Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Learning Kali Linux

via LinkedIn Learning

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
Explore Kali Linux, the OS for ethical hackers, digital forensics experts, and penetration testers. Learn how to use Kali for vulnerability scanning, password cracking, and more.

Kali Linux is targeted at digital forensics experts and penetration testers. It includes over 400 pen-testing programs, and it is the primary tool used by ethical hackers. Using Kali Linux, you can test networks to see if they're vulnerable to outside attacks. This course helps you explore Kali as well as the careers, techniques, and tools behind ethical hacking—one of the most competitive and sought-after IT security skills. Get a short overview of the tools in Kali as well as third-party solutions such as Deepmagic, Nikto, Burp Suite, nmap, and more. Cybersecurity expert Malcolm Shore shows how to set up a virtual environment for testing, configure Kali Linux, and install and use toolsets for information gathering, vulnerability scanning, password cracking, and target exploitation.

Syllabus

Introduction
  • Learning how to use Kali Linux to succeed in ethical hacking
  • What you should know
  • Disclaimer
1. Testing Lab
  • Introduction to virtualization
  • Setting up a virtual lab
  • A first look at VirtualBox
  • Installing Kali as an appliance
  • Installing Metasploitable from a virtual disk
  • Installing Ubuntu from an ISO file
  • Going Tiny with Linux
  • Installing Windows
  • Using the advanced options
2. Kali
  • Starting with Kali
  • Customizing the terminal window
  • Using the application menu
  • Setting up favorites
  • Updating Kali
  • Browsing with Kali
  • Installing additional applications into Kali
3. Information Gathering
  • Information gathering with Kali
  • Using Deepmagic for reconnaissance
  • Using DNS for passive reconnaissance
  • Active target reconnaissance
  • Taking a quick peek at a web server
4. Vulnerability Scanning
  • Vulnerability scanning with Kali
  • Using Nikto to scan a web server
  • Using Burp Suite to scan a website
  • Running an OpenVAS scan
5. Password Cracking
  • Introducing password recovery
  • Using command-line tools for dictionaries
  • Having a ripping good time
  • Cracking Windows passwords
6. Exploiting Targets Using Kali
  • Overview of exploitation tools
  • Exploiting Linux with Metasploit
  • Graphical exploits with Armitage
  • Exploiting Windows with venom
Conclusion
  • Next steps

Taught by

Malcolm Shore

Reviews

Start your review of Learning Kali Linux

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.