Penetration Testing with Kali Linux - A Complete Guide!

Online Course

Udemy
Penetration Testing with Kali Linux – A Complete Guide!

What is the course about?

Penetration Testing with Kali Linux – A Complete Guide!
The course Penetration Testing with Kali Linux – A Complete Guide! is an online class provided by Udemy. It may be possible to receive a verified certification or use the course to prepare for a degree.

End-to-End penetration testing solutions to test Web and Network security with Kali Linux

Course description
  • Penetration Testing with Kali Linux – A Complete Guide!
  • Learn about the tools that Kali Linux offers to perform network penetration testing.
  • Crack Wireless network access points in the area using services such as ArioDump, John the Ripper, and even Cain & Abel!
  • Perform a flawless reconnaissance with methods that include NSLookup, WhoIS, NetCraft, theHarvester, and more!
  • Build a test lab using Oracle VirtualBox, Kali Linux, and two vulnerable applications: DVWA and InsecureBank.
  • Scan and discover Windows environments to identify an attack surface.
  • Prior knowledge of Kali Linux is assumed.
  • Basic understanding of Penetration testing will be useful (Not mandatory).
  • 14.5 hours on-demand video
  • 1 downloadable resource
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of Completion
  • Packt Publishing

Prerequisites & Facts

Penetration Testing with Kali Linux – A Complete Guide!

Course Topic

IT & Software, Network & Security, Penetration Testing

University, College, Institution

Udemy

Course Skill Level

Course Language

English

Place of class

Online, self-paced (see curriculum for more information)

Degree

Certificate

Degree & Cost

Penetration Testing with Kali Linux – A Complete Guide!

To obtain a verified certificate from Udemy you have to finish this course or the latest version of it, if there is a new edition. The class may be free of charge, but there could be some cost to receive a verified certificate or to access the learning materials. The specifics of the course may have been changed, please consult the provider to get the latest quotes and news.
Udemy
Penetration Testing with Kali Linux – A Complete Guide!
provided by Udemy

Reviews

Share your experience

Penetration Testing with Kali Linux – A Complete Guide!
Udemy Udemy
Rate the course

Do you recommend the course? *
Here you can find information, reviews and user experiences for the course “Penetration Testing with Kali Linux - A Complete Guide!“. The provider of the course – “Udemy” – will be glad to answer any questions you may have about the class, click here to use the offical support channels. It would be great if you could share your experience of participating in the course – Your honest review will surely help others to choose the right class!
School: Udemy
Topic: IT & Software, Network & Security, Penetration Testing