Hands-on Penetration Labs 1.0 (KALI LINUX)

Kalilinux

Best Hands-on Penetration Labs 1.0 training courses classes deliver by Nux software solutions in coimbatore. Nux software solutions in coimbatore has excellent and advanced training programs that will give you better performance & hands on experience. Our industry’s expert trainers offer a wide range of skills and experience in their graded areas. The Training center environment is too good for professional, individual, corporate, live project training and industrial training. 

Labs infrastructure is advanced, well managed and you can access LAB 24X7 from anywhere. Training center has international expert trainers and they have excellent knowledge, real time industry experience. Our Training programs combine with several innovative learning methods and delivery models. We understand your requirement and it will give you 100 percent growth for your career and provide the cost effective training programs and also work with flexibility for the trainees.

Kali Linux is an operating system based on the Debian distribution aimed at digital forensics and penetration testing use. Kali Linux provides users with easy access to a comprehensive and large collection of security-related tools ranging from port scanners to password crackers. Support for Live CD and Live USB functionality allows users to boot Kali Linux directly from portable media without requiring installation, though permanent installation to hard disk is also an option.

Course Syllabus

Module 1

The following is an overview of the labs contained within this course:

Lab 1: Download and Configure Kali Linux

Lab 2: Kioptrix Level 1 - Enumeration and Exploitation

Lab 3: Kioptrix Level 2 - Enumeration and Exploitation

Lab 4: Kioptrix Level 3 - Enumeration and Exploitation

Lab 5: Kioptrix Level 5 - Enumeration and Exploitation

Lab 6: Tr0ll 1 - Enumeration and Exploitation

Lab 7: Tr0ll 2 - Enumeration and Exploitation

Module 2

The following are bonus labs that were added to the curriculum:

Bonus Lab 1: Security Onion Lab Setup with VirtualBox

Bonus Lab 2: Kali Linux Setup with VirtualBox

Bonus Lab 3: Windows 7 Eternalblue Vulnerable VM VirutalBox Setup

Bonus Lab 4: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis

Bonus Lab 5: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup

Bonus Lab 6: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis