Book Image

Mastering Kali Linux Network Scanning [Video]

By : Brian Johnson
Book Image

Mastering Kali Linux Network Scanning [Video]

By: Brian Johnson

Overview of this book

<p>With the rise in data flow, information security has become vital to every application. Kali Linux plays a very important role when it comes to securing your data or discovering loop holes within your system. With the huge set of tools present in Kali Linux 2017.1, this video will give you hands-on knowledge so you can perform Network Scanning tasks. This course will firstly walk you through the fundamentals of utilizing Kali Linux so you can gain control over your network environment. Then, this video will cover core network scanning tasks such as discovery scanning, port scanning, service enumeration, operating system identification, vulnerability mapping, and validating identified findings. Next, this tutorial will also teach you about network traffic capture and analysis along with leveraging OpenVAS 9 for vulnerability scanning. Lastly, this course will also teach you to create your own packages and host your own custom repositories along with securing and monitoring Kali Linux at the Network and filesystem level. By the end of this video, you will be very proficient at finding loop holes and conquering your network environment.</p> <h1>Style and Approach</h1> <p>This video will take you, as a tester or security practitioner, through a journey of the reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.</p>
Table of Contents (6 chapters)
Chapter 6
Scanning for Vulnerabilities in Web Applications
Content Locked
Section 4
Finding Website Vulnerabilities with Burp
This video will teach users how to install Burp, proxy traffic through Burp, and attack a vulnerable machine called OWASP Juice Shop. - Open Burp from one of several menus within Kali - Use your browser preferences to proxy all traffic through Burp - Download and run OWASP Juice Shop from https://www.owasp.org/index.php/OWASP_Juice_Shop_Project