Table of Content
Kali Linux Basics
- Kali Linux Basics
Lab Setup
- Download and Install VMware Workstation
- Download Windows and Kali Linux
- Installation of Windows and Kali Linux
- Update the Kali Linux Operating System
Essential Terminal Commands
- File Commands
- Directory Commands
- Chain Commands
- Manage Services
Information Gathering Tools
- Using the NetDiscover Tool
- Using the Nmap Tool
- Using the Sparta Tool
- Using the Maltego Tool
- Using the Recon-NG Tool
Vulnerability Analysis Tools
- Using the Burp Suite Tool
- Using the ZAP Tool
- WordPress Scanning Using WPScan
- Nessus Installation
- Vulnerability Analysis Using Nessus
- Analyze the Web Using HTTrack
Database Hacking Tools
- Using the SQLite Tool
- Using the Sqlmap Tool
- Using the JSQL Tool
- Using SQLsus
Password Cracking Tools
- Using Crunch Commands
- Using John the Ripper Tool
- FTP Setup
- Using Hydra
- Using Medusa
- Using Ncrack
Man-in-the-Middle Attack or Sniffing Tools
- Using the MAC Changer Tool
- Using the Wireshark Tool
- Using the Ettercap Tool
- Using MITMProxy and Driftnet Tool
Social Engineering Attack Tools
- Phishing Attack Using SET
- Trojan Attack Using SET
- Using the Maltego Tool
- Using Browser Exploitation Framework
Wireless Hacking Tools
- About Wireless Adapter
- Start Monitor Mode
- Hack WEP Using the Fern Tool
- Create a Dictionary
- Hack WPA/WPA2/WPA2-PSK
Exploitation Techniques
- Metasploit Basics
- AV Bypass Frameworks
- Bypass Target Defender
- Bypass Target Antivirus
Post-Exploitation Techniques
- Meterpreter Commands
- Insert Keylogger
- Privilege Escalation
- Stealing Login Credentials
PenTest Reporting Tools
- Using Leafpad
- Using CutyCapt
- Using Faraday IDE
- Using recordMyDesktop
Apply for certification
https://www.vskills.in/certification/security/penetration-testing