Course Overview

Welcome to this comprehensive course on penetration testing with KALI. The course examines the various penetration testing concepts and?techniques?employed in a modern ubiquitous computing world and will take you from a beginner to a more advanced level. We will discuss various topics ranging from traditional to many modern ones, such as?Networking?security,?Linux?security,?Web Applications?structure, and security,?Mobile Applications?architecture and security,?Hardware?security, and the hot topic of?IoT?security. At the end of the course, I?will show you some actual attacks.

The layout of the course is easy to walk through, and the videos are made?short?and?engaging. My purpose is to present you with?case exposition?and show you?live demos while utilizing a large set of KALI?tools (Enumeration, Scanning, Exploitation, Persistence Access, Reporting, and Social Engineering tools) in order to get you started quickly. The necessary resources and tools are posted for each section of the course.

Before jumping into penetration testing, you will learn how to set up your lab and install the software needed to practice Penetration Testing along with me. All the attacks explained in this course are launched against real devices, and?nothing is theoretical. The course will demonstrate how to fully control victims' devices such as servers, workstations, and mobile phones. The course can also be interesting to those looking for quick hacks such as controlling the victim's camera, screen, mobile contacts, emails, and SMS?messages.

The necessary resources for this course are in the "Resources" section of Video 1.1. You can also access them through this direct link - https://github.com/ec-council-learning/Kali-for-Penetration-Testers

What You Will Learn

  • Learn simplified ethical hacking techniques from scratch
  • Perform an actual Mobile attack
  • Master 2 smart techniques to crack into wireless networks
  • Learn more than 9 ways to perform LAN attacks
  • Learn more than 5 proven methods of Social Engineering attacks
  • Make better decisions on how to protect your applications and network
  • Learn how to write a professional penetration testing report

Program Curriculum

  • The Undeniable Power of Ethical Hacking
  • $7 Million Cybersecurity Scholarship by EC-Council
  • Chapter 1 Quiz

  • Why KALI
  • Different Installation Methods
  • Install KALI
  • Color Coding for Root User
  • Install Windows (Victim's Machine)
  • Chapter 2 Quiz

  • Master KALI Desktop Environment
  • Color Coding
  • Chapter 3 Quiz

  • Get Started with Linux Commands
  • Explore Main Services and Programs
  • Chapter 4 Quiz

  • Threat Modeling
  • Chapter 5 Quiz

  • Wireshark Simplified
  • How Does Port Scanning Work
  • Introducing NMAP
  • Understand NETBIOS and SMB Attacks
  • NMAP and ZENMAP Simplified
  • Execute Man-in-the-Middle Attacks
  • Perform a DNS Spoofing Attack
  • Plan DOS and DDOS Attacks
  • All-in-one Metasploit Framework
  • Transfer the Payload to a Windows Machine
  • Create Your First Trojan and Infiltrate a Target
  • Explore The Powerful Armitage Tool
  • Chapter 6 Quiz

  • Introduction
  • WEP Cracking
  • WPA and WPA2 Cracking
  • WPS Cracking
  • Tips to Improve Your Wireless Network Security
  • Chapter 7 Quiz

  • Web Applications Security Overview
  • Web Applications Attack Surface
  • Metasploitable VM
  • Injection Vulnerabilities
  • Broken Authentication Vulnerabilities
  • Sensitive Data Exposure Vulnerabilities
  • XML External Entities (XXE) Vulnerabilities
  • Broken Access Control Vulnerabilities
  • Security Misconfiguration Vulnerabilities
  • Cross-Site Scripting (XSS) Vulnerabilities
  • Insecure Deserialization Vulnerabilities
  • Using Components with Known Vulnerabilities
  • Insufficient Logging & Monitoring Vulnerabilities
  • Additional Risks to Consider
  • Discover Vulnerabilities in Websites
  • Control Database Server with SQLMap
  • Easily Hack a WordPress Site
  • Intercept, Analyze, and Replay Web Traffic
  • Chapter 8 Quiz

  • Various Password Attacks
  • Hashing in a Nutshell
  • Execute an Offline Password Attack on Linux
  • Execute an Offline Password Attack on Windows
  • Run an Online Password Attack on Linux
  • Run an Online Password Attack on a Router
  • Crack Passwords with Rainbow Tables
  • Design Effective Wordlists
  • Password Management Tips
  • Chapter 9 Quiz

  • Attack Vectors
  • Open-source Intelligence (OSINT)
  • Google Dorks Live Examples
  • Track and Spoof Emails Easily
  • Collect and Visualize Data with Maltego
  • Execute a Phishing Attack
  • Hack Facebook, Twitter, and Gmail Accounts
  • Chapter 10 Quiz

  • Mobile Attack Surface
  • Decrypt SSL Session
  • Reverse Engineer an Android Application
  • Chapter 11 Quiz
  • Hack an Android Phone and Download its Contacts

  • Post-Exploitation Terminologies
  • Backdoor Tools Explained
  • Netcat Simplified
  • Install a Backdoor
  • Deface a Website in Few Seconds
  • Create a Simple Ransomware
  • Understand Hidden Tear Ransomware
  • Bypass Firewalls by Tunneling Data and Commands Over DNS
  • Chapter 12 Quiz

  • Publish Your Weapons Online
  • Stay Anonymous Online
  • Setup a Stealthy Command and Control Center Online
  • Chapter 13 Quiz

  • Report Writing Techniques
  • How Can Pentest.ws Help You?
  • Chapter 14

  • Create a Wi-Fi Jammer
  • Create a $3 Rubber Ducky Key-logger
  • Chapter 15
Load more modules

Instructor

Mohamad Mahjoub

Mohamad Mahjoub is a highly accomplished author, trainer, speaker, and esteemed expert in the field of cyber security. Holding a prestigious array of licenses and certifications, including CISSP, ISO 27005 Risk Manager, ISO 27001 Lead Implementer, CISA, PMP, ITIL, and Data Protection Officer (GDPR), he brings a wealth of knowledge and experience to the realm of information security. Mohamad earned his Master's Degree in Computer Science with magna cum laude distinction from the Lebanese American University, a testament to his dedication to academic excellence. He is notably recognized as the author of the influential book "Ethical Hacking with Kali and More" and has been a featured speaker at prominent cyber security events. With an unwavering commitment to professionalism, Mohamad leverages his extensive training and certifications to provide expert cyber security services to both individuals and organizations. Since 2012, he has conducted numerous cyber security courses and seminars, catering to a diverse audience, including recent graduates, IT professionals, senior executives, and business owners. Additionally, he has reached a global audience through his multilingual online cyber security courses, boasting an enrolment of over 100,000 students worldwide. Currently serving as the Chief Information Security Officer (CISO) for a multinational corporation, Mohamad oversees the security of IT and OT operations across the Middle East region. With a remarkable 17-year career in the field of cyber security, he has earned a reputation as a trusted authority, consistently achieving success in the domain. In an era dominated by pervasive technology, Mohamad's steadfast belief underscores the critical importance of cyber security in safeguarding our digital world.

Join over 1 Million professionals from the most renowned Companies in the world!

certificate

Empower Your Learning with Our Flexible Plans

Invest in your future with our flexible subscription plans. Whether you're just starting out or looking to enhance your expertise, there's a plan tailored to meet your needs. Gain access to in-demand skills and courses for your continuous learning needs.

Monthly Plans
Annual Plans
Save 20% with our annual plans!

Pro

Ideal for continuous learning, offering extensive resources with 600+ courses and diverse Learning Paths to enhance your skills.

$ 499.00
Billed annually or $69.00 billed monthly

What is included

  • 700+ Premium Short Courses
  • 50+ Structured Learning Paths
  • Validation of Completion with all courses and learning paths
  • New Courses added every month
Early Access Offer

Pro +

Experience immersive learning with Practice Labs, CTF Challenges, and exclusive EC-Council certifications for comprehensive skill-building.

$ 699.00
Billed annually or $79.00 billed monthly

Everything in Pro and

  • 800+ Practice Lab exercises with guided instructions
  • 150+ CTF Challenges with detailed walkthroughs
  • New Practice Labs and Challenges added every month
  • 3 Official EC-Council Essentials Certifications¹ (retails at $897!)
    Exclusive Bonus with Annual Plans

¹This plan includes Digital Forensics Essentials (DFE), Ethical Hacking Essentials (EHE), and Network Defense Essentials (NDE) certifications. No other EC-Council certifications are included.

Related Courses

1 of 8