Course archive

The courses below were all published in 2015 or earlier. While we stand by pubishing them then, we’ve grown so much since. We recognize that these workshops don’t exactly meet our standards, as we understand them today. 

All classes are available within our premium membership, and have adjusted CPE awards to reflect their respective contents. If you join, please keep in mind that some of the information inside might be outdated or not relevant. We’ll be adding notes at the beginning of each course to let you know what’s worth checking out in each! 


The access to this course is restricted to Hakin9 Premium or IT Pack Premium Subscription


You will learn how to install Nessus Vulnerability Scanner on Kali Linux and how to do penetration tests with Kali Linux.

Certificate of completion, 1 CPE credit


Course format


    • The course is self-paced – you can visit the training whenever you want and your content will be there.
    • Once you’re in, you keep access forever, even when you finish the course. 
    • There are no deadlines, except for the ones you set for yourself. 

SYLLABUS


MODULE 1: SETTING UP YOUR VIRTUAL ENVIRONMENT

    • Building the Virtual Hacking Environment
    • Victim Machine (Microsoft Windows) (Metasploitable) (kioptrix)

    • Kioptrix Hacking Challenges

    • OS for Web for Pen testers

    • DVWA


MODULE 2: KALI LINUX AND ETHICAL HACKING

    • Knowledge Base

    • Phases of Ethical Hacking

    • Lab Tasks

    • Exploiting Windows Machine to gain Shell Access


MODULE 3: KALI LINUX AND EXPLOIT DEVELOPMENT 

    • Kali Linux Exploit Development Support

    • Kali and Metasploit

    • Fuzzing and Kali Linux

    • Kali Linux & EIP Offset

    • Kali and Shellcode


MODULE 4: TOP 10 SECURITY TOOLS IN KALI LINUX

    • Overview: Airckack, Burp Suite, Hydra, John the Ripper, Maltego, Metasploit Network, NMAP, OWASP ZAP, SQLmap, Wireshark

MODULE 5: KNOWN HACKING DISTRIBUTIONS (OPERATING SYSTEMS) OVERVIEW:

    • Blackbuntu
    • NodeZero Linux
    • BackBox
    • Samurai WebTesting Framework
    • STD Linux

MODULE 6

    • Workshop eBook

FINAL QUIZ


QUESTIONS? 

If you have any questions, please contact our eLearning Manager at [email protected].

Course Reviews

3.6

3.6
5 ratings
  • 5 stars0
  • 4 stars3
  • 3 stars2
  • 2 stars0
  • 1 stars0
  1. Aniket Chhoker

    4

    This is very informative course for me. i learned a lot from this.

  2. Easy Hacking With Security Tools

    Good read for beginners

  3. Easy Hacking With Security Tools (W10)

    3

    Great workshop for beginners.

  4. Easy Hacking With Security Tools (W10)

    Suitable course for begginers. most of content can be practiced and mastered straight forwad in few time. for me it was one day working.
    Thank you

  5. Easy Hacking With Security Tools (W10)

    4

    Good course for a beginner

  6. Great workshop

    4

    Great workshop for beginners.
    According to my personal opinion should be placed other examples to explain certain concepts.

  7. Good fundamentals, needs more examples and details

    3

    I took a look at this and thought it was good fundamental starter to using tools. Concepts should be reviewed or referenced a little more and particularly with the exploit dev side, placement ideas of shell code and better diagrams of EBP vs. ESP should be utilize. Readers who aren’t as familiar with x86 intel architecture may not realize the ESP is usually set from EBP first and preserved as a marker for the next PEB frame. Supplemental material, such as the this site may explain and help more to some readers: https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.