Curso Penetration Testing with Kali Linux

  • Hackers | Kali | Pentest | Cyber

Curso Penetration Testing with Kali Linux

32 horas
Visão Geral

Curso Penetration Testing with Kali Linux, é um curso de teste de penetração desenvolvido para administradores de rede e profissionais de segurança que desejam dar um passo sério e significativo no mundo dos testes de penetração profissionais.

Este Curso Penetration Testing with Kali Linux, apresenta aos alunos as mais recentes ferramentas e técnicas de hacking ético, incluindo laboratórios de teste de penetração remotos e virtuais para praticar os materiais do curso. O teste de penetração com o Kali Linux simula um teste de penetração completo do início ao fim, injetando o aluno em um ambiente de rede rico em alvos, diversificado e vulnerável.

Objetivo

Após realizar este Curso Penetration Testing with Kali Linux, você será capaz de:

  • Teste de penetração com Kali Linux: informações gerais do curso
  • Ficando confortável com o Kali Linux
  • Linha de comando divertida
  • Ferramentas Práticas
  • Script Bash
  • Coleta passiva de informações
  • Coleta ativa de informações
  • Verificação de Vulnerabilidade
  • Ataques de aplicativos da Web
  • Introdução aos estouros de buffer
  • Estouros de Buffer do Windows
  • Estouros de buffer do Linux
  • Ataques do lado do cliente
  • Localizando Exploits Públicos
  • Corrigindo exploits
  • Transferências de arquivos
  • Evasão de antivírus
  • Escalação de Privilégios
  • Ataques de senha
  • Redirecionamento de portas e tunelamento
  • Ataques do Active Directory
  • A Estrutura do Metasploit
  • Império do PowerShell
  • Montando as peças: detalhamento do teste de penetração
  • Tentando mais: os laboratórios

 

Publico Alvo
  • Hackers éticos
  • Especialistas em TI
Pre-Requisitos
  • Teste de penetração com Kali Linux é um curso básico, mas ainda requer que os alunos tenham certo conhecimento antes de assistir à aula online
  • É necessário um conhecimento sólido de TCP/IP, rede e habilidades razoáveis ​​em Linux.
  • A familiaridade com o script Bash junto com o Perl ou Python básico é considerada uma vantagem.
Materiais
Inglês + Exercícios + Lab Pratico
Conteúdo Programatico
  1. Penetration Testing with Kali Linux: General Course Information
    1. About The PWK Course
    2. Overall Strategies for Approaching the Course
    3. Obtaining Support
    4. About Penetration Testing
    5. Legal
    6. The MegaCorpone.com and Sandbox.local Domains
    7. About the PWK VPN Labs
    8. Reporting
    9. About the OSCP Exam
    10. Wrapping Up
  2. Getting Comfortable with Kali Linux
    1. Booting Up Kali Linux
    2. The Kali Menu
    3. Kali Documentation
    4. Finding Your Way Around Kali
    5. Managing Kali Linux Services
    6. Searching, Installing, and Removing Tools
    7. Wrapping Up
  3. Command Line Fun
    1. The Bash Environment
    2. Piping and Redirection
    3. Text Searching and Manipulation
    4. Editing Files from the Command Line
    5. Comparing Files
    6. Managing Processes
    7. File and Command Monitoring
    8. Downloading Files
    9. Customizing the Bash Environment
    10. Wrapping Up
  4. Practical Tools
    1. Netcat
    2. Socat
    3. PowerShell and Powercat
    4. Wireshark
    5. Tcpdump
    6. Wrapping Up
  5. Bash Scripting
    1. Intro to Bash Scripting
    2. If, Else, Elif Statements
    3. Boolean Logical Operations
    4. Loops
    5. Functions
    6. Practical Examples
    7. Wrapping Up
  6. Passive Information Gathering
    1. Taking Notes
    2. Website Recon
    3. Whois Enumeration
    4. Google Hacking
    5. Netcraft
    6. Recon-ng
    7. Open-Source Code
    8. Shodan
    9. Security Headers Scanner
    10. SSL Server Test
    11. Pastebin
    12. User Information Gathering
    13. Social Media Tools
    14. Stack Overflow
    15. Information Gathering Frameworks
    16. Wrapping Up
  7. Active Information Gathering
    1. DNS Enumeration
    2. Port Scanning
    3. SMB Enumeration
    4. NFS Enumeration
    5. SMTP Enumeration
    6. SNMP Enumeration
    7. Wrapping Up
  8. Vulnerability Scanning
    1. Vulnerability Scanning Overview and Considerations
    2. Vulnerability Scanning with Nessus
    3. Vulnerability Scanning with Nmap
    4. Wrapping Up
  9. Web Application Attacks
    1. Web Application Assessment Methodology
    2. Web Application Enumeration
    3. Web Application Assessment Tools
    4. Exploiting Web-based Vulnerabilities
    5. Extra Miles
    6. Wrapping Up
  10. Introduction to Buffer Overflows
    1. Introduction to the x Architecture
    2. Buffer Overflow Walkthrough
    3. Wrapping Up
  11. Windows Buffer Overflows
    1. Discovering the Vulnerability
    2. Win Buffer Overflow Exploitation
    3. Wrapping Up
  12. Linux Buffer Overflows
    1. About DEP, ASLR, and Canaries
    2. Replicating the Crash
    3. Controlling EIP
    4. Locating Space for Our Shellcode
    5. Checking for Bad Characters
    6. Finding a Return Address
    7. Getting a Shell
    8. Wrapping Up
  13. Client-Side Attacks
    1. Know Your Target
    2. Leveraging HTML Applications
    3. Exploiting Microsoft Office
    4. Wrapping Up
  14. Locating Public Exploits
    1. A Word of Caution
    2. Searching for Exploits
    3. Putting It All Together
    4. Wrapping Up
  15. Fixing Exploits
    1. Fixing Memory Corruption Exploits
    2. Fixing Web Exploits
    3. Wrapping Up
  16. File Transfers
    1. Considerations and Preparations
    2. Transferring Files with Windows Hosts
    3. Wrapping Up
  17. Antivirus Evasion
    1. What is Antivirus Software
    2. Methods of Detecting Malicious Code
    3. Bypassing Antivirus Detection
    4. Wrapping Up
  18. Privilege Escalation
    1. Information Gathering
    2. Windows Privilege Escalation Examples
    3. Linux Privilege Escalation Examples
    4. Wrapping Up
  19. Password Attacks
    1. Wordlists
    2. Brute Force Wordlists
    3. Common Network Service Attack Methods
    4. Leveraging Password Hashes
    5. Wrapping Up
  20. Port Redirection and tunneling
    1. Port Forwarding
    2. SSH tunneling
    3. PLINK.exe
    4. NETSH
    5. HTTP Tunnelling Through Deep Packet Inspection
    6. Wrapping Up
  21. Active Directory Attacks
    1. Active Directory Theory
    2. Active Directory Enumeration
    3. Active Directory Authentication
    4. Low and Slow Password Guessing
    5. Active Directory Lateral Movement
    6. Active Directory Persistence
    7. Wrapping Up
  22. The Metasploit Framework
    1. Metasploit User Interfaces and Setup
    2. Exploit Modules
    3. Metasploit Payloads
    4. Building Our Own MSF Module
    5. Post-Exploitation with Metasploit
    6. Metasploit Automation
    7. Wrapping Up
  23. PowerShell Empire
    1. Installation, Setup, and Usage
    2. PowerShell Modules
    3. Switching Between Empire and Metasploit
    4. Wrapping Up
  24. Assembling the Pieces: Penetration Test Breakdown
    1. Public Network Enumeration
    2. Targeting the Web Application
    3. Targeting the Database
    4. Deeper Enumeration of the Web Application Server
    5. Targeting the Database Again
    6. Targeting Poultry
    7. Internal Network Enumeration
    8. Targeting the Jenkins Server
    9. Targeting the Domain Controller
    10. Wrapping Up
  25. Trying Harder: The Labs
    1. Real Life Simulations
    2. Machine Dependencies
    3. Cloned Lab Machines
    4. Unlocking Networks
    5. Routing
    6. Machine Ordering & Attack Vectors
    7. Firewall / Routers / NAT
    8. Passwords
TENHO INTERESSE

Cursos Relacionados

Curso Cybersecurity Foundations

32 horas

Curso CISSP - Certified Information Systems Security

40 horas

Curso Cissp Workshop - Gerenciamento de Indenidade e Acesso Operações

Curso Fundamentos de Sistemas de Informação de Segurança

32 horas

Curso CHFI - Computer Hacking Forensics Investigator

40 horas

Curso Cisco Cybersecurity segurança de redes com detecção de ameaças

32 Horas

Curso ISO / IEC 20000 Introdução

16 horas

Curso ISO IEC 27002 Fundamentos

16 horas