Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Advanced Kali Linux [Repost]

Posted By: IrGens
Advanced Kali Linux [Repost]

Advanced Kali Linux
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 2h 25m | 375 MB
Instructor: Malcolm Shore

Kali Linux is the penetration-testing professional's main tool, and includes hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course, Malcolm Shore teaches you advanced pen testing with Kali, including stealthy testing, privilege escalation, and pivoting.

Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploit environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box and Offensive Security labs where you can practice your pen-testing skills. Malcolm details the advanced customization of exploits and achieving root access through a sustainable shell. This course covers many of the key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam, and will appeal to all ethical hackers and pen testers, as well as general IT professionals.


Advanced Kali Linux [Repost]