Kali Linux Tutorial for Ethical Hacking & Penetration Test

Mastering Kali Linux for Ethical Hackers and Penetration Testers with tools like Wireshark, NMAP, Metasploit, Burp Suite
4.58 (20 reviews)
Udemy
platform
English
language
Operating Systems
category
instructor
Kali Linux Tutorial for Ethical Hacking & Penetration Test
338
students
7 hours
content
Feb 2025
last update
$69.99
regular price

What you will learn

Linux has a somewhat inaccurate reputation as being a much more technical and complex alternative to mainstay operating systems like Windows and MacOS.

Linux is available in a range of different distributions that are tailored to the needs and skill of their users.

Linux is an operating system (OS), which is the primary software that a computer uses to execute tasks and communicate directions to its hardware.

Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research

How to install Kali Linux

How to update and upgrade programs.

How to create and delete folder and files.

How to use terminal commands.

How to use hacking programs.

Distributions

Pieces of Linux

Shell

Linux Signs: $, #, %, ~

Linux Desktop Environments

Linux File Hierarchy

Kali Linux GUI

Download and Install Kali Linux Environment (Kali Linux VirtualBox, Image File, Metasploitable Image File, OWASP Image File, Nat Network))

Create Lab VmWare

Basic Linux Commands

Configuring Kali Linux

Kali Linux Package Management

Monitoring

Network Scanning Tools in Kali

MSF Fundamentals

Password Cracking Tools in Kali Linux

Information Gathering Tools in Kali

Web App Hacking Tools in Kali

5940620
udemy ID
4/24/2024
course created date
7/15/2024
course indexed date
Bot
course submited by
Kali Linux Tutorial for Ethical Hacking & Penetration Test - | Comidoc