Book Image

Learning Windows Penetration Testing Using Kali Linux [Video]

By : Angelique Keyter
Book Image

Learning Windows Penetration Testing Using Kali Linux [Video]

By: Angelique Keyter

Overview of this book

<p>Kali Linux is the premier platform for testing and maintaining Windows security. This course will help you understand the threats and how to safeguard your network and websites.</p> <p>In this course, you’ll start by gathering information about the target network and websites to discover all the vulnerable ports. Moving on, you’ll learn to bypass security restrictions using exploitation tools to access the target system. Also, you’ll hack websites using various pentesting tools and learn how to present your test reports.</p> <p>By the end of the course, you’ll be able to find, exploit, and prevent security vulnerabilities in Windows OS using Kali Linux.</p> <h1>Style and Approach</h1> <p>This course will take you through installing your OS to reporting your work. You’ll use Kali tools to scan for vulnerabilities and also exploit, inject, and crack passwords. This course is hands-on, so get your labs set up and enjoy getting your hands dirty.</p>
Table of Contents (8 chapters)
Chapter 1
Sharpening the Saw
Section 1
The Course Overview
This is an introduction and course outline.