0% found this document useful (0 votes)
437 views14 pages

Kali Linux Penetration Testing Ethical Hacking

This document outlines the course details of a Kali Linux penetration testing course. The course covers installing and configuring Kali Linux, information gathering techniques, external and internal network penetration testing including port scanning and vulnerability scanning, website penetration testing using tools like Burp Suite, network sniffing with Wireshark, wireless reconnaissance and attacks, exploitation using Metasploit, brute force attacks, and advanced techniques like bypassing antivirus. The goal is to teach ethical hackers and penetration testers how to conduct professional penetration tests using the tools in Kali Linux.

Uploaded by

NIck
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
437 views14 pages

Kali Linux Penetration Testing Ethical Hacking

This document outlines the course details of a Kali Linux penetration testing course. The course covers installing and configuring Kali Linux, information gathering techniques, external and internal network penetration testing including port scanning and vulnerability scanning, website penetration testing using tools like Burp Suite, network sniffing with Wireshark, wireless reconnaissance and attacks, exploitation using Metasploit, brute force attacks, and advanced techniques like bypassing antivirus. The goal is to teach ethical hackers and penetration testers how to conduct professional penetration tests using the tools in Kali Linux.

Uploaded by

NIck
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
You are on page 1/ 14

Kali Linux Penetration Testing

Ethical Hacking
17BCE164
Introduction
• This course introduces ethical hackers and penetration testers to
Kali Linux.
• This course shows IT professionals how to use the ethical hacking
techniques and how to conduct a professional penetration test
workflow using the Swiss Army Knife operating system Kali Linux.
Course Details
• Installing and Configuring Kali Linux
• Information Gathering
• External Pen-testing
• Website Penetration Testing
• Internal Network Penetration Testing
• Network Sniffing
• Exploitation
• Wi-Fi Penetration Testing
• Brute Force Attack Testing
• Advanced Penetration Testing
Installing and Configuring Kali Linux
• Introduction
• Kali Linux 2.0
• Creating a Virtual Machine
• Installing Kali Linux
• Updating Kali Linux
• Being Anonymous with Tor
• Summary
Information Gathering
• Gathering Information Checklist
• Write Down Your Findings Using KeepNote
• Visiting the Client Website
• Google Hacking Database
• Using Some Tools on the Web
• Gather Contacts Information
• Playing Around with Recon-ng
External Pen-testing
• External Penetration Testing Workflow
• Directory Searching
• Host Discovery
• Port Scanning
• Subdomains scanning
Website Penetration Testing
• Website Penetration Testing Workflow
• Website Crawling
• Burpsuite Proxy
• Burpsuite Target
• Burpsuite Spider
• Burpsuite Discover Contents
• Scanning for Web Specific Vulnerabilities
• Exploiting the SQL Injection
• Cross site scripting.
• INSECURE DIRECT OBJECT REFERENCE
Internal Network Penetration Testing
• Internal Penetration Testing Workflow
• Port Scanning the Internal Network
• Scanning for Vulnerabilities
Network Sniffing
• Network Monitoring
• Sniffing with Wireshark
• Detecting MITM
• Driftnet
• BEEF Freamwork
Exploitation
• Exploiting Using Metasploit
• Known Vulnerabilities
• Misuse of Security bugs on web sites.
Wi-Fi Penetration Testing
• Wireless Reconnaissance
• WEP Attack
• WPA/WPA2 Attack
Brute Force Attack Testing
• Introduction
• Brute Forcing SSH
• Brute Forcing WebForms Authentication
• Summary
Advanced Penetration Testing
• Introduction
• Bypassing the Anti-virus
• Metasploit Rc Scripts
• Finding Exploits
• Summary
Thank you

You might also like