[Udemy] Kali Linux for beginners. All parts with translation.

Mutt

Professional
Messages
1,057
Reputation
7
Reaction score
596
Points
113
Description
Do you want to learn how to hack systems using Kali Linux, but don't know where to start? Are you intimidated by the command line and you don't know what to do with it? If so, then this course is perfect for you. In this tutorial, you will start from scratch, assuming you don’t know anything about Linux! We will start from the very basics and gradually learn how to use Kali Linux. As a result, you will be "like a fish in water" when working not only in Kali Linux, but also when working with most Linux systems.

Requirements
  • Basic understanding of what are IP addresses, NAT, client, server, etc.
  • A basic understanding of what ethical hacking is. What is port scan, vulnerability scan, etc.
  • Desire to become an ethical hacker and willingness to learn and succeed

After completing the course, you will be able to
  • Use basic Linux commands
  • Build a target Linux machine from scratch
  • Hack the target using the knowledge gained in this course
  • Create backdoors
  • Understand what the bad guys are doing and can repeat what they do

Course sections
Section 1 - Basics
Commands for working with the Linux file system
Add / remove software and update the system
Compress and archive files and folders

Section 2 - Administration
Editing files
Configuring and managing services
Managing users, groups and rights
Combining several commands into one

Section 3 - Hacking
Downloading Small Linux
Hacking Linux with Kali Linux!

Section 4 - Shell
Understanding the shell
Understanding the reverse shell
Understanding the web shell

Section 5 - Hacking Like a Real Hacker
Exploiting holes in real systems Accessing and creating backdoors Hijacking
credit card data.
 
Top