Introduction
Learning how to use Kali Linux to succeed in ethical hacking
()
What you should know
()
Disclaimer
()
1. Testing Lab
Introduction to virtualization
()
Setting up a virtual lab
()
A first look at VirtualBox
()
Installing Kali as an appliance
()
Installing Metasploitable from a virtual disk
()
Installing Ubuntu from an ISO file
()
Going Tiny with Linux
()
Installing Windows
()
Using the advanced options
()
2. Kali
Installing additional applications into Kali
()
Starting with Kali
()
Customizing the terminal window
()
Using the application menu
()
Setting up favorites
()
Updating Kali
()
Browsing with Kali
()
3. Information Gathering
Information gathering with Kali
()
Using Deepmagic for reconnaissance
()
Using DNS for passive reconnaissance
()
Active target reconnaissance
()
Taking a quick peek at a web server
()
4. Vulnerability Scanning
Vulnerability scanning with Kali
()
Using Nikto to scan a web server
()
Using Burp Suite to scan a website
()
Running an OpenVAS scan
()
5. Password Cracking
Introducing password recovery
()
Using command-line tools for dictionaries
()
Having a ripping good time
()
Cracking Windows passwords
()
6. Exploiting Targets Using Kali
Exploiting Linux with Metasploit
()
Overview of exploitation tools
()
Graphical exploits with Armitage
()
Exploiting Windows with venom
()
Ex_Files_Learning_Kali_Linux.zip
(100 KB)