Kali Linux Essential Training Preview

Kali Linux Essential Training

With Malcolm Shore Liked by 59 users
Duration: 2h 48m Skill level: Beginner Released: 1/30/2024

Start my 1-month free trial

Course details

For ethical hackers, from beginners through to the most experienced professionals, Kali Linux provides the most effective platform from which to run penetration tests. In this course, cybersecurity expert Malcolm Shore introduces you to the set of tools necessary for efficient and effective ethical hacking: Kali Linux running in the VirtualBox environment, the Metasploitable system and an OWASP Juice Shop website to use as a target for testing. Explore the key tools in the Kali Linux toolset and find out how they can be used to carry out ethical hacking tests. Plus, learn about Vulnhub, hashcat for password cracking, the GVM (OpenVAS) vulnerability scanner, using hydra for password spraying, and more. This course helps you to become competent in the basic tools used for ethical hacking.

Skills you’ll gain

Earn a sharable certificate

Share what you’ve learned, and be a standout professional in your desired industry with a certificate showcasing your knowledge gained from the course.

Sample certificate

Certificate of Completion

  • Showcase on your LinkedIn profile under “Licenses and Certificate” section

  • Download or print out as PDF to share with others

  • Share as image online to demonstrate your skill

Meet the instructor

Learner reviews

4.6 out of 5

49 ratings
  • 5 star
    Current value: 36 73%
  • 4 star
    Current value: 9 18%
  • 3 star
    Current value: 3 6%
  • 2 star
    Current value: 0 0%
  • 1 star
    Current value: 1 2%

Contents

What’s included

  • Practice while you learn 1 exercise file
  • Test your knowledge 6 quizzes
  • Learn on the go Access on tablet and phone

Similar courses

Download courses

Use your iOS or Android LinkedIn Learning app, and watch courses on your mobile device without an internet connection.