Course Description

The course "Ethical Hacking - Basics (Kali 2021)" provides an introduction to the fundamental concepts and techniques of ethical hacking using the Kali Linux operating system. The course begins by providing an overview of what ethical hacking is, and how it differs from malicious hacking. It covers the various phases of the ethical hacking process, including information gathering, vulnerability scanning, exploitation, and post-exploitation. One of the key tools used in ethical hacking is Kali Linux, a powerful Linux-based operating system that comes preloaded with a wide range of hacking tools and utilities. The course provides a comprehensive introduction to Kali Linux, including how to install it, configure it, and use its various tools and features. The course covers the basics of networking, including network protocols, IP addressing, and port scanning. It then moves on to explore various types of attacks, such as password attacks, web application attacks, and social engineering attacks. It covers how to identify vulnerabilities in web applications and exploit them using tools like Metasploit. The course also covers how to perform wireless network penetration testing, using tools like Aircrack-ng and Wifite. It covers how to crack WPA and WPA2 encryption, and how to identify vulnerabilities in wireless networks. Throughout the course, students learn how to use a range of hacking tools and techniques, including Nmap, Burp Suite, and John the Ripper. They also learn how to use the command-line interface to navigate and interact with the Kali Linux operating system. The course is designed for beginners who are interested in learning the basics of ethical hacking and penetration testing. No prior knowledge of hacking or programming is required, although some familiarity with Linux and command-line interfaces may be helpful. By the end of the course "Ethical Hacking - Basics (Kali 2021)", students will have a solid understanding of the ethical hacking process, as well as the tools and techniques used in the field. They will also have gained practical experience using Kali Linux and a range of hacking tools, which they can use to further their careers in cybersecurity. Author: Arthur Salmon (Udemy)