Kali Linux Hacking Lab for Beginners

Learn to hack with Kali Linux! Easily create your own hacking labs and do penetration testing!

4.38 (1875 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
28,685
students
1.5 hours
content
Aug 2019
last update
$59.99
regular price

What you will learn

Understand basic principals of ethical hacking

How to use NMAP

Understand Footprinting

Hacking with WireShark

Build your own Hacking Lab

Description

Learn the basics of Ethical Hacking with Kali Linux.

The goal of this course is to help you learn the basic fundamentals of hacking and to give you an introduction to becoming an ethical hacker. This course targets students who have little or no experience in hacking or penetration testing.

In this course you will not only learn the theory behind hacking but you will also learn the practical side of ethical hacking.  You will learn how to set up your own virtual lab environment just like the one used in this course.  You will be able to follow the step you see in the lecture and replicate them in your own lab in environment.  This course also has PDFs for each of the lectures to help you follow along.

Also the software you will need for this course is free.  If you are looking to get a good foundation in ethical hacking with Kali Linux enroll today and get started!

Content

Course Introduction

Instructor Introductions
What is Ethical Hacking?
Key Hacking Terms to Know
Course Material

Creating Your Virtual Hacking Lab

Understanding Virtual Machines
Downloading & Installing Oracle VM VirtualBox
Downloading & Installing Kali Linux Image
Kali Linux Overview
Basic Terminal Commands
VirtualBox Host-Only Networks

Introduction to Footprinting

What is Foot Printing?
Footprinting with nMAP

Wireshark Hacking Lab

Setting up your FTP Hacking Lab
Capturing Passwords with Wireshark
Capturing Files with Wireshark

Wordpress Website Hacking Lab

Setting up our Wordpress hacking lab
Footprinting Wordpress Websites
Brute-forcing a WordPress Website

Course Conclusion

How to Get Your Certificate of Completion
Bonus Lecture

Screenshots

Kali Linux Hacking Lab for Beginners - Screenshot_01Kali Linux Hacking Lab for Beginners - Screenshot_02Kali Linux Hacking Lab for Beginners - Screenshot_03Kali Linux Hacking Lab for Beginners - Screenshot_04

Reviews

Frank
August 11, 2023
This is a great course. Very thorough but not plodding. The Paul keeps it interesting and explains why certain things are done the way they are.
Moeketsi
July 24, 2023
This is one of the most awesome courses, I have ever taken on Udemy. I can say I have learned a lot especially from creating my own Virtual Hacking Lab, to learning about Footprinting, to Wireshark Hacking Lab and learning about the Wordpress Website Hacking Lab.
Dağhan
June 15, 2023
Eğer linux'u ve gerçekten bilgisayarlardaki yazılımın nasıl işlediğini öğrenmek istiyorsanız bu kurs sizin için. Sabırlı olmanız ve güçlü bir makinanızın olması gerek
Patrick
April 25, 2022
Yerh it was OK for me and very educative. I acquired further skills and knowledge on Kali Linus setup, footprinting and brute force attacks
Jason
April 11, 2022
Course falls apart at the halfway point, when we are directed to download virtual machines from "ITFlee.com" which is a website that no longer exists, and redirects to a spyware download. Strange that there is not other lab that can be leveraged for this training.
Snehal
January 12, 2022
Gives you a basic skills and knowledge about hacking along with various VMs and installation. When open website antivirus says site is not secure and may contains malicious codes. So resources are unavailable for further practice. Tutor might want to look into this and solve for future students. Thanks
James
November 12, 2021
Thoroughly explaining everything to gain a deeper understanding of setting up a Kali Linux Hacking lab.
Pierre
October 23, 2021
I knew about the theory, but the practice is what I needed the most and this course provided it. Thanks for that.
Mukesh
February 9, 2021
course materials are too old, not matching up with the current VM interfaces. difficult to follow all process steps
Keerthivasan
February 7, 2021
unable to access the website which is informed in the site unable to find the FT service and client in the other website also
Mike
January 4, 2021
I like the exercises, bit easy for me gut great overview. I recommend this course teaches you to install virtual box and FTP server and client.
Daniel
June 21, 2018
Love the quality of Paul's presentation, the information, and the prebuilt ova's to help with the learning process. Nicely done, and thank you!
Harshil
June 10, 2018
It was a decent course for who are really new to the world of Kali Linux (or Linux at all for that matter) and have no idea whatsoever about how to set it up, what VM box is, what are basic commands used in Linux etc. Otherwise the content taught is pretty basic and good enough for a beginner to get started and get familiar with the world of Penetration Testing. I expected something more out of it, but I'm not unhappy with the course because I definitely learnt something new.
Anonymized
April 24, 2018
Very nice tutorial for a beginners like me. This course is so detailed right from installation and so on. I will edit the rating, if I am not completely happy at the end
Marcel
April 1, 2018
The course helped me understand the full concept of footprint penetration test , enumeration as well as website brut force against WordPress target

Charts

Price

Kali Linux Hacking Lab for Beginners - Price chart

Rating

Kali Linux Hacking Lab for Beginners - Ratings chart

Enrollment distribution

Kali Linux Hacking Lab for Beginners - Distribution chart
828062
udemy ID
4/21/2016
course created date
11/20/2019
course indexed date
Bot
course submited by