The Ultimate Kali Linux

Want to become a cybersecurity expert? This Kali Linux course is your gateway to mastering ethical hacking, advanced security techniques, and more.

(ULTI-KALI-LINUX.AJ1) / ISBN : 978-1-64459-730-9
Lessons
Lab
TestPrep
AI Tutor (Add-on)
Get A Free Trial

About This Course

Learn Kali Linux from scratch, get hands-on with industry tools, and build skills that employers are looking for.

Whether you’re an IT professional or a beginner, master penetration testing, network security, and digital forensics to stand out in job interviews and qualify for roles like ethical hacker or security analyst.

By the end, you’ll acquire the expertise to run security tests and protect systems. So, gear up to become a valuable hire in a high-paying field.

Skills You’ll Get

  • Step-by-step Kali Linux setup: Get up and running like a professional, even if you’re a complete beginner.
  • Ethical Hacking: Learn by doing, with real-world attack simulations.
  • Penetration Testing: Identify vulnerabilities, exploit weaknesses, and secure systems.
  • Hacking Tools: Work with Metasploit, Nmap, Wireshark, and more.
  • Security Defenses: Understand how hackers think so you can stop them.
  • Digital Forensics & Threat Analysis: Investigate breaches and track cyber threats.
  • Career-focused Learning: Build the exact skills needed for roles like Penetration Tester and Security Analyst.

1

 Preface

  • Who this course is for
  • What this course covers
  • To get the most out of this course
2

Introduction to Ethical Hacking

  • Understanding the need for cybersecurity
  • Exploring cybersecurity terminology
  • Identifying threat actors and their intent
  • Understanding what matters to threat actors
  • Exploring the importance of penetration testing
  • Penetration testing methodologies
  • Discovering penetration testing approaches
  • Types of penetration testing
  • Exploring the phases of penetration testing
  • Understanding the Cyber Kill Chain framework
  • Summary
3

Building a Penetration Testing Lab

  • An overview of the lab setup and technologies used
  • Setting up a hypervisor and virtual networks
  • Setting up and working with Kali Linux
  • Setting up a vulnerable web application
  • Deploying Metasploitable 2 as a vulnerable machine
  • Building and deploying Metasploitable 3
  • Summary
4

Setting Up for Advanced Penetration Testing Techniques

  • Building an Active Directory red team lab
  • Setting up a wireless penetration testing lab
  • Summary
5

Passive Reconnaissance

  • The importance of reconnaissance
  • Exploring passive reconnaissance
  • Creating a sock puppet
  • Anonymizing internet-based traffic
  • Summary
6

Exploring Open-Source Intelligence

  • Google hacking techniques
  • Domain reconnaissance
  • Sub-domain harvesting
  • Identifying organizational infrastructure
  • Harvesting employees’ data using Hunter
  • Automating social media reconnaissance with Sherlock
  • Summary
7

Active Reconnaissance

  • Understanding active information
  • Profiling websites using EyeWitness
  • Exploring active scanning techniques
  • Using scanning evasion techniques
  • Enumerating network services
  • Discovering data leaks in the cloud
  • Summary
8

Performing Vulnerability Assessments

  • Getting started with Nessus
  • Vulnerability identification using Nmap
  • Working with Greenbone Vulnerability Manager
  • Using web application scanners
  • Summary
9

Understanding Network Penetration Testing

  • Introduction to network penetration testing
  • Working with bind and reverse shells
  • Antimalware evasion techniques
  • Working with wireless adapters
  • Managing and Monitoring wireless modes
  • Summary
10

Performing Network Penetration Testing

  • Exploring password-based attacks
  • Performing host discovery
  • Identifying and exploiting vulnerable services
  • Summary
11

Post-Exploitation Techniques

  • Pass-the-hash techniques
  • Post exploitation using Meterpreter
  • Data encoding and exfiltration
  • Summary
12

Delving into Command and Control Tactics

  • Understanding C2
  • Setting up C2 operations
  • Post-exploitation using Empire
  • Working with Starkiller
  • Summary
13

Working with Active Directory Attacks

  • Understanding Active Directory
  • Enumerating Active Directory
  • Leveraging network-based trust
  • Summary
14

Advanced Active Directory Attacks

  • Understanding Kerberos
  • Abusing trust on IPv6 with Active Directory
  • Attacking Active Directory
  • Domain dominance and persistence
  • Summary
15

Advanced Wireless Penetration Testing

  • Introduction to Wireless Networking
  • Performing Wireless Reconnaissance
  • Compromising WPA/WPA2 Networks
  • Performing AP-less Attacks
  • Exploiting Enterprise Networks
  • Setting Up a Wi-Fi Honeypot
  • Exploiting WPA3 Attacks
  • Summary
16

