0% found this document useful (0 votes)
151 views4 pages

Kali Linux Course Requirements

The document outlines a 5-day Kali Linux penetration testing training course. It will cover topics such as information gathering, port scanning, sniffing/spoofing, exploits, Metasploit, password attacks, denial of service, web app attacks, trojans, rootkits, and social engineering. Hands-on exercises will be conducted using the Kali, Windows Server, and Windows 7 virtual machines provided. The training will take place on-site from July 17-21, 2017 and is quoted for 10 students.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
151 views4 pages

Kali Linux Course Requirements

The document outlines a 5-day Kali Linux penetration testing training course. It will cover topics such as information gathering, port scanning, sniffing/spoofing, exploits, Metasploit, password attacks, denial of service, web app attacks, trojans, rootkits, and social engineering. Hands-on exercises will be conducted using the Kali, Windows Server, and Windows 7 virtual machines provided. The training will take place on-site from July 17-21, 2017 and is quoted for 10 students.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

Kali Linux Penetration Testing Suite course outline

Kali Linux Boot Camp – 5 Days

• All Courseware & Prep Materials Included: 10 Courseware Books, Target Virtual Machines

Lab setup includes three virtual machines

- Kali Linux
- Windows Server 2012 R2
- Windows 7

• All Training performed on-site during the dates of July 17 through July 21, 2017.

Expert Instruction and In-Class Mentoring:


William J. Hughes Technical Center
Atlantic City International Airport, NJ

• Quote is for 10 Students

Topics and hands - on exercises for the course include:

• Introduction to Kali
o Overview of Linux OS
o Brief history and overview of Kali Linux
o Overview of Kali tools and utilities
 Hands-on exercise - Basic Linux usage: working with terminal (command line), using
utilities for file and process viewing/manipulation
 Hands-on exercise – Manipulating text files on Linux command line
 Hands-on exercise – Tips on tricks for efficient use of command line

• Information Gathering
o Overview of Kali Information Gathering tools
o DNS analysis
o OS fingerprinting
o SNMP analysis
o Network discovery
 Hands-on exercise – Abusing DNS: using whois, dig, and dnsrecon to query DNS
servers and performing reverse lookups
 Hands-on exercise – Abusing SNMP: cracking SNMP community strings and
enumerating information via SNMP
 Hands-on exercise – TCP/IP for Hackers: using Wireshark to capture and examine
TCP, UDP, and ICMP packets
 Hands-on exercise – Network and Host Discovery: using netdiscover, traceroute,
hping3, and nmap to identify network hosts
• Port Scanning
o Nmap overview
o Port scanning techniques
o Service identification
 Hands-on exercise - Port Scanning with Nmap: performing basic TCP, UDP, ping, and
OS fingerprinting scans with Nmap
 Hands-on exercise – Stealthy Scanning: using Nmap timing options, SYN, and idle
scanning techniques
 Hands-on exercise – Service Identification: using telnet, netcat, and Nmap –sV scans
to identify running services
 Hands-on exercise – Nmap Scripting Engine (NSE): using NSE to gather detailed
information about network hosts

• Sniffing/Spoofing/Main-in-the-Middle
o Overview of Kali Sniffing/Spoofing tools
o ARP Spoofing
o Wireshark and Dsniff
 Hands-on exercise – Sniffing credentials: using arpspoof and Wireshark to perform a
Man-in-the-Middle attack and capture FTP credentials
 Hands-on exercise – Capturing images: using Dsniff tools to capture images from
intercepted network traffic

• Buffer Overflow
o Concept of Buffer Overflow
o Stack and Heap overflows

• Working with Exploits


o Exploit definition
o Client-side exploits
o Server-side exploits
o Finding Exploits
 Hands-on exercise – Server-side Exploit: running a Perl exploit script to exploit a
vulnerable server application

• Exploit Framework/Metasploit
o Metasploit Overview
o Metasploit Modules and Payloads
o The Meterpreter Payload
o Adding Custom Exploits to Metasploit
 Hands-on exercise - Exploiting Vulnerable Services: using a Metasploit exploit
module to gain access to a remote system
 Hands-on exercise – Additional Payloads: using Metasploit VNC and Meterpreter
payloads on a compromised system
 Hands-on exercise – Client-side Exploit DLL Hijack: compromising a system with
Metasploit’s Webdav DLL Hijacker module
• Password Attacks
o Types of Password Attacks
o Overview of Kali Password Attacks Tools
 Hands-on exercise – Post-exploit Password Cracking: dumping password hashes
from a compromised system and cracking hashed passwords with John the Ripper

• DoS Attack
o DoS/DDoS Attack Definition
o Performing DoS attacks with Kali (hping3, Metasploit auxiliary modules)

• Web Application Attacks


o Common Web Application Vulnerabilities and Attacks
o Overview of Kali Web Applications Tools
o Working with Burp Suite
 Hands-on exercise – Unvalidated Parameters: using Burp Suite to intercept and
modify HTTP POST requests
 Hands-on exercise – Cross-Site Scripting (XSS): performing a stored XSS attack
 Hands-on exercise – Basic SQL Injection: performing a SQL injection attack using
common techniques
 Hands-on exercise – SQL Injection Chained Exploit: combining SQL injection
techniques for a sophisticated attack

• Trojan Horses
o Trojan Horse Definition and Usage
o Overview of Kali Maintaining Access Tools
o Covert Channels
 Hands-on exercise – Using Ncat as a Trojan: uploading ncat to a compromised
system for maintaining access
 Hands-on exercise – IDS Evasion: using SSL with ncat to evade Snort IDS
 Hands-on exercise – Covert Channels: using Metasploit to create an HTTPS covert
channel tool

• Rootkits
o Rootkits Definition and Usage
o Detecting Rootkits

• Penetration Testing Techniques


o Review of Previously Discussed Techniques
o Review of Kali Wireless Attacks, Reverse Engineering, Forensics, and Reporting Tools
o Social Engineering
 Hands-on exercise – Credential Harvesting: using Social Engineering Toolkit (SET)
and arpspoof to spoof a website and capture loging credentials in a Mand-in-the-
Middle attack
 Hands-on exercise – Spear Phishing: using SET to create a malicious exploit script
and deliver it via phishing email

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy