Save for later

Practice Your First Penetration Test

Learn the popular security tools and techniques that you will need to run penetration tests with the best ethical hacking distribution Kali, and the tools: Nmap and Metasploit.

Learn the Essential Techniques and Build a Strong Foundation in Penetration Testing in This Comprehensive Course From Scratch.

  • Set up ethical hacking environment with Kali
  • Prepare virtual victim environment to run your tests safely
  • Scan the targets with easy-to-use and affective commands in Nmap
  • Discover the vulnerabilities to hack into systems
  • Exploit the targets with Metasploit
  • Interact with payloads on victim machines
  • Download documents, create remote users and take screen captures from exploited Linux and Windows servers.

Powerful Security Skills at Your Fingertips

Learning the fundamentals of ethical hacking puts a powerful and very useful skill at your fingertips. Kali, nmap and metasploit are free and easy to learn tools from beginner to advanced penetration testing operations.

Jobs in penetration testing positions are plentiful and companies are constantly looking for cyber security professionals who have practical-hands on experience on Kali and Metasploit. Experts from the IT industry are also looking for simple yet effective solutions to keep their systems secure.

This course is perfect for anyone seeking to provide safe and secure IT systems with implementing ethical hacking and penetration testing solutions.

Contents and Overview

Suitable for beginners in cyber security, through this course of 45+ lectures and 3 hours of video content, you will learn all the details about setting up and using Kali Linux Distribution and establish a strong understanding of the process behind a professional penetration test.

This course starts with introducing basic - yet very important aspects of ethical hacking. After this quick summary, you will find yourself already practicing how to setup a penetration testing platform with Kali and victim machines, which you can use in your professional life.

Right after deploying the systems, you will immediately start scanning the target environment, which consists of 1 intentionally vulnerable Linux distribution and 1 Windows 7.

After completing scanning operations, you will learn the famous hacking framework Metasploit with all important options, by practicing against victim machines. And finally, you will be able to exploit and remotely access to Linux and Windows machines, where you will practice ethical hacking skills like downloading documents and gaining passwords, with leveraging advanced payloads like meterpreter.

Upon completion, you will learn how to prepare your ethical hacking environment with Kali, scan network segments per your needs, discover vulnerabilities, exploit victims and gain remote access to compromised machines.

What are the requirements?

  • A willingness to learn and an open mind
  • Basic understanding of how computers work
  • Some linux and network experience is a plus

What am I going to get from this course?

  • By the end of this course, you will be able to prepare your hacking environment and start using Kali
  • You will have the ability to scan networks to detect open ports and services
  • You will discover vulnerabilities by comparing your nmap scan results and related metasploit modules
  • You will exploit vulnerable application with metasploit modules
  • You will access compromised servers and run commands remotely

What is the target audience?

  • College students and professionals from technical domains
  • IT enthusiasts or entrepreneurs
  • Anyone interested in exploring a new domain from scratch

Get Details and Enroll Now

OpenCourser is an affiliate partner of Udemy and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating 4.4 based on 181 ratings
Length 3 total hours
Starts On Demand (Start anytime)
Cost $14
From Udemy
Instructors FeltSecure Education Labs, Emin Caliskan, FeltSecure Labs
Download Videos Only via the Udemy mobile app
Language English
Subjects IT & Networking
Tags IT & Software Network & Security

Get a Reminder

Send to:

Similar Courses

What people are saying

easy to follow

The presenter is clearly extremely knowledgable on this topic, presents information clearly, and makes the lectures easy to follow along with.

Easy to follow.

So far this is a very informative, straight forward and easy to follow course.

Easy to follow instructions.

easy to follow the content but sometime the video is stopped even I use high speed internet.

Not my first but the "step-by-step" approach is very methodical and easy to follow.

Great content that's easy to follow.

Excellent lecture .Very Good This a good course for beginners in pen testing Easy to follow and understand with basic network knowledge nice course as beginning, but need to go for other advanced courses after it would be better if you added subtitle , i'm not native English ,, the course look's great btw it's very nice course!

;D Excellent course, easy to follow and one of the best in udemy.

Very easy to follow.

Nice starting point :-) subtitles are not very goof easy to follow :D The information is very clear and, just and focused.

Informative I like the author's clear presentation style Thoroughly taught, and easy to follow.

Read more

pen testing

I definitely recommend it to anyone trying to learning basic Kali-Linux commands and good pen testing practices ...

It was good learning the Pen Testing.

Just what you need before moving on to more detailed pen testing techniques.

I was looking for a basic practical step by step guide for Pen Testing to add to my theory knowledge and this did the job.

Would recommend taking this course first if you are going to take any of the more advanced courses in pen testing.

honestly the setup took about as much time as was spent on pen testing.

Very basic material, but ok for someone brand new to metasploit and pen testing.

Best course to be familiar with pen testing.

Well spoken, and stepping through the logic of Pen Testing.

Too basic for my knowledge Great starting point to learn about pen testing Easy to undrrstand c'est sympa les cours avec une jolie presentation The instructors presentation is top notch.

Read more

so far so good

so far so good , lets see how it works going forward I meant this to be a refresher course, but honestly, I stopped paying attention to all of it after it became clear that that horrible music was going to be in every...single...section.

So far so good!

easy to follow So far so good Good introduction.

so far so good Awesome flow of informations so far!

so far so good .. easy to understand Good introduction & expect a bit more diagram etc.

Read more

course for beginners

Very good course for beginners as all the things has been explained very good The course followed was very interesting and treated Metasploit carefully Great examples on Metasploit!

Awesome course for beginners!

background music

background music is great too!

Fantastico The background music is very distracting and irritating Excellent introductory course for nmap reconnaissance and use of Metasploit.

Background music is a nice touch!

Good content, not need background music Its good Easy to understand and very hands on Explains well Awesome!

Read more

setting up

Perfect hands on experience from setting up Vmware and adding Kali, metasploitable and Windows7.

It is a fast track method to learning Kali Linux, Metasploitable, nmap and setting up your own virtual lab.

So far this has been excellent at setting up a lab that can be used in the future!

Read more

penetration testing

It was good learning the initial step on penetration testing.

not use armitage or burpsuite, i think that is this tools are very useful in real penetration testing.

I do not have any computer science background but this course is extremely helpful for me to comprehend penetration testing.

Read more

starting point

Would highly recommend as a starting point for introduction to pentesting.

by step

The trainer delivers the course step by step and covers many questions that arise.

Setp by step guidance was excellent.

much time

It is a very basic course and takes much time with installations.

The instructor is very much to the point and doesn't waste much time when explaining the theory side of things.

get started

For anyone who has never used these systems before, this course is a great way to to get started.

Great starter course for people wanting to get started in Kali.

Read more

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

IT Security Vulnerability and Penetration Testing Red Team Member $62k

Ethical cost accountant $64k

Ethical cost accountant $64k

Ethical Hacker or Pen Tester $67k

Ethical Hacker or Pen Tester $67k

Penetration Tester with Security Clearance $68k

Security Penetration Tester $77k

Vulnerability Assessment and Penetration Tester $94k

Penetration Tester on Mobile Devices $95k

Product Manager / Developer for Structure Penetration Management $141k

Penetration Tester, Mobile Application Developer Consultant $164k

Senior Product Manager / Developer for Structure Penetration Management $208k

Write a review

Your opinion matters. Tell us what you think.

Rating 4.4 based on 181 ratings
Length 3 total hours
Starts On Demand (Start anytime)
Cost $14
From Udemy
Instructors FeltSecure Education Labs, Emin Caliskan, FeltSecure Labs
Download Videos Only via the Udemy mobile app
Language English
Subjects IT & Networking
Tags IT & Software Network & Security

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now