Network Security with Kali Linux

Get your tickets NOW!

Agenda:

Intro to Kali Linux: Learn to deploy, navigate, configure services, customize, script and add new tools to your Kali platform.

Network Attacks: Scanning with Nmap, THC, DDoS, DNS, DHCP, etc.

Essential Tools: The most common tools used in kali will serve you right: tcpdump. Wireshark, netcat, ncat, proxychain, gpg, OpenSSL, and services like apache, ssh, samba, tfp, and others.

Information Gathering: Passive & Active techniques to get information about your targets

Vulnerability Mapping: Learn to use tools such as Nessus, OpenVAS, NVDB, OSDB, and others to map your attack vectors.

Exploitation: Compile exploits, use privilege escalation techniques, client-side attacks, common misconfiguration weaknesses, and learn the fundamentals of exploitation frameworks such as Metasploit and Empire.

Post Exploitation: Persist, Loot, Crack passwords and Pivot mercilessly

Requirements:

Laptop with 64 bit 2-4 Core CPU with support for virtualization, 8 GB RAM and Network Connectivity
Knowledge in Linux is a must
Knowledge of Windows, Unix, and Networking
Working AWS account (Free)
Working Digital Ocean account ($10 balance)

NOTICE: If you don't meet the requirements mentioned before this is NOT the course for you.

All profits will go to Security B Sides Puerto Rico and other Obsidis Consortia Community Projects. Instructors are volunteers, and no money goes to any Obsidis Consortia personnel.