Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Kali Linux, Ethical Hacking and Pen Testing for Beginners

via Udemy

Overview

Learn what it takes to become an Ethical Hacker. Discover the world of Ethical Hacking and Penetration Testing.

What you'll learn:
  • Know what an ethical hacker is and what they do in their Jobs
  • Common information security terms
  • How to install Kali Linux using VMWare

At the beginning of this course you will get a breakdown of the world of ethical hacking. If you ever wondered what ethical hacking is or what an ethical hacker does, this is for you. This section will be covered by a certified ethical hacker (CEH) and trainer who has 20 years of experience in the world of information security

Next we will go into Kali Linux which is the ethical hacker’s OS for all things hacking. We will show you how to install Kali using VMWare. We will show you some important configuration settings that you should be aware of and go over some of the top tools in Kali. We will end with a demo on how to crack Wi-Fi passwords on a WEP network.

The last section will dive into penetration testing and specifically the methodologies professional penetration testing teams take to protect businesses.

Taught by

CyberTraining 365 and Samy Mkacher

Reviews

4.1 rating at Udemy based on 161 ratings

Start your review of Kali Linux, Ethical Hacking and Pen Testing for Beginners

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.