Kali Linux, Ethical Hacking and Pen Testing for Beginners




Kali Linux, Ethical Hacking and Pen Testing for Beginners

At the beginning of this course you will get a breakdown of the world of ethical hacking. If you ever wondered what ethical hacking is or what an ethical hacker does, this is for you. This section will be covered by a certified ethical hacker (CEH) and trainer who has 20 years of experience in the world of information security

Next we will go into Kali Linux which is the ethical hacker’s OS for all things hacking. We will show you how to install Kali using VMWare. We will show you some important configuration settings that you should be aware of and go over some of the top tools in Kali. We will end with a demo on how to crack Wi-Fi passwords on a WEP network.

The last section will dive into penetration testing and specifically the methodologies professional penetration testing teams take to protect businesses. 

Learn what it takes to become an Ethical Hacker. Discover the world of Ethical Hacking and Penetration Testing.

Url: View Details

What you will learn
  • Know what an ethical hacker is and what they do in their Jobs
  • Common information security terms
  • How to install Kali Linux using VMWare

Rating: 4.05

Level: Beginner Level

Duration: 4.5 hours

Instructor: CyberTraining 365


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap