Kali Linux Installation and Demo
Offered By: YouTube
Course Description
Overview
Syllabus
VirtualBox 6.1 2020 Installation on Windows 10 - Cyber Security #1.
Ubuntu Desktop 20.04 LTS Installation on Virtual Box 6.1 2020 - Cyber Security #2.
Kali Linux 2020 installation on VirtualBox 6.1 (Windows 10) - Cyber Security #3.
NAT Network Demo - Creating a NAT Network of VM's in VirtualBox 6.1 - Cyber Security #4.
Host Only Network on VirtualBox 6.1 -Demo using Ubuntu 20.04 and Kali Linux 2020 - Cyber Security #5.
NMAP demo using Kali Linux 2020 - Ethical Hacking - Cyber Security #6.
Manual SQL Injection Demo using DVWA - Ethical Hacking - Cyber Security #7.
Metasploitable 2 - Installation on VirtualBox 6.1 - Cyber Security #8.
Sqlmap demo Using Kali Linux 2020 - SQL Injection using SQLMAP - Ethical Hacking Cyber Security #9.
SNORT Demo - Network Intrusion Detection and Prevention System - Kali Linux - Cyber Security #10.
Taught by
Satish C J
Related Courses
Web Application Ethical Hacking - Penetration Testing Course for BeginnersfreeCodeCamp CompTIA PenTest+ (PT0-001): 2 Survey the Target
LinkedIn Learning CompTIA PenTest+ (PT0-001): 5 Selecting Pen Testing Tools
LinkedIn Learning Ethical Hacking: Scanning Networks
LinkedIn Learning Improve Your Application Security Testing Skills
LinkedIn Learning