An Introduction to Ethical Hacking with Kali Linux

Learn ethical hacking through Kali Linux, one of the leading computer security operating systems. In this course, you will learn how to gather information, detect vulnerabilities, and exploit them using tools in Kali Linux. This course will give you all of the tools that you need to be able to test your own servers and applications for vulnerabilities.

Computer security is one of the fastest-growing fields in technology, and ethical hacking is one of the best skills to learn in the field. With a new attack being completed every 39 seconds, it is essential that security experts are equipped with the most powerful tools for the job. The tools in Kali Linux are commonly used by attackers and defenders to help secure their systems. Learning these tools will allow you to secure your system before the attackers get to it.

You will learn how to exploit common vulnerabilities in Linux and Windows, as well as how to find common vulnerabilities in web apps such as command injections and SQL injections.

All code files for this course are available at https://github.com/PacktPublishing/An-Introduction-to-Ethical-Hacking-w…

Type
video
Category
publication date
2021-03-26
what you will learn

Learn how to set up Kali Linux on your system
Learn to use the DNS toolkit in Kali Linux
Learn about network security scanning (Nmap)
Learn about web application exploitation using popular tools
Learn about web server scanners
Use unix-privesc-checker to identify misconfigurations

duration
199
key features
Learn the use of popular tools in ethical hacking * Expose vulnerabilities in systems * Identify and record security flaws and breaches
approach
This is an easy-to-follow course for beginners who want to get started with their journey in cybersecurity.
audience
This course is ideal for computer users who look to expand their understanding of ethical hacking and computer security.
meta description
Expose vulnerabilities of servers and applications and help developers create robust systems
short description
Learn how to assess servers and applications through Kali Linux and exploit vulnerabilities that compromise the security and data integrity of the systems.
subtitle
A perfect introduction to the world of ethical hacking and penetration testing with Kali Linux
keywords
Kali Linux, Nmap, unix-privesc-checker, ethical hacking, penetration testing
Product ISBN
9781801075527