[align=center]https://i123.fastpic.org/big/2024/0903/58/00d4e853558eb53b8de1d1eaa3872d58.jpg
Updated: 09/2024
Duration: 2h 44m | .MP4 1280x720, 30 fps(r) | AAC, 48000 Hz, 2ch | 399 MB
Level: Advanced | Genre: eLearning | Language: English[/center]

Kali Linux is the penetration-testing professional's main tool, and includes hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course, Malcolm Shore teaches you advanced pen testing with Kali, including stealthy testing, privilege escalation, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploit environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box and Offensive Security labs where you can practice your pen-testing skills. Malcolm details the advanced customization of exploits and achieving root access through a sustainable shell. This course covers many of the key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam, and will appeal to all ethical hackers and pen testers, as well as general IT professionals.
Homepage
Screenshots