Introduction
Welcome
()
What you should know before watching this course
()
Disclaimer
()
1. Kali Linux Overview
Testing with Kali Linux
()
Understanding Kali deployments
()
Preparing your toolbox
()
Preparing exploits
()
Managing the Kali menu
()
Testing with more targets
()
2. System Shells
Introduction to shells
()
Exploring Kali web shells
()
Weevely
()
Generating shellcode with MSFvenom
()
Injecting images with jhead
()
Using shellcode in exploits
()
3. Exploiting
Exploiting systems with Kali
()
Exploiting with Python
()
Exploiting with Perl
()
Exploiting with C
()
Exploiting with CPP
()
Adding another Ruby exploit to Kali
()
4. Passwords
Obtaining Windows passwords
()
Obtaining Linux passwords
()
5. Metasploitable
Targeting Metasploitable
()
Exploiting VSFTPD
()
Exploiting with ProFTPd
()
Exploiting Tomcat
()
Exploiting IRC
()
Exploiting Samba
()
Exploiting the distributed compile system
()
Exploiting network files
()
Hiding in plain sight
()
Escalating to root
()
6. End-to-End Testing
Hack The Box
()
Exploiting rejetto
()
Exploiting Windows through EternalBlue
()
Exploiting the Devel
()
Time to exploit Kronos
()
Conclusion
What's next
()
Ex_Files_Adv_Kali_Linux_Penetration.zip
(21 KB)