func and Oracle Method.
Lesson 116 : Birthday Theorem & Digital Signature.
Lesson 117 : Pros and Cons Of Cryptography.
Lesson 118 : Improting Databases.
Lesson 119 : Exporting Darabases.
Lesson 120 : Exporting Databases Shown in Praticals.

Taught by

Free Education For All

Reviews

4.7 rating, based on 3 Class Central reviews

Start your review of Kali Linux - Complete Training Program from Scratch

  • Kali Linux has gained a lot of popularity recently. And there’s a reason for that. Hacking is back as the cool thing to do in popular culture and this can be attributed significantly to the TV series Mr. Robot.

    Kali is one of the few hacking-focused Linux distributions, and Mr. Robot’s popularity has obviously helped Kali Linux attract new users. The graph below illustrates this.
  • Profile image for Ahmad Ghiffari Rizki
    Ahmad Ghiffari Rizki
    Thank You for course, im very happy for this course because im freshgraduate without experience and i use this course to find a job at it field
  • Good course and easy to learn ethical hacking. The certificates were also worth in finding a new job

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.