This course starts with the introduction, followed by the required software installations. You will learn about network and web scanning, deep scanning, deep scanning phases, hacking systems, different attacks and malwares. You will aslo learn about Hijacking, Hacking Servers, Hacking Websites and ...SQL Injection.

Later in the course we will also discuss about how to use Kali Linux for ethical hacking. You will have different practicals on usinf Kali Linux such as for information gathering, vulnerability analysis, web application analysis, database assessment and password attacks, which will make you understand better and have some hands-on experience.

  0 Videos
  05:30:00 Hours
  Lifetime Access
  Wallet Purchase
  NSDC Certificate

Offer Valid Till

 4000        199

Pay One Time - Access Lifetime.

Syllabus

You can find here the full syllabus of course: Kali Linux

01 Introduction to Kali Linux Training
1.1 What is Scanning
1.2 Types of Scanning
1.3 Scanning Basics
1.4 Scanning Techniques
1.5 Scanning Methodology
2.1 Nmap And ZeNmap Part 1
2.2 Nmap And ZeNmap Part 2
2.3 DNS Tools
2.4 Maltego
2.5 Nikto
3.1 Aircrack-ng
3.2 Wifite
3.3 Wifiphisher
3.4 Crunch
3.5 Hashcat
4.1 Metasploit Framework Part 1
4.2 Metasploit Framework Part 2
4.3 Armitage Part 1
4.4 Armitage Part 2
5.1 Stealing Passwords With Ettercap
5.2 2DNS Spoofing With Ettercap
5.3 Wireshark
5.4 Burp proxy Part 1
5.5 Burp Proxy Part 2
6.1 Burp Suite Part 1
6.2 Burp Suite Part 2
6.3 SQL injection With SQLmap Part 1
6.4 SQL Injection With SQLmap Part 2
7.1 Anonymity
7.2 Port Forwarding
7.3 Socialfish
7.4 Remote Desktop Using Real VNC
7.5 Veil Evasion Bypassing Antivirus

Our Special Combo Offers

Presenting Combo Offers with high discounts.

LIMITED PERIOD OFFER
HURRY UP