Linux And Windows Pentesting With Python And Kali Linux

Last updated 5/2020MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 2.92 GB | Duration: 6h 36m


 

A practical guide to pentesting using Kali Linux: Exploitation tools, Python pentesting scripts & much more!

What you'll learn

How to safeguard your Windows operating system using Kali Linux

Setting up your pentesting environment and gather information about the target system

Detect vulnerable ports and learn how to exploit them

Pentest your website and hack data with different types of attacks

How to crack passwords to gain elevated access to resources

Gather and present your finding to higher authorities

Perform Linux and Windows Pentesting with python.

How to Write Python Pentesting Scripts.

Perfog Endpoint Penetration testing on Victim Machines.

Requirements

Taking up this Learning Path doesn't need you to be an expert with Kali Linux. Any IT professional, security enthusiast, pentester, or developer who is willing to prevent security vulnerabilities in Windows OS using Kali Linux, as well as code in Python scripts to protect their systems from malware to harden their security, will feel perfectly comfortable in understanding the topics presented.

Description

Video Learning Path OverviewA Learning Path is a specially tailored course that brings together two or more different topics that lead you to achieve an end goal. Much thought goes into the selection of the assets for a Learning Path, and this is done through a complete understanding of the requirements to achieve a goal.As hackers become more skilled and sophisticated, it puts the responsibility of business owners to ensure that their cybersecurity systems can protect against threats. One of the most important techniques that companies can use to defend themselves is penetration testing.This Learning Path is architected to help you not only learn about the threats and safeguarding network, websites but also learn how to penetrate and gain access into the targets system. Bning with an introduction to penetration testing on the most vulnerable OS, Windows, using Kali Linux you will practically learn to gather information about the target network and websites to discover all the vulnerable ports. Moving on, you’ll break into websites using various pentesting tools and learn how to present your test reports.Once you are comfortable in using Kali Linux and its well-known tools, you’ll explore another fantastic tool, the Python language. You’ll learn to implement hacking tools and techniques such as debuggers, fuzzers, etc. Furthermore, you’ll be excited in learning to extend the popular Burp Suite web-hacking tool to perform a man-in-the-browser attack, and exfiltrate data from a network most sneakily.This three-piece-Learning-Path is a practical approach with step by step guide to teach you to use Kali Linux tools along with python scripts. It then helps you exploring the key topics incisively with the combined use of theory and practical demonstrations to help the viewer get a broad understanding of the topic.Key FeaturesDiscover the vast features and programs that Kali Linux holds to perform and carry out a variety of penetration testing tasks.Exploit the most common vulnerabilities in the Windows operating system and understand how attackers take advantage of them.Develop the skills to write and implement Python Scripts to Pentest Linux and Windows Machines.Author BiosAngelique Keyter is devoted to making a difference in the world of cyberc. She has numerous years of hacking and lecturing behind her and focuses her on making a difference in her community and teaching people how to fight an unseen criminal. Angelique is a certified hacker, Linux professional, and Microsoft solutions expert with more than 20 years of experience. She is a mother of twins and spends a lot of studying new things and learning new concepts. She believes that you are never too old to learn. She has a passion for gaming and geeky stuff from hacking to robotics to forensic psychology. She is a focused person with a witty sense of humor, always ready to help or play football with her boys.Sunil Gupta is a Certified Ethical Hacker. Currently, he teaches 50,000+ students online in 170+ countries. He is a specialist in the Ethical Hacking Area. His strengths are Vulnerability Assessment, Penetration Testing, Bug Bounty Hunting, Intrusion Detection, Risk Identification, Data Analysis Report, and Briefing.

Overview

Section 1: Learning Windows Penetration Testing Using Kali Linux

Lecture 1 The Course Overview

Lecture 2 Pre-Installed Kali Linux

Lecture 3 Installing Kali Linux from Scratch

Lecture 4 Updating, ing and Installing Apps

Lecture 5 Running Services on Kali

Lecture 6 Understanding Different Types of Tools

Lecture 7 Footprinting the Network

Lecture 8 Manipulating Google

Lecture 9 Scanning with NMAP and Zenmap

Lecture 10 Using Maltego

Lecture 11 Installing OpenVAS

Lecture 12 Scanning with OpenVAS

Lecture 13 Installing Nessus

Lecture 14 Scanning with Nessus

Lecture 15 Exploiting with Metasploit

Lecture 16 Metasploit and MSFvenom

Lecture 17 Using Aage

Lecture 18 Other Ways to Exploit

Lecture 19 What Is Yuki and How Do We Install It

Lecture 20 Scanning with Yuki

Lecture 21 Installing, Configuring, and Scanning with Sniper

Lecture 22 Using Individual Tools

Lecture 23 Understanding Cross-Site Scripting

Lecture 24 Implementing an XSS Attack

Lecture 25 SQL Injection Theory

Lecture 26 Implementing a SQL Attack

Lecture 27 Cracking Passwords with John the Ripper

Lecture 28 Cracking Passwords with Hydra

Lecture 29 Checking AD Password Strengths of Users

Lecture 30 Using Software to Bypass Local Passwords

Lecture 31 Monitoring Resources

Lecture 32 Gathering Your Findings

Lecture 33 Report Presentation

Section 2: Black Hat Python for Pentesters and Hackers

Lecture 34 The Course Overview

Lecture 35 Introduction – Pentesting with Python

Lecture 36 Installation of Virtual Machine

Lecture 37 Installation of Linux and Windows Machines

Lecture 38 Setting Up the Python Development Environment

Lecture 39 Python Variables and Strings

Lecture 40 Python Lists and Dictionaries

Lecture 41 Python Functions and Iteration

Lecture 42 Python Networking and File I/O

Lecture 43 Building a Port Scanner

Lecture 44 TCP Full Connect Scan

Lecture 45 Banner Grabbing

Lecture 46 Integrating Nmap Port Scanner

Lecture 47 Scraping Web Pages

Lecture 48 Phishing Attack

Lecture 49 Mass Mailer Attack

Lecture 50 Research and Discovery

Lecture 51 Introduction – Python Script

Lecture 52 Python Script to Attack on Facebook

Lecture 53 Python Script to Attack on Twitter

Lecture 54 Python Script to Attack on Instagram

Lecture 55 Antivirus Evasion Python Script

Lecture 56 Generate a Payload with Python

Lecture 57 Transfer Payload into the Victim Machine

Lecture 58 Take Complete Access of the Victim Machine

Lecture 59 Introduction – Forensic Investigation

Lecture 60 Read Registry

Lecture 61 Parse Metadata

Lecture 62 Investigating Application Artifacts

Python Developers, IT Professionals, Security Analysts, and Ethical hackers would find this course useful. They would be familiar with the basics of python, as it is greatly used by hackers, reverse eeers, and security professionals. They usually work with planning and implementing security measures to protect computer systems, networks, and data from various data breaches and threats.

HomePage:

https://www.udemy.com/course/linux-and-windows-pentesting-with-python-and-kali-linux/

 

 

 


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Themelli   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss