Board Infinity

Kali Linux

Taught in English

1,905 already enrolled

Course

Gain insight into a topic and learn the fundamentals

Board Infinity

Instructor: Board Infinity

4.7

(21 reviews)

Intermediate level

Recommended experience

4 hours to complete
3 weeks at 1 hour a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Gain a foundational understanding of Kali Linux and its role in cybersecurity.

  • Develop practical skills in installing, navigating, and utilizing Kali Linux tools.

  • Learn to perform network monitoring and basic network scans effectively.

  • Understand the basics of ethical hacking, including legal aspects, penetration testing, and vulnerability assessment.

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

February 2024

Assessments

5 quizzes

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 2 modules in this course

"Module 1: Exploring the Basics of Kali Linux" offers an in-depth introduction to Kali Linux, a premier tool for security professionals. It begins with an overview of Kali Linux, followed by detailed guidance on installation and navigation. The module further delves into essential tools, including command line operations and network scanning tools, and introduces basic security tools. Designed for beginners, this module lays a strong foundation for using Kali Linux effectively in cybersecurity.

What's included

10 videos4 readings2 quizzes1 discussion prompt

"Module 2: Practical Applications and Security Basics" in Kali Linux deepens your understanding of practical cybersecurity tools and techniques. It covers network monitoring with Wireshark, network scans using Nmap, and VPN implementation. The module then shifts to ethical hacking, outlining its principles, legal framework, and basic penetration testing concepts. Additionally, it introduces vulnerability assessment, preparing learners for hands-on security challenges. This module is ideal for those aspiring to develop practical skills in cybersecurity and ethical hacking using Kali Linux.

What's included

8 videos3 readings3 quizzes

Instructor

Instructor ratings
4.6 (7 ratings)
Board Infinity
Board Infinity
60 Courses70,287 learners

Offered by

Board Infinity

Recommended if you're interested in Computer Security and Networks

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

Learner reviews

Showing 3 of 21

4.7

21 reviews

  • 5 stars

    72.72%

  • 4 stars

    22.72%

  • 3 stars

    4.54%

  • 2 stars

    0%

  • 1 star

    0%

HR
5

Reviewed on Apr 11, 2024

AK
5

Reviewed on Apr 16, 2024

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions