The Industry Standard

Kali Linux is not about its tools, nor the operating system. Kali Linux is a platform.

The Kali Linux penetration testing platform contains a vast array of tools and utilities. From information gathering to final reporting, Kali Linux enables security and IT professionals to assess the security of their systems.

What you'll learn

In this Kali Linux tutorial, we start you off with the assumption that you know absolutely nothing about Linux! Starting from scratch you will build up your knowledge on how to use Kali Linux and before you know it you will become fluent with the basic tools and commands not just in Kali, but in most Linux systems.

  • Perform basic to advanced tasks in Kali Linux

  • Build up a Linux target from scratch to hack with Kali Linux

  • Hack your way through multiple customized targets

Ethical Hacking Career

Careers You Can Pursue After Training

  • Penetration Tester

  • Security Analyst

  • Security Consultant

Requirements

  • Basic understanding of ethical hacking concepts such as ports scanning, vulnerability scanning etc.

  • Desire to become an ethical hacker and willingness to learn and persevere.

  • Basic understanding of concepts such as IP addresses, NAT, client, server etc.

Course curriculum

  1. 1
    • Installing Kali Linux 2.0 as a Virtual Machine (VirtualBox) Part 1

    • Installing Kali Linux 2.0 as a Virtual Machine (VMware) Part 2

    • Installing Kali Linux 2.0 as ISO image

    • Setup Windows 10 as a Virtual Machine

    • Setup Metasploitable as a Virtual Machine

    • Configure the Network Settings

    • Connecting Wi-Fi card to the Virtual Machine

    • Updating Kali Linux

  2. 2
    • Introduction

    • Discovering the connected clients

    • Scanning the target OS (Part 1)

    • Scanning the target OS (Part 2)

    • Scanning the target OS using GUI

  3. 3
    • Gaining Access introduction

    • Metasploit Fundamentals

    • Creating a Payload using Msfvenom

    • Creating an Encoded Payload using Msfvenom

    • Testing the Payload in the target OS

  4. 4
    • Installing Veil Framework

    • Creating an Undetectable Payload

    • Combine an EXE file with the Payload (1st method)

    • Combine an EXE file with the Payload (2nd method)

    • Combine the Payload with an Excel Word file

    • Spoofing the Backdoor extension

  5. 5
    • Introduction

    • Hooking the target browser with BeEF

    • Play any sound in the target browser

    • Capture a screenshot from the target browser

    • Redirect the target to any website

    • Run any YouTube video in the target browser

    • Stealing the Target Online Accounts with BeEF

    • Integrate Metasploit framework with BeEF Project

    • Hacking the target Windows OS through the hooked browser

    • Having Some Fun with BeEF

  6. 6
    • Introduction

    • Configuring the router and port forwarding (1st method)

    • Configure the Backdoor

    • Port forwarding using VPS SSH tunnel (2nd method)

    • Configure BeEF over WAN Network

  7. 7
    • Detect Kill any Meterpreter Session

    • Detect the Running Backdoor Manually

    • Detecting the Combined Backdoor with an Image pdf

    • Detecting the Combined Backdoor (MD5 hash)

    • Encrypting your Keyboard Keystrokes

    • Analyzing the Network Connections

    • Analyze the Running Processes

    • Detecting the Backdoor Using a Sandbox

  8. 8
    • Demonstration

    • The Theory

    • The Needed Hardware and Software

    • Installing Needed Software

    • Converting the Commands to Arduino Script (CC)

    • Change the Administrator Password and Force Him to Sign Out

    • Fully Control any Windows OS within 2 Seconds

Certificate Of Completion

Receive Your "Certificate Of Completion" At The End Of This Course.

Get Started Now!

EVERYTHING YOU COULD EVER NEED

When you install Kali, you have access to all these hacker tools FREE:

Information Gathering

  1. ace-voip
  2. Amap
  3. APT2
  4. arp-scan
  5. Automater
  6. bing-ip2hosts
  7. braa
  8. CaseFile
  9. CDPSnarf
  10. cisco-torch
  11. copy-router-config
  12. DMitry
  13. dnmap
  14. dnsenum
  15. dnsmap
  16. DNSRecon
  17. dnstracer
  18. dnswalk
  19. DotDotPwn
  20. enum4linux
  21. enumIAX
  22. EyeWitness
  23. Faraday
  24. Fierce
  25. Firewalk
  26. fragroute
  27. fragrouter
  28. Ghost Phisher
  29. GoLismero
  30. goofile
  31. hping3
  32. ident-user-enum
  33. InSpy
  34. InTrace
  35. iSMTP
  36. lbd
  37. Maltego Teeth
  38. masscan
  39. Metagoofil
  40. Miranda
  41. nbtscan-unixwiz
  42. Nikto
  43. Nmap
  44. ntop
  45. OSRFramework
  46. p0f
  47. Parsero
  48. Recon-ng
  49. SET
  50. SMBMap
  51. smtp-user-enum
  52. snmp-check
  53. SPARTA
  54. sslcaudit
  55. SSLsplit
  56. sslstrip
  57. SSLyze
  58. Sublist3r
  59. THC-IPV6
  60. theHarvester
  61. TLSSLed
  62. twofi
  63. Unicornscan
  64. URLCrazy
  65. Wireshark
  66. WOL-E
  67. Xplico


Vulnerability Analysis

  1. BBQSQL
  2. BED
  3. cisco-auditing-tool
  4. cisco-global-exploiter
  5. cisco-ocs
  6. cisco-torch
  7. copy-router-config
  8. Doona
  9. DotDotPwn
  10. HexorBase
  11. jSQL Injection
  12. Lynis
  13. Nmap
  14. ohrwurm
  15. openvas
  16. Oscanner
  17. Powerfuzzer
  18. sfuzz
  19. SidGuesser
  20. SIPArmyKnife
  21. sqlmap
  22. Sqlninja
  23. sqlsus
  24. THC-IPV6
  25. tnscmd10g
  26. unix-privesc-check
  27. Yersinia


Exploitation Tools

  1. Armitage
  2. Backdoor Factory
  3. BeEF
  4. cisco-auditing-tool
  5. cisco-global-exploiter
  6. cisco-ocs
  7. cisco-torch
  8. Commix
  9. crackle
  10. exploitdb
  11. jboss-autopwn
  12. Linux Exploit Suggester
  13. Maltego Teeth
  14. Metasploit Framework
  15. MSFPC
  16. RouterSploit
  17. SET
  18. ShellNoob
  19. sqlmap
  20. THC-IPV6
  21. Yersinia


Wireless Attacks

  1. Airbase-ng
  2. Aircrack-ng
  3. Airdecap-ng and Airdecloak-ng
  4. Aireplay-ng
  5. airgraph-ng
  6. Airmon-ng
  7. Airodump-ng
  8. airodump-ng-oui-update
  9. Airolib-ng
  10. Airserv-ng
  11. Airtun-ng
  12. Asleap
  13. Besside-ng
  14. Bluelog
  15. BlueMaho
  16. Bluepot
  17. BlueRanger
  18. Bluesnarfer
  19. Bully
  20. coWPAtty
  21. crackle
  22. eapmd5pass
  23. Easside-ng
  24. Fern Wifi Cracker
  25. FreeRADIUS-WPE
  26. Ghost Phisher
  27. GISKismet
  28. Gqrx
  29. gr-scan
  30. hostapd-wpe
  31. ivstools
  32. kalibrate-rtl
  33. KillerBee
  34. Kismet
  35. makeivs-ng
  36. mdk3
  37. mfcuk
  38. mfoc
  39. mfterm
  40. Multimon-NG
  41. Packetforge-ng
  42. PixieWPS
  43. Pyrit
  44. Reaver
  45. redfang
  46. RTLSDR Scanner
  47. Spooftooph
  48. Tkiptun-ng
  49. Wesside-ng
  50. Wifi Honey
  51. wifiphisher
  52. Wifitap
  53. Wifite
  54. wpaclean


Forensics Tools

  1. Binwalk
  2. bulk-extractor
  3. Capstone
  4. chntpw
  5. Cuckoo
  6. dc3dd
  7. ddrescue
  8. DFF
  9. diStorm3
  10. Dumpzilla
  11. extundelete
  12. Foremost
  13. Galleta
  14. Guymager
  15. iPhone Backup Analyzer
  16. p0f
  17. pdf-parser
  18. pdfid
  19. pdgmail
  20. peepdf
  21. RegRipper
  22. Volatility
  23. Xplico


Web Applications

  1. apache-users
  2. Arachni
  3. BBQSQL
  4. BlindElephant
  5. Burp Suite
  6. CutyCapt
  7. DAVTest
  8. deblaze
  9. DIRB
  10. DirBuster
  11. fimap
  12. FunkLoad
  13. Gobuster
  14. Grabber
  15. hURL
  16. jboss-autopwn
  17. joomscan
  18. jSQL Injection
  19. Maltego Teeth
  20. Nikto
  21. PadBuster
  22. Paros
  23. Parsero
  24. plecost
  25. Powerfuzzer
  26. ProxyStrike
  27. Recon-ng
  28. Skipfish
  29. sqlmap
  30. Sqlninja
  31. sqlsus
  32. ua-tester
  33. Uniscan
  34. w3af
  35. WebScarab
  36. Webshag
  37. WebSlayer
  38. WebSploit
  39. Wfuzz
  40. WhatWeb
  41. WPScan
  42. XSSer
  43. zaproxy

Stress Testing

  1. DHCPig
  2. FunkLoad
  3. iaxflood
  4. Inundator
  5. inviteflood
  6. ipv6-toolkit
  7. mdk3
  8. Reaver
  9. rtpflood
  10. SlowHTTPTest
  11. t50
  12. Termineter
  13. THC-IPV6
  14. THC-SSL-DOS


Sniffing & Spoofing

  1. bettercap
  2. Burp Suite
  3. DNSChef
  4. fiked
  5. hamster-sidejack
  6. HexInject
  7. iaxflood
  8. inviteflood
  9. iSMTP
  10. isr-evilgrade
  11. mitmproxy
  12. ohrwurm
  13. protos-sip
  14. rebind
  15. responder
  16. rtpbreak
  17. rtpinsertsound
  18. rtpmixsound
  19. sctpscan
  20. SIPArmyKnife
  21. SIPp
  22. SIPVicious
  23. SniffJoke
  24. SSLsplit
  25. sslstrip
  26. THC-IPV6
  27. VoIPHopper
  28. WebScarab
  29. Wifi Honey
  30. Wireshark
  31. xspy
  32. Yersinia
  33. zaproxy

Password Attacks

  1. BruteSpray
  2. Burp Suite
  3. CeWL
  4. chntpw
  5. cisco-auditing-tool
  6. CmosPwd
  7. creddump
  8. crowbar
  9. crunch
  10. findmyhash
  11. gpp-decrypt
  12. hash-identifier
  13. Hashcat
  14. HexorBase
  15. THC-Hydra
  16. John the Ripper
  17. Johnny
  18. keimpx
  19. Maltego Teeth
  20. Maskprocessor
  21. multiforcer
  22. Ncrack
  23. oclgausscrack
  24. ophcrack
  25. PACK
  26. patator
  27. phrasendrescher
  28. polenum
  29. RainbowCrack
  30. rcracki-mt
  31. RSMangler
  32. SecLists
  33. SQLdict
  34. Statsprocessor
  35. THC-pptp-bruter
  36. TrueCrack
  37. WebScarab
  38. wordlists
  39. zaproxy


Maintaining Access

  1. CryptCat
  2. Cymothoa
  3. dbd
  4. dns2tcp
  5. HTTPTunnel
  6. Intersect
  7. Nishang
  8. polenum
  9. PowerSploit
  10. pwnat
  11. RidEnum
  12. sbd
  13. shellter
  14. U3-Pwn
  15. Webshells
  16. Weevely
  17. Winexe


Hardware Hacking

  1. android-sdk
  2. apktool
  3. Arduino
  4. dex2jar
  5. Sakis3G
  6. smali


Reverse Engineering

  1. apktool
  2. dex2jar
  3. diStorm3
  4. edb-debugger
  5. jad
  6. javasnoop
  7. JD-GUI
  8. OllyDbg
  9. smali
  10. Valgrind
  11. YARA


Reporting Tools

  1. CaseFile
  2. cherrytree
  3. CutyCapt
  4. dos2unix
  5. Dradis
  6. MagicTree
  7. Metagoofil
  8. Nipper-ng
  9. pipal
  10. RDPY

Get Started Now!