Tools and Features:

Features of Kali Linux

Kali Linux setup

Kali Menu

Kali commands

Kali Linux services

SSH and HTTP Services

Example with Kali

Hacking Tools in Kali

Using Ncat and Netcat

Wireshark

Burp and Fiddler

Ping and nslookup

Analysis& Information Gathering

Information Gathering Survey with Kali

Knowledge gathering

Threat modeling

3DNS enumeration

Lookups (forward and reverse)

DNS zone transfer

Example with Kali

SMB enumeration

TCP and UDP Port scanning using nmap

OS finger printing and banner grabbing

Nmap scripting engine

SMTP Enumeration

Windows SNMP enumeration

Recon-ng

Netcraft

Vulnerability Scanning, Identification and Prioritization

Vulnerability scanning using Nmap

Vulnerability scanning using Nexpose

Vulnerability scanning using snort

Attacks

Buffer Overflows

Brute Force buffer overflow with example

Windows buffer overflow with example

Linux buffer overflow with example

Stack overflow

Privilege Escalation

Local privilege escalation for Windows

Local privilege escalation for Linux

Web Application Attacks using Webgoat

Injection and Input Validation and OWASP Top 10

Remote and Local File Inclusion

Web Application Proxies and WAFs

The Metasploit Framework

Setting up and Exploring Metasploit framework

Auxiliary Modules

Exploit Modules

Meterpreter, Executable payloads

Going for the kill and Game over