Free

Kali Linux Fundamentals

If you’re interested in penetration testing and ethical hacking, then this Kali Linux course is a great place to start your training. Learn about the industry-standard tool for penetration and security testing. This is a foundational course that is designed to provide the basics of Kali distribution, installation, troubleshooting, and navigation.
1
40
M
Time
beginner
difficulty
1
ceu/cpe

Course Content

Course Description

Once you have completed this Kali Linux course you should have proficiency with the terminology, basic components, and tools associated with Kali Linux. Topics in this course will include:

  • Basic terminology and history of the platform
  • How to download and install a copy of Kali
  • How to navigate the terminal, filesystem and useful commands for getting started
  • How to manage network settings, services and users
  • Basic troubleshooting resources and steps
  • An Introduction to tools and security testing resources
  • You are expected to do some additional research outside of this course but with the information provided here you should leave with a comfortable foundation moving forward. I look forward to working with you and hope to see you soon. By the end of the course, students should be able to:

    1. Understand basic terminology as it relates to the Kali distribution 2. Able to conduct basic activities such as installation, troubleshooting, and navigation of the distribution 3. A basic understanding of the Kali distribution tools

    Prerequisites: The students should have a knowledge base in the following areas: - Basic hardware knowledge

  • Basic networking knowledge
  • Basic technical terminology understanding
  • If you plan to follow along and practice what is demonstrated in the courseware you will need a copy of Kali and a hypervisor.

    Once you have completed this course you should have proficiency with the terminology, basic components, and tools associated with Kali Linux.

    What is Kali Linux?

    Kali Linux is a Debian-based Linux distribution that contains several hundred tools aimed at numerous information security tasks including penetration testing, computer forensics, security research, and reverse engineering. This advanced penetration testing and security auditing tool was released in 2013 as a rebuild of BackTrack Linux and is maintained by Offensive Security, a leader in information security training.

    What is Involved in this Kali Linux Course?

    If you are interested in penetration testing and ethical hacking, the Kali Linux course is a great place to start your training. Cybrary's online course covers the following topics: - Kali Linux terminology and background information

  • Navigation of the terminal, filesystem, and commands
  • Downloading and installation of Kali
  • Managing network services, settings, and users
  • Resources for troubleshooting
  • Introduction to security testing resources and tools
  • This is a foundational course that is designed to provide the basics of Kali distribution, installation, troubleshooting, and navigation. Upon completing the 1.25-hour training course, you will have earned 1.25 CEU/CPE and you will receive a Certificate of Completion.

    What Are the Prerequisites for this Kali Linux Course?

    There are no previous courses required to take the Kali Linux training class, however, students should have basic hardware, networking, and technical terminology knowledge.

    Who Should Take this Online Kali Linux Training?

    Students will any level of technical knowledge who are interested in the field of penetration testing and ethical hacking will find this course helpful. Those who are already working in the industry as security professionals, network administrators, or pentesters looking for certification are also ideal students for this course.

    What Are the Benefits of Using Kali Linux?

    Kali Linux is a leading tool in the information security industry. Knowing the fundamentals of the platform is essential for those who are interested in pursuing a career in the cybersecurity field. Some of the benefits of Kali Linux are: - Penetration Testing Tools – With more than 600 advanced penetration testing tools, Kali Linux offers pentesters a vast array of methods to perform their jobs.

  • Open Source Git Tree – The Kali Linux system is openly sourced and is easily accessible to users. The open development tree allows users to see coding development at every step.
  • FHS Support – Because Kali Linux adhered to the FHS (File-system Hierarchy Standard), users are able to locate support files, libraries, and binaries easily. This is a feature that makes the Kali Linux system stand out among others.
  • Connection with Wireless Devices – Kali Linux can connect with as many USB ports or Wi-Fi spots as needed. This is yet another feature that sets the system apart from others.
  • ARMEL and ARMHF Support – ARM support for Kali Linux is a robust management tool that has complete working installations for ARMEL and ARMHF systems.
  • Free Lifetime Services – Kali Linux is totally free system, which means that it is widely used.
  • What Does the Kali Linux Certification Entail?

    Taking the Kali Linux training offered by Cybrary will help you prepare for the Kali Linux professional certification. This credential demonstrates that you have the knowledge and fluency to put the penetration testing platform to use and that you have to ability to create highly customized and secure deployments of the tool. The certification is a solid base in an information security career or as a beginning step toward more advanced certifications and training. The exam to become a Kali Linux Certified Professional (KLCP) is an 80 question, multiple choice test for which you have 90 minutes to complete. The exam can be taken at any nearby Pearson VUE certification center.

    Want to learn more? Take Cybrary's [ethical hacking course](https://www.cybrary.it/course/ethical-hacking/) next!

    This course is part of a Career Path:
    Become a Penetration Tester
    Last year, penetration testers ranked as one of the three most in-demand jobs in the growing cybersecurity job market. To become a penetration tester, a college degree is not necessary since it’s a skills-based profession. Employers want professionals who can demonstrate the required skills, regardless of education. Cybrary offers realistic, virtual lab environments where you will gain real-world, hands-on skills you will use as a penetration tester.
    Become a SOC Analyst - Level 1
    A Security Operations Center Analyst (SOC Analyst) stands as a front line of defense against the ever present cyber threats faced by organizations today. A SOC team ensures an organization’s digital assets remain secure and protected from unauthorized access by monitoring and responding to massive amounts of data in record time. In this role, you will protect your organization’s infrastructure by monitoring data to identify suspicious activity, then mitigating risks before a breach occurs. Cybrary's Become a SOC Analyst - Level 1 career path will equip you to break into the field with skills aligned to the US National Institute of Standards and Technology's Cyber Defense Analyst NICE work role.

    Instructed by

    Instructor
    Robert Smith

    I am a native to Georgia and long-time lover of technology. I initially started as a criminal justice major in my academic career but decided that I liked working with computers and people along the way. I am always seeking the next challenge and have shelves filled with books on topics like programming, penetration testing, auditing, and business.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Kali Linux Fundamentals Certificate of Completion