Kali Linux Training
6000₹ 299₹
- 0.1 Introduction
- 1.2 Types of Scanning
- 1.4 Scanning Techniques
- 1.1 What is Scanning
- 1.3 Scanning Basics
- 1.5 Scanning Methodology
- 2.1 Nmap And ZeNmap Part 1
- 2.3 DNS Tools
- 2.5 Nikto
- 2.2 Nmap And ZeNmap Part 2
- 2.4 Maltego
- 3.1 Aircrack-ng
- 3.2 Wifite
- 3.4 Crunch
- 4.1 Metasploit Framework Part 1
- 3.3 Wifiphisher
- 3.5 Hashcat
- 4.2 Metasploit Framework Part 2
- 4.3 Armitage Part 1
- 5.1 Stealing Passwords With Ettercap
- 5.3 Wireshark
- 4.4 Armitage Part 2
- 5.2 2DNS Spoofing With Ettercap
- 5.4 Burp proxy Part 1
- 5.5 Burp Proxy Part 2
- 6.2 Burp Suite Part 2
- 6.4 SQL Injection With SQLmap Part 2
- 6.1 Burp Suite Part 1
- 6.3 SQL injection With SQLmap Part 1
- 7.1 Anonymity
- 7.2 Port Forwarding
- 7.4 Remote Desktop Using Real VNC
- 7.3 Socialfish
- 7.5 Veil Evasion Bypassing Antivirus