Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Kali Linux Installation and Demo

via YouTube

Overview

This course focuses on installing and demonstrating various cybersecurity tools on VirtualBox 6.1, including Ubuntu Desktop 20.04 LTS, Kali Linux 2020, NMAP, SQL Injection, Metasploitable 2, SQLMAP, and SNORT. The learning outcomes include understanding virtual machine networking, cybersecurity tools installation, and practical demonstrations of ethical hacking techniques. The intended audience for this course is individuals interested in cybersecurity, ethical hacking, and network security.

Syllabus

VirtualBox 6.1 2020 Installation on Windows 10 - Cyber Security #1.
Ubuntu Desktop 20.04 LTS Installation on Virtual Box 6.1 2020 - Cyber Security #2.
Kali Linux 2020 installation on VirtualBox 6.1 (Windows 10) - Cyber Security #3.
NAT Network Demo - Creating a NAT Network of VM's in VirtualBox 6.1 - Cyber Security #4.
Host Only Network on VirtualBox 6.1 -Demo using Ubuntu 20.04 and Kali Linux 2020 - Cyber Security #5.
NMAP demo using Kali Linux 2020 - Ethical Hacking - Cyber Security #6.
Manual SQL Injection Demo using DVWA - Ethical Hacking - Cyber Security #7.
Metasploitable 2 - Installation on VirtualBox 6.1 - Cyber Security #8.
Sqlmap demo Using Kali Linux 2020 - SQL Injection using SQLMAP - Ethical Hacking Cyber Security #9.
SNORT Demo - Network Intrusion Detection and Prevention System - Kali Linux - Cyber Security #10.

Taught by

Satish C J

Reviews

Start your review of Kali Linux Installation and Demo

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.