To break into the world of professional penetration testing, you'll need to be an ace with Kali Linux. This course will introduce you to the latest ethical hacking tools and techniques with Kali Linux, using a testing lab for practicing different types of attacks. Across the course, you'll simulate an entire penetration test from beginning to end, giving you verifiable hands-on experience. 

  • Get comfortable w/ Kali Linux & learn the penetration testing phases
  • Manage Kali Linux HTTP & SSH services
  • Discover essential tools like Netcat & WireShark
  • Gather passive & active information
  • Explore how to perform & defend against a variety of attacks

*Setup Your Lab
*Get comfortable w/ Kali Linux & learn the penetration testing phases
*Manage Kali Linux HTTP & SSH services
*Discover essential tools like Netcat & WireShark
*Gather passive & active information
*Explore how to perform & defend against a variety of attacks
*Password Attacks
*Web Application Attacks
*Network Attacks
*Social Engineering
*Working with Exploit
*Remote attacks