Packt
An Introduction to Ethical Hacking with Kali Linux
Packt

An Introduction to Ethical Hacking with Kali Linux

Gain insight into a topic and learn the fundamentals.
Beginner level

Recommended experience

4 hours to complete
3 weeks at 1 hour a week
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Beginner level

Recommended experience

4 hours to complete
3 weeks at 1 hour a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Set up Kali Linux on your system

  • Use the DNS toolkit in Kali Linux

  • Learn about network security scanning (Nmap)

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2024

Assessments

1 assignment

Taught in English

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 4 modules in this course

In this module, we will lay the foundation for your journey into cybersecurity by setting up all the necessary tools and environments. You will start by understanding the course overview, followed by installing Kali Linux, setting up virtual machines, and configuring web servers and vulnerable applications.

What's included

4 videos1 reading

In this module, we will delve into the critical phase of information gathering, a foundational step in any cybersecurity assessment. You will learn to analyze DNS, detect IDS and IPS, identify live hosts, and use various tools like network and port scanners, Enum4Linux, Dmitry, Recon-ng, and Sparta to collect essential data about your targets.

What's included

9 videos

In this module, we will focus on vulnerability analysis, a crucial step in identifying and addressing security weaknesses. You will learn to use tools like Nikto for web server scanning and unix-privesc-check to detect privilege escalation vulnerabilities on Unix systems. This section will equip you with the skills to analyze scan results and implement effective security measures.

What's included

2 videos

In this module, we will dive into web application analysis and exploitation, which is essential for understanding and securing web environments. You will learn to use tools like wpscan, Burp Suite, Wfuzz, Commix, Sqlmap, and Metasploit to uncover and exploit vulnerabilities in web applications. This section will equip you with the skills to conduct thorough security assessments and enhance web application defenses.

What's included

6 videos1 assignment

Instructor

Packt
Packt
125 Courses1,748 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions