Kali Linux Fundamentals Overview

Kali Linux Fundamentals Course Outline

 

Module 1: Getting Started with Kali Linux

  • Introduction to Kali Linux
  • Download and Install Virtual Box
  • Installing Kali Linux
  • Updating Kali
  • Laboratory Setup

Module 2: Information Gathering and Vulnerability Analysis Tools

  • NMAP and ZenMAP
  • Stealth Scan
  • Searchsploit
  • DNS and LBD Tools
  • Hping3
  • Cisco Auditing Tools
  • Cisco Global Exploiter
  • BED

Module 3: Kali Linux Wireless Attacks

  • Fern Wi-Fi Cracker
  • Kismet and GISKismet
  • Ghost Phisher
  • Wifite

Module 4: Website Penetration Testing

  • Vega Usage
  • ZapProxy
  • Database Tools Usage
  • CMS and SSL Scanning Tools

Module 5: Exploitation Testing

  • Metasploit
  • Armitage
  • BeEF
  • P0f and Pdf-Parser
  • Dumpzilla

Module 6: Kali Linux Social Engineering

  • Social Engineering Toolkit Usage

Module 7: Stressing Tools

  • Slowhttptest
  • Inviteflood
  • Iaxflood
  • thc-ssl-dos

Module 8: Sniffing and Spoofing

  • Burpsuite
  • mitmproxy
  • Wireshark

Module 9: Password Cracking Tools

  • Hydra
  • Johnny
  • John
  • Rainbowcrack
  • SQLdict
  • Hash-Identifier

Module 10: Maintaining Access

  • Powersploit
  • Sbd
  • Webshells
  • Weevely
  • HTTP-tunnel
  • dns2tcp
  • crypt

Module 11: Overview of Reverse Engineering

  • OllyDbg
  • dex2jar
  • jd-gui
  • apktool

Module 12: Kali Linux Reporting Tools

  • Dradis
  • Metagoofil

Show moredowndown

Who should attend this Kali Linux Fundamentals Course?

The Kali Linux Fundamentals course aims to provide you with an understanding of Kali Linux's core features and help you carry out penetration testing and security auditing. This course can be beneficial for professionals including:

  • Penetration Testers
  • Ethical Hackers
  • Developers
  • QA Engineers
  • IT Administrators
  • Network Engineers
  • Digital Forensic Investigators

Prerequisites of the Kali Linux Fundamentals Course

There are no formal prerequisites for the Kali Linux Fundamentals Course. However, it is beneficial to have a basic understanding of Linus operating system.

Kali Linux Fundamentals Course Overview

Kali Linux is a Debian-based Linux distribution OS used for penetration testing and security auditing. It is comprised of various tools used for several information security tasks such as computer forensics, reverse engineering, security research, and penetration testing. This Kali Linux Fundamentals course is designed to provide you with a complete understanding of Kali Linux and how to use it in practice.

In this 1-day training course, delegates will be introduced to the various tools of Kali Linux. Delegates will get an in-depth view of working with Kali Linux for strengthening network security. In addition, delegates will gain knowledge of wireless attacks, website penetration testing, and social engineering.

During this Kali Linux Fundamentals course, delegates will learn about stressing tools and password cracking tools. Throughout the course, delegates will come across several topics which will develop your knowledge about Kali Linux. Delegates will get an understanding of sniffing and spoofing as well as reverse engineering. After completing this course, you will be at moderate level expertise from where you can take yourself to the next levels.

Show moredowndown

What’s included in this Kali Linux Fundamentals Course?

  • World-Class Training Sessions from Experienced Instructors
  • Kali Linux Fundamentals Certificate
  • Digital Delegate Pack

Show moredowndown

Why choose us

Ways to take this course

Experience live, interactive learning from home with The Knowledge Academy's Online Instructor-led Kali Linux Fundamentals. Engage directly with expert instructors, mirroring the classroom schedule for a comprehensive learning journey. Enjoy the convenience of virtual learning without compromising on the quality of interaction.

Unlock your potential with The Knowledge Academy's Kali Linux Fundamentals, accessible anytime, anywhere on any device. Enjoy 90 days of online course access, extendable upon request, and benefit from the support of our expert trainers. Elevate your skills at your own pace with our Online Self-paced sessions.

What our customers are saying

Kali Linux Fundamentals FAQs

There hasn't been any questions asked about this Topic

The training fees for certification in the United States starts from $1595
The Knowledge Academy is the Leading global training provider for .
Please see our courses available in the United States
Show more down

Why choose us

icon

Best price in the industry

You won't find better value in the marketplace. If you do find a lower price, we will beat it.

icon

Many delivery methods

Flexible delivery methods are available depending on your learning style.

icon

High quality resources

Resources are included for a comprehensive learning experience.

barclays Logo
deloitte Logo
Thames Water Logo

"Really good course and well organised. Trainer was great with a sense of humour - his experience allowed a free flowing course, structured to help you gain as much information & relevant experience whilst helping prepare you for the exam"

Joshua Davies, Thames Water

santander logo
bmw Logo
Google Logo

Looking for more information on Automation & Penetration Testing?

backBack to course information

Get a custom course package

We may not have any package deals available including this course. If you enquire or give us a call on +1 7204454674 and speak to our training experts, we should be able to help you with your requirements.

cross

Unlock Exceptional Learning at Unbeatable Prices!

Special Discounts

red-starWHO WILL BE FUNDING THE COURSE?

close

close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

close

close

Press esc to close

close close

Back to course information

Thank you for your enquiry!

One of our training experts will be in touch shortly to go overy your training requirements.

close close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.