We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Post Exploitation with Kali Linux

Kat DeLorean Seymour

Setting up an environment to practice and learn various security techniques can be a challenge. Kali Linux is a flavor of Linux that comes pre-loaded with various security tools that are organized to help you practice your skills in different areas. This also makes it a perfect standardized platform for you to learn on. We will cover post exploitation using Kali Linux with some of the pre- loaded tools available to you. The course assumes you have already conducted an assessment up to the point of exploitation and are ready to learn what to do once you have established your foothold on a network. In this course, post exploitation with Kali, you’ll learn to perform post exploitation using Kali Linux. First, you’ll explore creating a backdoor with Metasploit and veil. Next, you’ll discover command and control using empire and impacket. Finally, you’ll learn how to establish persistence and exfiltrate your data. When you’re finished with this course, you’ll have the skills and knowledge of post exploitation needed to successfully execute that step of the attack kill chain.

Enroll now

What's inside

Syllabus

Course Overview
Post Exploitation: How We Got Here
Backdoors with Kali
Command and Control with Kali
Read more
Tunneling in Kali

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Taught by instructors who are well-known for their contributions to cybersecurity
Focuses on practical skills and knowledge necessary for post-exploitation tasks in cybersecurity
Introduces learners to industry-standard tools like Metasploit, Veil, Empire, and Impacket
Provides a structured learning path for intermediate learners who have a basic understanding of exploitation techniques
Emphasizes real-world scenarios and hands-on exercises to enhance practical application

Save this course

Save Post Exploitation with Kali Linux to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Post Exploitation with Kali Linux. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Post Exploitation with Kali Linux will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Information Security Analysts identify, assess, and mitigate security risks. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in identifying, assessing, and mitigating security risks.
Security Engineer
Security Engineers design, implement, and maintain security systems. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in designing, implementing, and maintaining security systems.
Chief Information Security Officer (CISO)
CISOs are responsible for overseeing the security of an organization's information systems and data. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in overseeing the security of an organization's information systems and data.
Cybersecurity Manager
Cybersecurity Managers are responsible for managing the cybersecurity of an organization. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in managing the cybersecurity of an organization.
Vulnerability Researcher
Vulnerability Researchers identify and analyze vulnerabilities in computer systems and networks. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in identifying and analyzing vulnerabilities.
Network Security Engineer
Network Security Engineers design, implement, and maintain network security systems. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in designing and implementing network security systems.
Cyber Threat Intelligence Analyst
Cyber Threat Intelligence Analysts collect, analyze, and disseminate information about cyber threats. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in collecting and analyzing cyber threat intelligence.
Incident Responder
Incident Responders investigate and respond to security breaches and other incidents that affect computer systems and networks. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in investigating and responding to security incidents.
Penetration Tester
Penetration Testers evaluate the security of computer systems and networks by simulating attacks to identify vulnerabilities. This course can help build a foundation for understanding the techniques and tools used by attackers, which is essential for identifying and exploiting vulnerabilities.
Malware Analyst
Malware Analysts identify, analyze, and mitigate malware threats. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in identifying and mitigating malware threats.
Information Security Manager
Information Security Managers are responsible for managing the security of an organization's information systems and data. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in managing the security of an organization's information systems and data.
Security Architect
Security Architects design and implement security solutions for organizations. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in designing and implementing security solutions.
Digital Forensics Analyst
Digital Forensics Analysts examine digital devices, such as computers and mobile phones, to recover and analyze evidence of criminal activity. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in recovering and analyzing evidence of cybercrimes.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to protect their computer systems and networks from security threats. This course can help build a foundation for understanding the techniques and tools used by attackers, which can be valuable in providing advice and guidance on security measures.
Security Analyst
Security Analysts implement and administer information security policies, conduct security audits, and develop security plans to protect computer networks and systems. This course may be useful in providing a foundation for understanding the techniques and tools used by attackers, which can be valuable in developing and implementing security measures.

Reading list

We've selected 13 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Post Exploitation with Kali Linux.
Provides a comprehensive guide to advanced penetration testing. It covers a wide range of topics, from reconnaissance to exploitation, and valuable resource for experienced penetration testers.
Provides a comprehensive overview of buffer overflow attacks. It covers the basics of buffer overflow attacks, as well as advanced techniques for discovering and exploiting security vulnerabilities.
Offers a comprehensive guide to penetration testing, including a dedicated chapter on post-exploitation techniques. Provides clear explanations and practical examples for gaining and maintaining access, escalating privileges, and exfiltrating sensitive information.
Serves as a valuable resource for practicing post-exploitation techniques in Kali Linux. Offers a collection of real-world scenarios and step-by-step instructions for carrying out post-exploitation tasks, including establishing persistence, lateral movement, and data extraction.
Provides in-depth coverage of Metasploit, a powerful framework for developing and executing exploits. While it may not focus solely on post-exploitation, it offers a solid foundation for understanding the principles and techniques involved in this phase of penetration testing.
Provides a comprehensive overview of rootkits. It covers the basics of rootkits, as well as advanced techniques for developing and detecting rootkits.
While not specifically focused on Kali Linux, it provides a solid foundation in Python programming, which is essential for writing custom scripts and automating post-exploitation tasks. Offers practical examples and code snippets that can be easily adapted for use in Kali Linux.
Provides a comprehensive overview of network security, including coverage of post-exploitation techniques. Offers practical guidance on detecting and preventing attacks, as well as responding to and recovering from breaches.
Presents a comprehensive overview of exploitation techniques and principles. While it may not delve deeply into post-exploitation, it provides a strong foundation for understanding the vulnerabilities that can be exploited and the methods used to gain access to systems.
Provides a comprehensive overview of web application security, including techniques for exploiting vulnerabilities and maintaining access. While it may not focus specifically on Kali Linux, it offers valuable insights into the principles and methods used in post-exploitation.
Serves as a valuable reference for understanding the cryptographic principles and algorithms used in post-exploitation. Provides detailed explanations and code examples for implementing encryption, decryption, hashing, and other cryptographic techniques.
While not specific to post-exploitation, this book offers valuable insights into secure coding practices. Provides guidance on how to write secure code, avoid common vulnerabilities, and protect against malicious attacks.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Post Exploitation with Kali Linux.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser