Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Udemy – Raspberry Pi 2 & Kali Linux - Build a Pentesting Powerhouse

Posted By: Rare-1
Udemy – Raspberry Pi 2 & Kali Linux - Build a Pentesting Powerhouse

Udemy – Raspberry Pi 2 & Kali Linux - Build a Pentesting Powerhouse
WEBRip | MP4/AVC, ~861 kb/s | 1280 x 720 | English: AAC, 66.2 kb/s (2 ch), 48.0 KHz | 364 MB
Genre: IT & Software / Network & Security | Language: English | +Project Files

A major cyber attack seem to be a daily happening in todays society. As an IT professionals focused on security, we need access to the best tools and low cost options for our penetration testing toolbox.In this course you will be introduced to a system that combines 2 powerful elements. The hardware element ultilizes a Raspberry Pi - a cheap, portable, low-power and easy to customize credit card sized computer available for just $35.

The next piece is a software element called Kali Linux. Kali Linux is a linux distribution especially aimed at penetration testing and network security applications. Kali Linux has a collection of useful tools for monitoring, exploring, and attacking networks. It comes out of the box with tools like Wireshark, nmap, and Aircrack-ng, and is particularly useful in situations where you just want a small, low cost machine/installation with some network tools.

This course will guide you with step-by-step look over my shoulder as we combine these 2 products into a powerhouse penetration testing device with over 300 hacking and security tools.

Learn what to order, saving you a lot of headache and money!
How to properly download and format using free open source tools.
Time saving tweaks to get the most of these 2 powerful tools.
An eye opening demonstration of an actual attack using one of the many tools available.

What are the requirements?
  • $50 to $75 to purchase Raspberry Pi & needed accesories.

What am I going to get from this course?
  • Over 12 lectures and 1.5 hours of content!
  • In this course you will learn what to buy, what to download and how to install everything you need to create a powerhouse pentesting and hacking appliance

What is the target audience?
  • IT Professionals

Curriculum
Section 1: A look at the Raspberry Pi and Kali Linux
Lecture 1 Introduction to Raspberry Pi and Kali Linux 04:07
We take a look at the need for Penetration testing and discuss using a low cost Raspberry Pi (hardware) and Kali Linux (software) to create a powerful, low cost penetration testing device.

Lecture 2 Raspberry Pi - big things do come in small packages! 16:25
A comprehensive look at the Raspberry Pi device including it's history and what to look out for when purchasing. We also discuss the important accessories you will need, which you may already have.

Lecture 3 Kali Linux - powerful package of security tools at your fingertips 04:29
A comprehensive look at Kali Linux including it's history and look at the many Penetration tools that are available.
We also look at the Kali Linux "Metapackages" that allow us to taylor the tools we need for our specific testing purposes.

Section 2: Step by Step - Combining a Raspberry Pi with Kali Linux
Lecture 4 Purchasing a Raspberry Pi - don't forget the fixins! 02:24
There are several models of the Raspberry Pi, in this lecture we will discover what to order and also look at the accessories we might need to order. Lastly we look at several options on where to purchase the unit.

Lecture 5 Download and install Kali Linux and free formatting tools we'll need 08:46
Instructions on downloading the correct Kali Linux distribution that we need for our Raspberry Pi. We also download and install several free Windows based tools that allow us to format and write the Kali Linux distribution to our Micro SD card.

Section 3: Powering up the Raspberry Pi
Lecture 6 Writing Kali image to SD Card - Don't Format your hard drive! 05:30
Using the tools we downloaded and installed, with the proper options needed to format and write the Kali Linux distribution to the Micro SD card.

Lecture 7 Powering up the Raspberry Pi and Modifying Important Settings 12:46
Powering up the Raspberry Pi and modifying parameters to meet our needs for Penetration testing.
  • Assign a static IP address
  • Modify space available on the Micro SD card
  • Update Kali tools
  • Update the Kali Linux distribution
  • Download and install Kali Linux Top 10 Metapackage

Section 4: Tool Talk - A look at Kali Linux most popular Penetration Tools
Lecture 8 Launching Kali Linux tools and adding Zenmap and Yersinia Penetration tools 04:54
We now take a look at several ways to launch applications and download and install 2 more powerful tools for penetration testing.

Lecture 9 Demonstration of Yersinia to exploit default settings of a Cisco switch. 08:54
Section 5: Advanced Tweaks and Recommended Settings
Lecture 10 Remote Desktop Access - controlling remotely 04:20
Remotely accessing the device over the network.
Download and install XRDP on the Raspberry Pi for remote access using a Windows PC and build-in Remote Desktop client.

Lecture 11 Recommended Tweaks 05:06
In this lecture we change the password for Root. Generate new RSA keypairs and ensure our critical services are started and configuration setup for auto starting.

Section 6: Next Steps
Lecture 12 Conclusion and next steps 06:32
Conclusion and look at next steps - including upcoming release of Kali Linux 2.0!

Udemy – Raspberry Pi 2 & Kali Linux - Build a Pentesting Powerhouse




Many Thanks to Original uploader.


For More Rare Movies Check out my blog!

Download Links:

No Mirrors Please