Book Image

Learning Kali Linux [Video]

By : Rassoul Ghaznavi Zadeh
Book Image

Learning Kali Linux [Video]

By: Rassoul Ghaznavi Zadeh

Overview of this book

<p><span id="description" class="sugar_field">Kali Linux offers a large number of penetration testing tools from various different niches in the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) to uncover vulnerabilities and security holes. The output and information can serve as a precursor to penetration testing efforts.</span></p> <p><span id="description" class="sugar_field">The course starts with vulnerability assessment and penetration testing. Then, you will learn about the process of ethical hacking from the initial identification and investigation to the final exploitations and report. Next, we will build a test lab in a virtual environment using Oracle VirtualBox, Kali Linux, and a vulnerable OS. You will get started with reconnaissance to gather information about a target. Next, you will focus on NMAP, which is one of the biggest and most popular networks and host scanning tools. You will also learn to avoid being detected by firewalls and IPs when using NMAP. Vulnerability assessment and analysis are the most important steps before trying to hack and penetrate a system so we will learn to initiate an exploit and penetrate a system. Finally, you'll exploit a system and, once exploitation is confirmed, you'll prepare and present a report to the customer.</span></p> <p><span id="description" class="sugar_field">By the end of the course, you will be an excellent hacker and will have mastered all the hows and whys of ethical hacking.</span></p> <p><span id="description" class="sugar_field">The code bundle for this course is available at <a style="font-weight: normal;" href="https://github.com/PacktPublishing/Learning-Kali-Linux" target="_new">https://github.com/PacktPublishing/Learning-Kali-Linux</a></span></p> <h2><span class="sugar_field">Style and Approach</span></h2> <p><span class="sugar_field"> <span id="trade_selling_points_c" class="sugar_field">The course will start with the concepts of Ethical Hacking and Penetration Testing. Then, we’ll move to understand the Ethical Hacking process to identify and investigate final exploitations. Next, create the test lab in a virtual environment and gather information with passive and active Reconnaissance. In the end, you will learn to avoid being detected by firewalls and IPSs using NMAP.<br /> </span></span></p>
Table of Contents (8 chapters)
Chapter 1
What Is Ethical Hacking?
Section 1
The Course Overview
This video provides an overview of the entire course.