Explore the tools you need to become a proficient ethical hacker: Kali Linux running in a VirtualBox environment, the Metasploitable system, and a Juice Shop website for testing.
Overview
Syllabus
Introduction
- Using Kali Linux to succeed in ethical hacking
- What you should know
- Disclaimer
- Introduction to virtualization
- Setting up a virtual lab
- A first look at VirtualBox
- Installing Kali as an appliance
- Installing Metasploitable from a virtual disk
- Installing Linux from an ISO file
- Installing the Juice Shop
- Installing Windows 11
- Using VirtualBox's advanced VM options
- Starting with Kali
- Customizing the terminal window
- Using the application menu
- Setting up favorites
- Updating Kali
- Browsing with Kali
- Taking notes
- Information gathering with Kali
- Using deep magic for reconnaissance
- Using DNS for passive reconnaissance
- Using Shodan to enumerate the internet
- Active target reconnaissance
- Taking a quick peek at a web server
- Vulnerability scanning with Kali
- Using Nikto to scan a web server
- Zapping a website
- Using Burp Suite to scan a website
- Busting open a website
- Introducing password recovery
- Using command line tools for dictionaries
- Having a ripping good time
- Cracking Windows passwords
- Overview of exploitation tools
- Shortlisting exploits
- Exploiting Linux with Metasploit
- Spraying passwords with Hydra
- Exploiting Windows with Venom
- Using Kali Purple to build cyber range tools
- Building a cyber range attack script
- Running our first cyber range attack
- Using VulnHub servers in a cyber range
- Next steps
Taught by
Malcolm Shore