In this Kali Linux Ethical Hacking Tutorial for Beginners, you will learn the basics of Kali Linux.

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali Linux contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.

In this video we’re going to cover the following topics:

  • Setting up the VMware environment for Kali Linux
  • Exploring the installation options with Kali Linux
  • Installing Kali Linux
  • Exploring the Kali desktop
  • Exploring the directory structure
  • Working with the terminal window
  • Getting to know the basic commands in Kali Linux
  • Exploring the applications within Kali Linux
  • Installing a package within Kali Linux
  • Upgrading a package in Kali Linux
  • Exploring the Information Gathering tools
  • Exploring the Vulnerability Analysis tools
  • Exploring the Web Application Analysis tools
  • Exploring the password attacking tools
  • Exploring the exploitation tools, and
  • Exploring the sniffing tools

In addition to covering the above topics we explore the following tools and applications:

  • bee-box
  • bwapp
  • wapiti
  • johntheripper
  • ncrack
  • hydra
  • setoolkit
  • metasploit
  • msfvenom
  • wireshark
  • nmap
  • Windows Look Alike Interface

Enjoy the video!

#kali-linux #ethical-hacking #hacking #security #developer

Kali Linux Ethical Hacking Tutorial for Beginners
2.20 GEEK