Social Engineering Attacks

  • Fundamentals of social engineering
  • Types of social engineering
  • Planning for each type of social engineering attack
  • Defending against social engineering
  • Exploring social engineering tools and techniques
  • Summary
17

Understanding Website Application Security

  • Understanding web applications
  • Exploring the OWASP Top 10: 2021
  • Getting started with FoxyProxy and Burp Suite
  • Understanding injection-based attacks
  • Exploring broken access control attacks
  • Discovering cryptographic failures
  • Understanding insecure design
  • Exploring security misconfiguration
  • Summary
18

Advanced Website Penetration Testing

  • Identifying vulnerable and outdated components
  • Exploiting identification and authentication failures
  • Understanding software and data integrity failures
  • Exploring server-side request forgery
  • Understanding security logging and monitoring failures
  • Understanding cross-site scripting
  • Automating SQL injection attacks
  • Performing client-side attacks
  • Summary
19

Best Practices for the Real World

  • Guidelines for penetration testers
  • Penetration testing checklist
  • Creating a hacker’s toolkit
  • Setting up remote access
  • Next steps ahead
  • Summary
A

Appendix

  • Setting Up a Penetration Testing Lab on Ubuntu Desktop
  • Technical requirements
  • An overview of the lab setup and technologies used
  • Setting up a hypervisor and virtual networks
  • Setting up Kali Linux on Ubuntu
  • Setting up Metasploitable 3 on Ubuntu
  • Summary

1

Building a Penetration Testing Lab

  • Setting Up a Vulnerable Web Application
2

Passive Reconnaissance

  • Setting Up TOR Services and TOR Browser on Kali Linux
  • Setting Up Proxychains
3

Exploring Open-Source Intelligence

  • Performing Automation using SpiderFoot
  • Exploiting DNS Zone Transfer
  • Using DNSRecon for DNS Enumeration
  • Performing Sub-domain Enumeration with Knockpy
  • Performing Enumeration with DNSMap
  • Performing Live Host Discovery
  • Using Netcraft to Profile a Targeted Organization/Domain
  • Using theHarvester for Data Collection
4

Active Reconnaissance

  • Changing MAC Address using MAC Changer
5

Performing Vulnerability Assessments

  • Conducting Vulnerability Scanning Using Nessus
  • Performing Vulnerability Scanning Using OpenVAS
6

Understanding Network Penetration Testing

  • Setting Up Bind and Reverse Shells
  • Working with Remote Shells Using Netcat
7

Performing Network Penetration Testing

  • Performing Host Discovery on a Targeted Network
8

Post-Exploitation Techniques

  • Working with Impacket for Pass-the-Hash Attack
9

Delving into Command and Control Tactics

  • Performing Penetration Testing with the Empire Server and Starkiller
10

Working with Active Directory Attacks

  • Exploiting SMB
  • Exploiting SAM Database
11

Advanced Active Directory Attacks

  • Passing the Hash Using Mimikatz
12

Advanced Wireless Penetration Testing

  • Setting Up a Honeypot on Kali Linux
13

Social Engineering Attacks

  • Performing a Phishing Attack
  • Performing Social Engineering Attack
14

Understanding Website Application Security

  • Setting Up FoxyProxy for Proxy Configuration
  • Exploiting a Website Using SQL Injection
15

Advanced Website Penetration Testing

  • Identifying Vulnerable and Outdated Components
  • Attacking a Website Using XSS Injection
  • Performing a Client-Side attack Using BeEF

Any questions?
Check out the FAQs

Read answers to commonly asked questions about this certification exam.

Contact Us Now

This is a beginner friendly course that takes you all the way from basics to advanced job-ready level. If you are an IT professional, ethical hacker, penetration tester, or someone willing to step into cybersecurity, uCertify’s Ultimate Kali Linux training is perfect for you.

You’ll master essential cybersecurity tools, including:

  • Metasploit (exploitation framework)
  • Nmap (network scanning)
  • Wireshark (packet analysis)
  • Burp Suite (web application security)
  • Aircrack-ng (Wi-Fi penetration testing)

The best way to learn Kali Linux is through hands-on practice. Start with the basics—installation, commands, and essential tools—then apply your skills in real-world scenarios. With uCertify’s The Ultimate Kali Linux Course, you get interactive labs that provide a structured way to practice ethical hacking techniques, making learning faster and more effective.

Kali Linux is essential for penetration testers, SOC analysts, and security professionals. It equips you with powerful hacking and forensics tools to identify and fix security vulnerabilities, making you job-ready in the cybersecurity field.

Related Courses

All Course
scroll to top