Skip to content

Kali Linux: Hacking Networks Part 1



It’s so easy to hack badly configured networks using Kali Linux! Make sure you have configured your networks securely! Otherwise, look at how simple it is to hack networks using Kali Linux running on a Windows 10 computer. Applications like Yersinia make hacking with Kali Linux super easy! It’s important that you as a network professional know how to protect networks from hackers. Even the new Cisco CCNA 200-301 exam covers some of these hacking topics. Don’t just learn the theory of hacking, learn how to hack practically.

In this Ethical Hacking with Kali Linux playlist, I’m going to show you step by step how to hack and protect networks. This is white-hat hacking, not black-hat – in other words this is about teaching you Ethical hacking to help you better secure your networks!

In this video I’ll show you how to get started with Yersinia and hack CDP and Spanning Tree Protocol (STP). In subsequent videos I’ll show you how to hack other protocols.

Menu:
Overview: 0:00
Yersinia…

Send this to a friend