Return to schedule

Pentest and Kali introduction Feedback

Basic pentesting - An introduction to pentesting with Kali.

We will get you started using Kali, Nmap and some other basic tools. After this session you will be able to explore pentesting and have fun.

Kali is a Linux distribution with several 100s of pentesting and hacking tools. It can be daunting to get started, so we will give you pointers like http://sectools.org/ and an idea how to get started. We will also show wireless scanning with aircrack/airodump.

If you want to prepare then buy a cheap wifi USB card like the TP-Link TL-WN722N which is approx the same price as a big mac menu :-D

4 hours


Hosts for Pentest and Kali introduction:


Metadata for Pentest and Kali introduction

To be recorded: No

URLs for Pentest and Kali introduction

No URLs found.


Schedule for Pentest and Kali introduction

  • Monday, Aug 28th, 2017, 10:30 (CEST) - Monday, Aug 28th, 2017, 14:30 (CEST) at Workshop Rooms