Kali Linux Tutorial For Beginners

Video description

You want to learn hacking with Kali Linux but you do not know where to start? Do you find the command line confusing and intimidating? If yes, this is the perfect course for you. In this Kali Linux tutorial, we start you off with the assumption that you know absolutely nothing about Linux! Starting from scratch you will build up your knowledge on how to use Kali Linux and before you know it you will become fluent with the basic tools and commands not just in Kali, but in most Linux systems. Please note that this course builds upon some ethical hacking concepts taught in the Hacking For Beginners ethical hacking course. This is another free course provided by Hackers Academy

What You Will Learn

  • Perform basic to advanced tasks in Kali Linux
  • Hack your way through multiple customer targets
  • Learn how the good guys hack and how the bad guys hack (and get your hands on the credit cards!)
  • Understand how native Linux commands can be used by hackers
  • Build up a Linux target from scratch to hack with Kali Linux

Audience

This course is for who have no prior experience with Linux and would like to learn how to use Kali Linux, have a basic understanding of ethical hacking and want to learn how to do it using Kali Linux and want to learn how to create targets and hack them using Kali Linux.

About The Author

Tarek Naja: Hackers Academy - Online Ethical Hacking Tutorials is an online community that teaches ethical hacking courses for tens of thousands of students all around the world. They welcome everyone to join our family of hackers whether you're an expert or a newbie. Tarek graduated with an MSc. in Information Security with a distinction from Royal Holloway University of London. Shortly after, he started his career as a penetration tester in London where he consulted for global organizations. In 2010 he moved to Dubai to manage a highly skilled team of penetration testers delivering complex project across multiple geographies. In addition to his MSc. Tarek is a CISSP, OSCP and the Dubai OWASP chapter leader.

Table of contents

  1. Chapter 1 : Welcome
    1. Welcome
    2. How to Install Kali Linux on VMWare
    3. How to Install Kali Linux on VirtualBox
    4. What's new in Kali Linux 2018
  2. Chapter 2 : Part 1 - Basics of Terminal and Shell
    1. GUI updates in Kali Linux 2018
    2. Introduction to Graphical User Interface of Kali Linux
    3. Introduction to Kali Linux Terminal and Shell
    4. Getting the First Shell Access to a Remote System
    5. Kali Linux Terminal Signals and Shortcuts
    6. Root User and Directory Structure
  3. Chapter 3 : Kali Linux Basic Commands
    1. Basics of Commands
    2. Navigating Directories
    3. Creating Files and Directories
    4. Listing Directory Contents
    5. Listing File Content
    6. Copying Files and Directories
    7. Moving Files and Directories
    8. Removing Files and Directories
  4. Chapter 4 : Package Management
    1. Adding or Removing Packages and Updating or Upgrading the System
    2. Managing Repositories
    3. APT Updates in Kali Linux 2018
  5. Chapter 5 : Archiving and Compression
    1. Archiving and Compression of Files and Directories
  6. Chapter 6 : Wild Cards
    1. Using Wild Cards to Speed up Tasks
  7. Chapter 7 : Getting Help
    1. Finding Help and Navigating through 'man' Pages
  8. Chapter 8 : End of Part 1
    1. End of Part 1
  9. Chapter 9 : Part 2 – Administration
    1. Basic Networking Tools and Tips for Kali Linux
  10. Chapter 10 : Editing Files with Nano
    1. Introduction to Nano Editor
  11. Chapter 11 : Services
    1. Turning Kali Linux into Apache Web Server
    2. Changing Configuration File in Kali Linux 2018
    3. Turning Kali Linux into an SSH Server
  12. Chapter 12 : User and Group Management
    1. Managing Users and Groups
    2. Managing User and Group Permissions
  13. Chapter 13 : Process Management
    1. Understanding Process Management
    2. Scheduling Processes in Background
  14. Chapter 14 : Output Redirection
    1. Output Redirection
    2. Chaining Multiple Commands using 'Pipe' Operator
  15. Chapter 15 : End of Part 2
    1. End of Part 2
  16. Chapter 16 : Hacking with Kali Linux
    1. Setting up your Target
    2. Port Scanning with Kali Linux
    3. Port Scanning using Kali Linux Graphical User Interface
    4. Hacking with Kali Linux - FTP Service
    5. Vulnerability Scanning with Kali Linux
    6. Hacking with Kali Linux - SSH Service
    7. Hacking with Kali Linux - Web Service Hacking
    8. Hacking with Kali Linux - Database Hacking and Password Attacks
    9. Hacking With Kali Linux - Password Cracking
    10. Hacking with Kali Linux - Sniffing Passwords
    11. Hacking with Kali Linux - Privilege Escalation
    12. Auto Hacking with Armitage - Part 1
    13. Auto Hacking with Armitage - Part 2
    14. Hacking with Kali Linux - Quick Recap of Favorite Tools
  17. Chapter 17 : Putting It All Together
    1. Download and Build your own Target System
    2. Hacking your Target System with Kali Linux
    3. Can You Hack It?
  18. Chapter 18 : Shells used by Good and Bad Guys
    1. Understanding the Basic Web Shells
    2. Understanding the Bind Shells
    3. Understanding the Reverse Shells
    4. Quick Recap of Reverse and Bind Shell
    5. Creating a Metasploit Backdoor
    6. Bad Guy's Interactive Shell
    7. Bad Guy's Web Shells
  19. Chapter 19 : Steal the Credit Card Information from Hackers Point of View
    1. First Mission
    2. Port Scanning
    3. Vulnerability Scanning
    4. Vulnerability Scanning Using Nmap
    5. Initial Break-in
    6. Getting an Interactive Shell
    7. Changing SSH Config
    8. Getting SSH Access
    9. Cracking User Passwords
    10. Attacking Database Authentication
    11. Stealing the Credit Card Info
    12. Second Mission
  20. Chapter 20 : Final Mission
    1. What's Next

Product information

  • Title: Kali Linux Tutorial For Beginners
  • Author(s): Tarek Naja
  • Release date: August 2018
  • Publisher(s): Packt Publishing
  • ISBN: 9781789615173