Kali 101

Provided by

About the course

This course aims to teach delegates about the Kali Linux penetration testing distribution and the capabilities and limitations of the various tools contained within.

Intended Audience

This course is aimed at any individual who wishes to gain insight in to the capabilities of the Kali Linux cyber security testing tool kit. This course is ideal for IT and cyber security professionals.


Prerequisites

Experience with Linux is advantageous however it is not essential as the instructor will guide the delegates through each task.


Delegates will learn how to

This two day Kali 101 course delivers individual modules, as described below:

    The purpose of the Kali Linux distribution
    The various ways in which Kali Linux can be loaded on to a system
    Build a bootable Kali USB (to take away after the course)
    The capabilities and limitations of Kali Linux
    The different types of tools contained within Kali Linux
    The negative effects which can be caused by tools within Kali Linux
    The ways in which negative effects can be managed and mitigated
    The prerequisites needed to conduct thorough testing using Kali Linux
   

How to use the different tools within Kali Linux, including:


        Network Mapper (NMAP)
        DNS Enumeration (dnsenum)
        Metasploit (exploit framework)
        Zed Attack Proxy (ZAP)
        Burp Suite (Interception proxy)
        Responder (MITM)
        Fimap (LFI/RFI)
        SQL injection tools (sqlmap)


Outline

Day 1

Module 1: Introduction to Kali Linux

This module helps delegates understand the purpose, capabilities and limitations of Kali Linux and how some of the tools contained within Kali Linux can cause negative side effects on the network and how these negative effects can be managed and mitigated

This module covers the following subjects:

    The purpose of Kali Linux
    The ways in which Kali Linux can be loaded on to a system
    The capabilities and limitations of Kali Linux
    The negative side effects of Kali Linux and how to manage them
    The prerequisites needed to conduct thorough testing using Kali Linux

Module 2: Kali Linux tools and techniques

This module covers the various different tools contained within Kali Linux and how they can be maintained, managed and configured to ensure that testing is as thorough and efficient as possible.

This module covers the following subjects:

    The various types of tools contained within Kali Linux
    How to maintain and configure tools within Kali Linux
    How to use tools within Kali Linux
    How to manage time while conducting tests

Day 2

Day 2 is a full day of practical which allows each delegate to gain hands on experience configuring and using tools with in Kali Linux. Delegates will be show how to configure Kali Linux to achieve the best results during penetration testing and how best to use those tools to find and exploit vulnerabilities in both system and web applications.

Delegates will gain experience:

    Configuring Kali Linux
    Configuring vulnerability scanners
    Performing host and service finger printing using NMAP
    Configuring vulnerability scanners
    Scanning applications for vulnerabilities
    Testing applications
    Exploiting both web and system applications
    Performing authentication tests

The first half of the day will focus on correctly configuring Kali and the various vulnerability scanners in Kali to ensure that they are as effective as possible for finding vulnerabilities.

The second half of the day will focus on testing applications both system and web for vulnerabilities and testing and triaging those vulnerabilities.

 

Related article

The Cyber Pulse is QA's new portal to free Cyber content, including on-demand webinars, articles written by leading experts,