Learn Ethical Hacking Process with Kali Linux




Learn Ethical Hacking Process with Kali Linux

Kali Linux is a Linux distribution that is specialized for cybersecurity. It is an open-source product that involves a lot of customization for penetration testing, which helps companies to understand their vulnerabilities. It is maintained and funded by Offensive Security.


Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John the Ripper (a password cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners, etc.


In this course, you will learn some ethical hacking techniques on Kali Linux including:

  • Introduction and definition of ethical hacking

  • Ethical hacking steps and responsibilities

  • Legal Obligations

  • Reconnaissance tools like Maltego, Dmitry

  • Scanning tools like NMAP, HPING, Nikto

  • Metaspoloit framework and attacks

  • Armitage introduction

  • Phishing and Spear phishing attacks


To get the most value from this course, you will need to have some basic knowledge about Linux and Windows operating systems, and computer networking.


Kali Linux requires:

  • A minimum of 20GB hard disk space for installation depending on the version, Version 2020.2 requires at least 20GB.

  • A minimum of 2GB RAM for i386 and AMD64 architectures.

  • A bootable CD-DVD drive or a USB stick.

  • A minimum of an Intel Core i3 or an AMD E1 processor for good performance.

The recommended hardware specification for a smooth experience are:

  • 50 GB of hard disk space, SSD preferred

  • At least 2048 MB of RAM                                   

Learn some of the tools and techniques to help you become a penetration tester

Url: View Details

What you will learn
  • What Ethical Hacking is and Legal Obligations
  • Ethical hacking Steps and Requirements
  • Kali Linux Tools Introduciton

Rating: 4.45

Level: Intermediate Level

Duration: 4 hours

Instructor: Rassoul Zadeh


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of course-link.com.


© 2021 course-link.com. All rights reserved.
View Sitemap