• Post category:StudyBullet-4
  • Reading time:7 mins read




Become a Linux geek and be able to hack into targets like real hackers do

What you will learn

 

Linux from Scratch to a pro level

 

Penetration Testing With Kali

 

Bug Bounty

Description

In this course, i teach you on how to be a proficient Linux user from scratch assuming that you have no prior experience in using any Linux distribution.

Whether you are a beginner looking to become an ethical hacker, or you’re a student  who is looking to improve their security online and prevent attacks from hackers on your website or any other platform, then you are in the right place.

This course is focused on learning by doing. I am going to teach you how hacking works by actually practicing the techniques and methods used by hackers today. We will start off by creating our hacking lab to make sure we keep your computers safe throughout the course, as well as doing things legally, and once we have our computers set up for ethical hacking, then we dive into topics like:

 

1.Creating our Own Hacking Lab  – In this section we are building our own lab where we can perform our attacks from a variety of operating systems. We are going to use hypervisors to enable us simulate attacks acting like a real world target. In this section, this is what we are going to look at:

 

Downloading VirtualBox , Kali Linux and VMware work stations

 

Creating Creating virtual machines

 


Get Instant Notification of New Courses on our Telegram channel.


Installing relevant operating systems in virtual environments

Basics in Kali Linux

Advanced configurations in kali Linux

Introduction to ethical hacking

Ethical Hacking stages

Introduction to ethical hacking

Hacking in Networks

End Volume1

 

English
language

Content

Welcome to the course

Introduction to the course
Know Your Instructor
General Structure of the Course

Introduction to Kali Linux

Section Overview
What is Kali Linux
Where did Kali Come From
Uses of Kali Linux
Main Features of Kali Linux

Getting Started With Kali

Installing Kali Linux in VirtualBox
Installing kali Linux in VMware WorkStation Pro
Wrap Up Summary of the Section

General Linux fundamentals

Linux Kernel, File Systems, Process management and the terminal
Understanding the Linux Terminal and Commands 001
14: Understanding the Linux Terminal and Commands 002
b) Linux user privilege bug
Linux Filesystem Hierarchy Standard
Package Management in Kali Linux
Continuation of Package Management in Linux. Fixing the Discord package
Installing a web server in Kali Linux

Kali Linux configurations

Network Management and Network utilities used to troubleshoot network in kali
IPTables recap About Firewalls
IPTABLES Firewall Chains per table
IPTABLES Firewall Chain rules
IPTABLES Firewall Chain rules commands
practice: creating rules in iptables hands on Lab

Penetration testing with kali

Overview of the section
Introduction to Penetration testing
Course Breakdown. Part 1 Scope Identification
Network Hacking Section
Recon and Information gathering Section
Exploitation and Gaining Access Section
Maintaining Access Section
Pivoting and Database exploitation section
Website Hacking, Password Cracking and Reverse Engineering Section

Be Anonymous In the Internet

Introduction
OpenVPN to cloak your IP Address
Tor Anonymity Proxy Part 1
Tor Anonymity Proxy Part 2 Accessing the dark Web

Network Hacking

Overview of Network Hacking and hacking Wifi using Airgeddon
Network Hacking Aircrack-ng Suite
Wireless Hacking Captive Portal / Evil Twin

Bonus Lecture

Bonus Lecture