Kali Linux Basics

Learn the basics of the most used Linux distribution for hacking!

Last updated 2022-01-10 | 3.8

- Basics of Kali Linux

What you'll learn

Basics of Kali Linux

* Requirements

* No pre-requisites

Description

If you’re getting started in the field of cybersecurity—especially in offensive security testing (penetration testing)—it’s likely that you’ll encounter the Kali Linux operating system. Kali Linux has a lot of features and tools that make a penetration tester’s or security engineer’s job a bit easier when they’re in the field or on a job. There are many tools, scripts, and frameworks for accomplishing various tasks, such as gathering information on a target, performing network scanning, and even exploitation, to name just a few. The challenge we face as beginners is learning about, and adapting to, a new environment.

In this course, we will be covering the following topics:

  • Linux Basics

  • Basic Network Configuration

  • Users and Group Management

  • Services Configuration

Who this course is for:

  • Beginner Linux students, OSCP takers

Course content

2 sections • 7 lectures

Introduction Preview 04:34

Building a Lab: Virtual Box Preview 04:36

Deploying a Kali Linux VM Preview 07:43

Linux Basics Preview 21:15

Basic Network Configuration Preview 14:28

Users and Group Management Preview 09:44

Services Configuration Preview 17:50