Dec

15

2021

LinkedIn - Advanced Kali Linux

Laser 15 Dec 2021 16:54 LEARNING » e-learning - Tutorial

LinkedIn - Advanced Kali Linux
Duration: 2h 24m | .MP4 1280x720, 30 fps(r) | AAC, 48000 Hz, 2ch | 1.22 GBGenre: eLearning | Language: English

Kali Linux is the penetration-testing professional's main tool, and includes hundreds of modules for scanning, exploitation, payloads, and post exploitation.

In this course, Malcolm Shore teaches you advanced pen testing with Kali, including stealthy testing, privilege escalation, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploit environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box and Offensive Security labs where you can practice your pen-testing skills. Malcolm details the advanced customization of exploits and achieving root access through a sustainable shell. This course covers many of the key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam, and will appeal to all ethical hackers and pen testers, as well as general IT professionals.








DOWNLOAD
uploadgig.com



rapidgator.net


nitro.download

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis