Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Kali Linux Fundamentals

via Cybrary

Overview

Once you have completed this Kali Linux course you should have proficiency with the terminology, basic components, and tools associated with Kali Linux. Topics in this course will include:

  • Basic terminology and history of the platform
  • How to download and install a copy of Kali
  • How to navigate the terminal, filesystem and useful commands for getting started
  • How to manage network settings, services and users
  • Basic troubleshooting resources and steps
  • An Introduction to tools and security testing resources

You are expected to do some additional research outside of this course but with the information provided here you should leave with a comfortable foundation moving forward. I look forward to working with you and hope to see you soon. By the end of the course, students should be able to:

  1. Understand basic terminology as it relates to the Kali distribution
  2. Able to conduct basic activities such as installation, troubleshooting, and navigation of the distribution
  3. A basic understanding of the Kali distribution tools

Prerequisites: The students should have a knowledge base in the following areas: - Basic hardware knowledge

  • Basic networking knowledge
  • Basic technical terminology understanding

If you plan to follow along and practice what is demonstrated in the courseware you will need a copy of Kali and a hypervisor.

  • https://www.kali.org/downloads/
  • https://my.vmware.com/en/web/vmware/free#desktop_end_user_computing/vmware_workstation_player/15_0

Once you have completed this course you should have proficiency with the terminology, basic components, and tools associated with Kali Linux.

What is Kali Linux?

Kali Linux is a Debian-based Linux distribution that contains several hundred tools aimed at numerous information security tasks including penetration testing, computer forensics, security research, and reverse engineering. This advanced penetration testing and security auditing tool was released in 2013 as a rebuild of BackTrack Linux and is maintained by Offensive Security, a leader in information security training.

What is Involved in this Kali Linux Course?

If you are interested in penetration testing and ethical hacking, the Kali Linux course is a great place to start your training. Cybrary's online course covers the following topics: - Kali Linux terminology and background information

  • Navigation of the terminal, filesystem, and commands
  • Downloading and installation of Kali
  • Managing network services, settings, and users
  • Resources for troubleshooting
  • Introduction to security testing resources and tools

This is a foundational course that is designed to provide the basics of Kali distribution, installation, troubleshooting, and navigation. Upon completing the 1.25-hour training course, you will have earned 1.25 CEU/CPE and you will receive a Certificate of Completion.

What Are the Prerequisites for this Kali Linux Course?

There are no previous courses required to take the Kali Linux training class, however, students should have basic hardware, networking, and technical terminology knowledge.

Who Should Take this Online Kali Linux Training?

Students will any level of technical knowledge who are interested in the field of penetration testing and ethical hacking will find this course helpful. Those who are already working in the industry as security professionals, network administrators, or pentesters looking for certification are also ideal students for this course.

What Are the Benefits of Using Kali Linux?

Kali Linux is a leading tool in the information security industry. Knowing the fundamentals of the platform is essential for those who are interested in pursuing a career in the cybersecurity field. Some of the benefits of Kali Linux are: - Penetration Testing Tools – With more than 600 advanced penetration testing tools, Kali Linux offers pentesters a vast array of methods to perform their jobs.

  • Open Source Git Tree – The Kali Linux system is openly sourced and is easily accessible to users. The open development tree allows users to see coding development at every step.
  • FHS Support – Because Kali Linux adhered to the FHS (File-system Hierarchy Standard), users are able to locate support files, libraries, and binaries easily. This is a feature that makes the Kali Linux system stand out among others.
  • Connection with Wireless Devices – Kali Linux can connect with as many USB ports or Wi-Fi spots as needed. This is yet another feature that sets the system apart from others.
  • ARMEL and ARMHF Support – ARM support for Kali Linux is a robust management tool that has complete working installations for ARMEL and ARMHF systems.
  • Free Lifetime Services – Kali Linux is totally free system, which means that it is widely used.

What Does the Kali Linux Certification Entail?

Taking the Kali Linux training offered by Cybrary will help you prepare for the Kali Linux professional certification. This credential demonstrates that you have the knowledge and fluency to put the penetration testing platform to use and that you have to ability to create highly customized and secure deployments of the tool. The certification is a solid base in an information security career or as a beginning step toward more advanced certifications and training. The exam to become a Kali Linux Certified Professional (KLCP) is an 80 question, multiple choice test for which you have 90 minutes to complete. The exam can be taken at any nearby Pearson VUE certification center.

Want to learn more? Take Cybrary's ethical hacking course next!

Syllabus

  • Introduction
    • Intro-Instructor Welcome and Objectives(KL)
    • Intro-Disclaimer(KL)
  • Module 2
    • 1.0 The Beginning (KL)
    • 1.1 Getting Kali up and Running (KL)
    • 1.2 Moving Around (KL)
    • 1.3 Module Summary (KL)
  • Module 3
    • 2.0 The Terminal (KL)
    • 2.1 File System (KL)
    • 2.2 Useful Commands (KL)
    • 2.3 Summary (KL)
  • Module 4
    • 3.1 Basic Network Commands (KL)
    • 3.2 Services (KL)
    • 3.3 Managing Users (KL)
    • 3.4 Summary (KL)
  • Module 5
    • 4.1 Troubleshooting Basics (KL)
    • 4.2 The Tools Chest (KL)
    • 4.3 Summary (KL)
  • Course Assessment
    • Course Assessment - Kali Linux Fundamentals

Taught by

Robert Smith

Reviews

Start your review of Kali Linux Fundamentals

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.