Size: 1.77 GB

Description

Welcome everyone, and thanks for choosing to participate in my Kali Linux Hands-on Penetration Testing Labs 4.0 course. If you’ve taken my previous courses with similar names, you already know what’s in store. I’ll be providing a bunch of vulnerable Virtual Machines which we’ll be hacking with Kali Linux using VirutalBox. At the time of this recording, all of the technology is cutting edge, and real-world relevant. Just to give you an idea of what to expect, we’ll be focusing very little on theory, and putting a high emphasis on practical hands-on application of offensive security skills.

For example, we’re going to be utilizing some of the industry standard penetration testing tools such as nmap, Metasploit, dirb, netcat, Burp suite, and a bunch of custom exploits. We’ll be focusing on automated and manual enumeration and exploitation, which is a key essential when training to be a subject matter expert in our field. Some of the attack techniques we’ll be covering are remote web application and service exploitation, privilege escalation, directory traversal, SQL injection, local file inclusion, and much more. If you’re not quite sure what some or any of these words mean, don’t worry, you’ll see soon enough their effectiveness in action.

Each lecture has a set of resources which are included as a text file. In order to access it, simply click on the Resources drop down box for the particular lecture, and download the text file. This includes all commands which are utilized in that specific lecture, as well as URLs which I deem useful.

Who this course is for:

  • Cyber security aspirants
  • Penetration testers
  • Security analysts
  • IT Professionals
  • IT Students

Requirements

  • Basic knowledge of Linux
  • VirtualBox
  • Modern laptop or PC (8 GB RAM at least)
  • Tested on Windows 10, although other OS’s will likely work fine
  • Passion for cyber security

What you’ll learn

  • Penetration Testing
  • Kali Linux
  • Directory Traversal
  • SQL Injection
  • Remote/Local Exploitation
  • Remote/Local System Enumeration
  • Privilege Escalation
  • Nmap
  • Metasploit
  • Dirb

HOMEPAGE – https://www.udemy.com/course/hands-on-penetration-testing-labs-40/

Free Download Link-

Note: Comment below if you find the download link dead.


5 Comments

Alis · September 10, 2020 at 9:15 pm

Bro I wish i Had A Word To thank you for your Work people like You Should Be Happy all time Thank so much Please Keep UP and have A Great Day ☺️❤️

Naps · September 18, 2021 at 8:45 pm

Both the link are down bro

deviltlaw · February 17, 2024 at 7:05 pm

Links are dead, please fix them. thank you.

Leave a Reply

Your email address will not be published. Required fields are marked *