Path icon Learning Paths
Skills Expanded

Ethical Hacking with Kali Linux

  • Number of Courses7 courses
  • Duration8 hours

Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. It has a multitude of uses for security professionals, including a suite of tools that are widely used for ethical hacking and penetration testing. This series of courses will cover how to best utilize Kali Linux, and its toolkit, for each of the phases of penetration testing.

 

KALI LINUX ™ is a trademark of Offensive Security.

 

This path is a supplemental skill path that extends knowledge and skills for the following roles:

PenTester

Web App Pen Tester

 

Join our learners and upskill
in leading technologies