Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Exploitation with Kali Linux

Posted By: IrGens
Exploitation with Kali Linux

Exploitation with Kali Linux
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 1h 2m | 179 MB
Instructor: Gavin Johnson-Lynn

Kali contains an array of tools to assist with security assessments and penetration tests. This course will teach you how to use some of those tools to exploit the systems you find, moving you into a position to perform post exploitation tasks.

What you'll learn

A large number of security tools are available to help with a penetration test and understanding how to use them is critical to make testing effective. In this course, Exploitation with Kali Linux, you’ll learn to exploit the vulnerabilities you find.

First, you’ll learn how to access systems using CrackMapExec. Next, you’ll discover how to create and use payloads to initially exploit a computer. Finally, you’ll learn how to use Metasploit alone to exploit remote systems and prepare for post exploitation. When you’re finished with this course, you’ll have the skills and knowledge to comfortably exploit computers within a network.


Exploitation with Kali Linux