Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Post Exploitation with Kali Linux

via Pluralsight

Overview

Kali Linux is a flavor of Linux that comes pre-loaded with
many security tools for all levels of the attack kill chain. This course will teach you about post exploitation techniques using Kali Linux.

Setting up an environment to practice and learn various security techniques can be a challenge. Kali Linux is a flavor of Linux that comes pre-loaded with various security tools that are organized to help you practice your skills in different areas. This also makes it a perfect standardized platform for you to learn on. We will cover post exploitation using Kali Linux with some of the pre- loaded tools available to you. The course assumes you have already conducted an assessment up to the point of exploitation and are ready to learn what to do once you have established your foothold on a network. In this course, post exploitation with Kali, you’ll learn to perform post exploitation using Kali Linux. First, you’ll explore creating a backdoor with Metasploit and veil. Next, you’ll discover command and control using empire and impacket. Finally, you’ll learn how to establish persistence and exfiltrate your data. When you’re finished with this course, you’ll have the skills and knowledge of post exploitation needed to successfully execute that step of the attack kill chain.

Syllabus

  • Course Overview 1min
  • Post Exploitation: How We Got Here 7mins
  • Backdoors with Kali 12mins
  • Command and Control with Kali 32mins
  • Tunneling in Kali 15mins

Taught by

Kat DeLorean Seymour

Reviews

Start your review of Post Exploitation with Kali Linux

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.