وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Kali Linux Tutorial for Ethical Hacking & Penetration Test

سرفصل های دوره

Mastering Kali Linux for Ethical Hackers and Penetration Testers with tools like Wireshark, NMAP, Metasploit, Burp Suite


1. Introduction to Kali Linux Tutorial for Ethical Hacking & Penetration Test
  • 1. What is Linux
  • 2. FAQ regarding Linux.html
  • 3. Distributions
  • 4. Pieces of Linux
  • 5. Shell
  • 6. Linux Signs $, #, %, ~
  • 7. Linux Desktop Environments
  • 8. Linux File Hierarchy
  • 9. FAQ regarding Ethical Hacking.html
  • 10. Quiz.html

  • 2. What is Kali Linux
  • 1. What is Linux Kali
  • 2. Kali Linux GUI

  • 3. How to Install Kali Linux
  • 1. Download and Install VirtualBOX
  • 2. Download and Install Kali Linux -VirtualBox
  • 3. Download and Install Kali Linux Image File
  • 4. Download and add Metasploitable Image File
  • 5. OWASP Image File-2 Download and Add VirtualBOX
  • 6. Create Nat Network and Connections Test with VirtualBox

  • 4. Create Lab VmWare
  • 1. VmWare Download and Install
  • 2. Kali Linux Install VMWare
  • 3. Kali Image File Add VmWare
  • 4. Metasploitable Add VmWare
  • 5. Owasp Add VmWare
  • 6. Create Nat Network and Connections Test with VmWare

  • 5. Basic Linux Commands
  • 1. Command Parameters
  • 2. List Files - ls Command
  • 3. Print Working Directory - pwd Command
  • 4. Show Manuel - man Command
  • 5. Change Directory - cd Command
  • 6. Concatenate Files - cat Command
  • 7. ECHO Command
  • 8. View the File with more Command
  • 9. View the File with less Command
  • 10. Print First Lines with head Command
  • 11. Print Last Lines with tail Command
  • 12. Global Regular Expression Print - grep Command
  • 13. Unix Name - uname Command
  • 14. Output Redirection
  • 15. Output Redirection Pipe

  • 6. Basic Linux Commands Part 2
  • 1. Make Directory - mkdir Command
  • 2. Create File & Modify Date - touch Command
  • 3. Remove Files or Directories - rm Command
  • 4. Copy and Move Files or Directories - cp & mv Command
  • 5. Find Files and Directories - find Command
  • 6. Cut Parts of Lines - cut Command
  • 7. Change Ownership of a Given File - chown Command
  • 8. Quiz.html

  • 7. Configuring Kali Linux
  • 1. Configuring Services
  • 2. User Management

  • 8. Package Management
  • 1. Package Management Concepts
  • 2. Foremost Linux Package Managers
  • 3. Repository (a.k.a. Repo)
  • 4. apt-get Package Manager
  • 5. Debian Packages dpkg
  • 6. Install from Source Code

  • 9. Monitoring
  • 1. System Monitoring
  • 2. Status of Network
  • 3. Firewall or Packet Filtering & Creating Rules
  • 4. Quiz.html

  • 10. Network Scanning Tools in Kali
  • 1. Wireshark Capturing the Traffic
  • 2. Wireshark Following Stream
  • 3. Wireshark Summarise Network
  • 4. HTTP
  • 5. HTTPs
  • 6. HTTP&HTTPs
  • 7. Introduction to TCPDump
  • 8. TCPDump in Action
  • 9. Hping for Active Scan and DDoS Attacks
  • 10. Nmap Introduction
  • 11. Nmap Ping Scan to Enumerate Network Hosts
  • 12. Nmap SYN Scan
  • 13. Nmap Port Scan
  • 14. Nmap TCP Scan
  • 15. Nmap UDP Scan
  • 16. Nmap Version Detection
  • 17. Nmap Operating System Detection
  • 18. Nmap Input-Output Management
  • 19. Ettercap
  • 20. Quiz.html

  • 11. Introduction to MSF
  • 1. Introduction to MSF
  • 2. Msfconsole Exploit Search & Ranking
  • 3. MSF Console Configure & Run an Exploit
  • 4. Metaspolit on TryHackMe

  • 12. Password Cracking Tools in Kali Linux
  • 1. Hydra Cracking the Password of a Web App
  • 2. Hydra Online SSH Password Cracking
  • 3. John The Ripper
  • 4. Hashcat
  • 5. Hashcat on TryHackMe
  • 6. Quiz.html

  • 13. Information Gathering Tools in Kali
  • 1. The Harvester & Recon-NG
  • 2. Maltego - Visual Link Analysis Tool
  • 3. DnsenumDnsrecon
  • 4. Netdiscover
  • 5. Web Site Haching (GATHERING BASIC WITH WHOIS)
  • 6. Quiz.html

  • 14. Web app hacking Tools in Kali
  • 1. What is Web Pentesting
  • 2. Web Pentesting Tools
  • 3. Burp Suite Intercepting the HTTP Traffic
  • 4. Burp Suite Intercepting the HTTPS Traffic
  • 5. Social Engineering Toolkit (SET) for Phishing
  • 6. Quiz.html

  • 15. Extra
  • 1. Kali Linux Tutorial for Ethical Hacking & Penetration Test.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 38354
    حجم: 4085 مگابایت
    مدت زمان: 402 دقیقه
    تاریخ انتشار: 20 تیر 1403
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید