Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

An Introduction to Ethical Hacking with Kali Linux

Packt via Coursera

Overview

Learn ethical hacking through Kali Linux, one of the leading computer security operating systems, and discover how to gather information, detect vulnerabilities, and exploit them using tools in Kali Linux. This course will equip you with the necessary tools to test your own servers and applications for vulnerabilities. As computer security is one of the fastest-growing fields in technology and ethical hacking is a crucial skill, with new attacks occurring every 39 seconds, it is vital that security experts are equipped with the most powerful tools. The tools in Kali Linux, commonly used by attackers and defenders, will help secure your systems before attackers do. You will learn to exploit common vulnerabilities in Linux and Windows and find common vulnerabilities in web apps like command injections and SQL injections. Learn to set up Kali Linux, use the DNS toolkit, conduct network security scanning with Nmap, exploit web applications using popular tools, scan web servers, and use unix-privesc-checker to identify misconfiguration. This course is ideal for computer users looking to expand their understanding of ethical hacking and computer security. This is an easy-to-follow course for beginners who want to get started with their journey in cybersecurity.

Syllabus

  • Introduction
    • In this module, we will lay the foundation for your journey into cybersecurity by setting up all the necessary tools and environments. You will start by understanding the course overview, followed by installing Kali Linux, setting up virtual machines, and configuring web servers and vulnerable applications.
  • Information Gathering
    • In this module, we will delve into the critical phase of information gathering, a foundational step in any cybersecurity assessment. You will learn to analyze DNS, detect IDS and IPS, identify live hosts, and use various tools like network and port scanners, Enum4Linux, Dmitry, Recon-ng, and Sparta to collect essential data about your targets.
  • Vulnerability Analysis
    • In this module, we will focus on vulnerability analysis, a crucial step in identifying and addressing security weaknesses. You will learn to use tools like Nikto for web server scanning and unix-privesc-check to detect privilege escalation vulnerabilities on Unix systems. This section will equip you with the skills to analyze scan results and implement effective security measures.
  • Web Application Analysis and Exploitation
    • In this module, we will dive into web application analysis and exploitation, which is essential for understanding and securing web environments. You will learn to use tools like wpscan, Burp Suite, Wfuzz, Commix, Sqlmap, and Metasploit to uncover and exploit vulnerabilities in web applications. This section will equip you with the skills to conduct thorough security assessments and enhance web application defenses.

Taught by

Packt

Reviews

Start your review of An Introduction to Ethical Hacking with Kali Linux

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.