Mastering Pentesting Using Kali Linux

Video description

Do you want to become a pro with the tools that Kali Linux offers? Perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen testing tools fancied by hackers around the globe.

This course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practicals. You will learn sniffing and spoofing attacks. You will also learn wireless hacking along with exploitation and post-exploitation techniques. This will train you to exploit various systems to carry out several powerful attacks and enable you to write reports post penetration testing.

After completion of this course, you will be a pro in using major tools in Kali Linux and perform penetration testing.

Product information

  • Title: Mastering Pentesting Using Kali Linux
  • Author(s): Sunil Gupta
  • Release date: August 2020
  • Publisher(s): EC-Council
  • ISBN: None