Hands-on Penetration Testing Labs 4.0

Learn from a professional pentester!

   Watch Promo

What you'll learn

  • Penetration Testing
  • Kali Linux
  • Directory Traversal
  • SQL Injection
  • Remote/Local Exploitation
  • Remote/Local System Enumeration
  • Privilege Escalation
  • Nmap
  • Metasploit
  • Dirb

Requirements

  • Basic knowledge of Linux
  • VirtualBox
  • Modern laptop or PC (8 GB RAM at least)
  • Tested on Windows 10, although other OS's will likely work fine
  • Passion for cyber security
Description

Welcome everyone, and thanks for choosing to participate in my Kali Linux Hands-on Penetration Testing Labs 4.0 course. I'll be providing a bunch of vulnerable Virtual Machines which we'll be hacking with Kali Linux using VirutalBox. At the time of this recording, all of the technology is cutting edge, and real-world relevant. Just to give you an idea of what to expect, we'll be focusing very little on theory, and putting a high emphasis on practical hands-on application of offensive security skills.

For example, we're going to be utilizing some of the industry standard penetration testing tools such as nmap, Metasploit, dirb, netcat, Burp suite, and a bunch of custom exploits. We'll be focusing on automated and manual enumeration and exploitation, which is a key essential when training to be a subject matter expert in our field. Some of the attack techniques we'll be covering are remote web application and service exploitation, privilege escalation, directory traversal, SQL injection, local file inclusion, and much more. If you're not quite sure what some or any of these words mean, don't worry, you'll see soon enough their effectiveness in action.

Each lecture has a set of resources which are included as a text file. This includes all commands which are utilized in that specific lecture, as well as URLs which I deem useful.

I really hope that you enjoy my course.

Who this course is for:
  • Cyber security aspirants
  • Penetration testers
  • Security analysts
  • IT Professionals
  • IT Student


Your Instructor


StationX
StationX

Station X the award-winning leading provider of online cyber security training and consultancy services since 1999.

Through our hands-on learning experiences, we provide the most engaging and effective way to learn real-world concepts and skills that you need to be successful in a cyber career.

We have built and aggregated over 1,000 classes, virtual labs, practice tests, and exam simulations in topics such as cyber security, hacking, penetration testing, certifications, Linux, networking, cloud and more.

To date, our training has benefited more than 250,000 students in 195+ countries, winning us the prestigious

AI Cyber Security Educator of the Year 2020 Award.


Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!